20931
ZachXBT
@zachxbt #20931
professional on-chain clown
83617 Follower 115 Following
I am pausing my activity on Warpcast for the foreseeable future due to the current issue with large number of bots.
Recent posts over the past few months have received hundreds of likes and recasts coming mostly from bots.
Recent posts over the past few months have received hundreds of likes and recasts coming mostly from bots.
Posted an overview about all of the recent account restrictions for Coinbase users and how it relates to $300M+ stolen via social engineering scams.
https://x.com/zachxbt/status/1886411879939031530
https://x.com/zachxbt/status/1886411879939031530
A Coinbase user was likely social engineered and scammed for 110 cbBTC ($11.5M) on Base last month by a threat actor.
The stolen funds were immediately swapped, bridged, and laundered through multiple instant exchanges and funds consolidated with other Coinbase victims on Ethereum.
Theft transaction hash
0x8639f4b4420d47d68f27dc27967ff62ec913106e5b9ce99011de99b8d91813cd
0xb5895314777776da645529df83cd0d0883ed456e2c81e27c97eb5cf45a59c36b
0xfa26f3917519444c7d3d9ca05fc70b289d44958cb55801b9221d7b492f41c76d
Coinbase social engineering scams have resulted in $150M+ / yr stolen from users due to data breaches, email/call spoofing, bad detection, etc
The stolen funds were immediately swapped, bridged, and laundered through multiple instant exchanges and funds consolidated with other Coinbase victims on Ethereum.
Theft transaction hash
0x8639f4b4420d47d68f27dc27967ff62ec913106e5b9ce99011de99b8d91813cd
0xb5895314777776da645529df83cd0d0883ed456e2c81e27c97eb5cf45a59c36b
0xfa26f3917519444c7d3d9ca05fc70b289d44958cb55801b9221d7b492f41c76d
Coinbase social engineering scams have resulted in $150M+ / yr stolen from users due to data breaches, email/call spoofing, bad detection, etc
Someone was likely hacked for $29M (6.27M SUI) on Sui last month on December 12th, 2024.
The stolen funds were bridged from Sui to Ethereum via Bridgers and then deposited to Tornado Cash in batches.
Primary theft address
0x731c2cd8f060428e7bb520899c855b48bf4b22d981f07a69ce3d0a258f3e589a
Theft transaction hash
4xo5ub1BbxgHjFwJv7iBaC4mfds8JSpHAYihAeKDwPBU
6VbgJTWMvomi4VY8hoZcUNPUVaaFcWjZRfxjtdV6MCHo
2WHUdTGonBwDsYW4nVK7zVEVtG9PnRSE9HCRgcmouYgM
The victim transferred their .sui domains to a new uncompromised address shortly after the theft. Current limitations with Sui block explorers make the theft difficult to trace.
The stolen funds were bridged from Sui to Ethereum via Bridgers and then deposited to Tornado Cash in batches.
Primary theft address
0x731c2cd8f060428e7bb520899c855b48bf4b22d981f07a69ce3d0a258f3e589a
Theft transaction hash
4xo5ub1BbxgHjFwJv7iBaC4mfds8JSpHAYihAeKDwPBU
6VbgJTWMvomi4VY8hoZcUNPUVaaFcWjZRfxjtdV6MCHo
2WHUdTGonBwDsYW4nVK7zVEVtG9PnRSE9HCRgcmouYgM
The victim transferred their .sui domains to a new uncompromised address shortly after the theft. Current limitations with Sui block explorers make the theft difficult to trace.
The P2P marketplace Noones was likely exploited for ~$7.9M on Ethereum, Tron, Solana, & BSC on January 1-2, 2025 as its hot wallets saw hundreds of suspicous outflows for <$7K per txn.
Shortly after the platform made an announcement about maintenance although no official statement was made about any security incident.
Funds were bridged to Ethereum/BSC and then deposited to Tornado Cash.
Theft consolidation addresses:
Ethereum
0x72c1eabafc42a2ac6d0447b02c657b96f07402e6
0x4b0edd27196063476d91b634333be289beca9202
0x6c9b55b50e6a42fd7a14b49ba7747096090b0465
Tron
TLRzLWbrCPVjXEcTDHv4Lavm6CxonUgJST
TSnsmxEPy7rqk9XRsCiYEk5ntchweGFq2A
BSC
0x72c1eabafc42a2ac6d0447b02c657b96f07402e6
Solana
BBJoEgHq1igbH4fXfLtxRBodpFb1qcYQRk4UCpzVKobo
Shortly after the platform made an announcement about maintenance although no official statement was made about any security incident.
Funds were bridged to Ethereum/BSC and then deposited to Tornado Cash.
Theft consolidation addresses:
Ethereum
0x72c1eabafc42a2ac6d0447b02c657b96f07402e6
0x4b0edd27196063476d91b634333be289beca9202
0x6c9b55b50e6a42fd7a14b49ba7747096090b0465
Tron
TLRzLWbrCPVjXEcTDHv4Lavm6CxonUgJST
TSnsmxEPy7rqk9XRsCiYEk5ntchweGFq2A
BSC
0x72c1eabafc42a2ac6d0447b02c657b96f07402e6
Solana
BBJoEgHq1igbH4fXfLtxRBodpFb1qcYQRk4UCpzVKobo
Here’s a 31 minute video of the phishing scammer ‘Vkevin’ secretly being recorded draining victims while running a fake Safeguard verification bot scam on Telegram.
https://x.com/zachxbt/status/1882370833429254523
https://x.com/zachxbt/status/1882370833429254523
The Blockchain Bandit attacker woke up after being dormant for multiple years and consolidated 51,000 ETH ($172.2M) to a single multisig.
Multisig address
0xC45C36017b0B7708f493534Ca4f0930964C1D542
Multisig address
0xC45C36017b0B7708f493534Ca4f0930964C1D542
A few hours ago a victim was drained on Solana for $2.2M+ worth of meme coins ($1.43M PNUT, $400K ZEREBRO, $130K ALCH, etc)
Theft address
7DQZQzydMPhFdhQnFYkwwNkykqeYADcj14JxYLAgVbBm
2CJ5d3o6MaCsgmZNZRrDE9fHuWRZ3Gpc5MBdMkz6HUxy
8qRK51ghCidRvwpYNRiu9hdUsg6UA7ZQF71HCAeUnBDZ
Theft address
7DQZQzydMPhFdhQnFYkwwNkykqeYADcj14JxYLAgVbBm
2CJ5d3o6MaCsgmZNZRrDE9fHuWRZ3Gpc5MBdMkz6HUxy
8qRK51ghCidRvwpYNRiu9hdUsg6UA7ZQF71HCAeUnBDZ
A few hours ago wallets tied to crypto influencer JRNY saw ~$4M worth of crypto assets suspiciously transferred out and sold indicating a potential private key compromise.
Theft address
0xc467150582cfc8eec4132a483c76101d3636f598
0x6fd6c8fd64c7efdb8eec902161d3bbc035430456
0xa2dd5e2ab84240cbecc7beaca9946afef97ae74a
Theft address
0xc467150582cfc8eec4132a483c76101d3636f598
0x6fd6c8fd64c7efdb8eec902161d3bbc035430456
0xa2dd5e2ab84240cbecc7beaca9946afef97ae74a
Multisig exploiter just transferred 9980 ETH ($31.4M) to the crypto exchange exchange eXch, swapping from Ethereum to Bitcoin in 7 orders.
Source address
0x2d146Aa23645950FDefBb23f636A5d1674FE1047
Destination address
bc1qffvx38hplm6ym5el5yakxmntezv7tg6yurghnq
bc1qut035lpe0k6yklcrkaquhvg4x65lkg5n3uvnel
bc1qe6yk9rnae0l96775gu99zvjdy496j3rrfc5sm0
bc1q4cwvw5x89pjaquq5e25ghjgffevmz6rtz043tx
bc1qpj24paw8hunju2z6fharwej82rfjywexsz629a
bc1qrzzdx82jv4t4tlkfc0gsqjpjp2r9r6ptq7rtuf
bc1qyht95cksxh2un0elgdaq0up874s99kj80ev97d
Source address
0x2d146Aa23645950FDefBb23f636A5d1674FE1047
Destination address
bc1qffvx38hplm6ym5el5yakxmntezv7tg6yurghnq
bc1qut035lpe0k6yklcrkaquhvg4x65lkg5n3uvnel
bc1qe6yk9rnae0l96775gu99zvjdy496j3rrfc5sm0
bc1q4cwvw5x89pjaquq5e25ghjgffevmz6rtz043tx
bc1qpj24paw8hunju2z6fharwej82rfjywexsz629a
bc1qrzzdx82jv4t4tlkfc0gsqjpjp2r9r6ptq7rtuf
bc1qyht95cksxh2un0elgdaq0up874s99kj80ev97d
Looks like the crypto casino Metawin was exploited for $4M+ on Ethereum and Solana earlier today.
See 115+ theft addresses tied to the exploiter below.
So far stolen funds have been transferred to Kucoin and a HitBTC nested service.
https://www.chainabuse.com/report/094193aa-aba7-4af8-b7e6-84f0a6b608db
See 115+ theft addresses tied to the exploiter below.
So far stolen funds have been transferred to Kucoin and a HitBTC nested service.
https://www.chainabuse.com/report/094193aa-aba7-4af8-b7e6-84f0a6b608db
The crypto exchange M2 was hacked for ~$13M from hot wallets on multiple chains yesterday.
Theft addresses
ETH: 0x968b6984cba14444f23ee51be90652408155e142
BTC: bc1qu4kh7wa38xpkrp8frgxl4sak88wx0jug8n3vfj
SOL: EKko14NvgqdvNttUb8JjXkVGuUs6BTikjfN3hqW4LQoL
Theft addresses
ETH: 0x968b6984cba14444f23ee51be90652408155e142
BTC: bc1qu4kh7wa38xpkrp8frgxl4sak88wx0jug8n3vfj
SOL: EKko14NvgqdvNttUb8JjXkVGuUs6BTikjfN3hqW4LQoL
Looks like $20M of seized funds tied to the US Government was likely stolen in the past hour.
Theft address
0x3486ee700ccaf3e2f9c5ec9730a2e916a4740a9f
0xbf6f7c503e858aded4e18ce2bcf93846fd726c15
0x15d0a31ed5050ed8decd3c101aaee0b2ad2e6441
Theft address
0x3486ee700ccaf3e2f9c5ec9730a2e916a4740a9f
0xbf6f7c503e858aded4e18ce2bcf93846fd726c15
0x15d0a31ed5050ed8decd3c101aaee0b2ad2e6441
I recently spoke with Andy Greenberg from WIRED, who did a profile that dives into my journey over the past few years. It was a great experience to reflect on the evolution of my investigations.
https://www.wired.com/story/meet-zachxbt-243-million-crypto-theft/
https://www.wired.com/story/meet-zachxbt-243-million-crypto-theft/
My new research detailing a Chinese OTC trader named Yicong Wang who Lazarus Group has used since 2022 to off-ramp tens of millions from crypto hacks.
https://x.com/zachxbt/status/1849071080180240751
https://x.com/zachxbt/status/1849071080180240751
Tapioca DAO hack is likely the result of a team member downloading malware as the theft is tied on-chain to other recent hacks such as Nexera, Concentric, Masa, SpaceCatch, Reach, Serenity Shield, MurAll, etc I have previously covered which were the result of fake job scams (contagious interview).
Stolen funds from this incident were bridged from Arbitrum to BSC where ~$4.7M currently sits.
0x69d91e56ca80f2a4d7b808b59053ea5c5505ffe2
Stolen funds from this incident were bridged from Arbitrum to BSC where ~$4.7M currently sits.
0x69d91e56ca80f2a4d7b808b59053ea5c5505ffe2
I went and attributed 16 exchange hot wallets on Starknet so they would be publicly tagged on block explorers as I noticed none were previously tagged anywhere.
Binance 0x0213c67ed78bc280887234fe5ed5e77272465317978ae86c25a71531d9332a2d
OKX 0x0269ea391a9c99cb6cee43ff589169f547cbc48d7554fdfbbfa7f97f516da700
Bybit 0x076601136372fcdbbd914eea797082f7504f828e122288ad45748b0c8b0c9696
Kraken 0x620102ea610be8518125cf2de850d0c4f5d0c5d81f969cff666fb53b05042d2
Kucoin 0x0566ec9d06c79b1ca32970519715a27f066e76fac8971bbd21b96a50db826d90
HTX 0x03fd14213a96e9d90563ebe1b224f357c6481a755ee6f046c8ce9acd9b8654a7
MEXC 0x069a7818562b608ce8c5d0039e7f6d1c6ee55f36978f633b151858d85c022d2f
Gate 0x00e91830f84747f37692127b20d4e4f9b96482b1007592fee1d7c0136ee60e6d
Bitget 0x0299b9008e2d3fa88de6d06781fc9f32f601b2626cb0efa8e8c19f2b17837ed1
HitBTC 0x04b555a99b585adf082754e5ea36e4202f13efa649e6ac16dfe8c0e217c454bc
CoinEX 0x00fb108ed29e1b5d82bb61a39a15bbab410543818bf7df9be3c0f5dd0d612cf3
Binance 0x0213c67ed78bc280887234fe5ed5e77272465317978ae86c25a71531d9332a2d
OKX 0x0269ea391a9c99cb6cee43ff589169f547cbc48d7554fdfbbfa7f97f516da700
Bybit 0x076601136372fcdbbd914eea797082f7504f828e122288ad45748b0c8b0c9696
Kraken 0x620102ea610be8518125cf2de850d0c4f5d0c5d81f969cff666fb53b05042d2
Kucoin 0x0566ec9d06c79b1ca32970519715a27f066e76fac8971bbd21b96a50db826d90
HTX 0x03fd14213a96e9d90563ebe1b224f357c6481a755ee6f046c8ce9acd9b8654a7
MEXC 0x069a7818562b608ce8c5d0039e7f6d1c6ee55f36978f633b151858d85c022d2f
Gate 0x00e91830f84747f37692127b20d4e4f9b96482b1007592fee1d7c0136ee60e6d
Bitget 0x0299b9008e2d3fa88de6d06781fc9f32f601b2626cb0efa8e8c19f2b17837ed1
HitBTC 0x04b555a99b585adf082754e5ea36e4202f13efa649e6ac16dfe8c0e217c454bc
CoinEX 0x00fb108ed29e1b5d82bb61a39a15bbab410543818bf7df9be3c0f5dd0d612cf3
45 minutes ago a victim was drained for 12K spWETH ($32.4M)
Theft address
0x471c725Bd1F29850CBb8eeA4cdf6c9Ce3caC5607
Theft txn hash
https://etherscan.io/tx/0xf7c00f18175cdea49f8fdad6a1d45edeb318f18f3009f51ab9f4675171c1d8fb
Theft address
0x471c725Bd1F29850CBb8eeA4cdf6c9Ce3caC5607
Theft txn hash
https://etherscan.io/tx/0xf7c00f18175cdea49f8fdad6a1d45edeb318f18f3009f51ab9f4675171c1d8fb
The project Truflation was hacked a few hours ago for $5M+ on multiple chains from the treasury multisig and personal wallets
EVM theft address
0x53d2094b31429a13e739358b16354d8e0826b25a
0x2122a76213b23daf633b850cb659750db0cac801
0x4ec10144f1a96eed9b04d324d0997b5325c56472
0x7ea07c76328fc789435fc77a2a4d527c5bbc333e
0x3f8e5cc8abd032dd6ad652423e951ab06f833126
SOL theft address
6v4R3z5ahHqx3pbxMpYQMu26cuQoonLX2Rqq7WF35yzp
EVM theft address
0x53d2094b31429a13e739358b16354d8e0826b25a
0x2122a76213b23daf633b850cb659750db0cac801
0x4ec10144f1a96eed9b04d324d0997b5325c56472
0x7ea07c76328fc789435fc77a2a4d527c5bbc333e
0x3f8e5cc8abd032dd6ad652423e951ab06f833126
SOL theft address
6v4R3z5ahHqx3pbxMpYQMu26cuQoonLX2Rqq7WF35yzp
My new post sharing an investigation on a $243M theft from last month which lead to multiple arrests and $9M+ frozen
https://x.com/zachxbt/status/1836752923830702392
https://x.com/zachxbt/status/1836752923830702392
A number of large accounts on X currently have their account compromised and all are promoting the same meme coin scam.
https://x.com/zachxbt/status/1836473279479189916
https://x.com/zachxbt/status/1836473279479189916
Cencora, a top 50 publicly traded company in the US made a $75M ransomware payment earlier this year but did not share the BTC transactions so I decided to do it for them.
https://x.com/zachxbt/status/1836403999030788570
https://x.com/zachxbt/status/1836403999030788570
Happy to have played a part in freezing $7M as a direct result of my Lazarus Group investigation.
https://x.com/zachxbt/status/1834881201326178808?
https://x.com/zachxbt/status/1834881201326178808?
A few hours ago a victim was drained for 55.4M DAI
Transaction hash
0xf70042bf3ae7c22f0680f8afa078c38989ed475dfbe5c8d8f30a50d4d2f45dc4
Theft address
0x5D4b2A02c59197eB2cAe95A6Df9fE27af60459d4
Transaction hash
0xf70042bf3ae7c22f0680f8afa078c38989ed475dfbe5c8d8f30a50d4d2f45dc4
Theft address
0x5D4b2A02c59197eB2cAe95A6Df9fE27af60459d4
Seven hours ago a suspicious transfer was made from a potential victim for 4064 BTC ($238M)
Transaction hash
4b277ba298830ea538086114803b9487558bb093b5083e383e94db687fbe9090
Funds were quickly transferred to ThorChain, eXch, Kucoin, ChangeNow, Railgun, Avalanche Bridge.
Transaction hash
4b277ba298830ea538086114803b9487558bb093b5083e383e94db687fbe9090
Funds were quickly transferred to ThorChain, eXch, Kucoin, ChangeNow, Railgun, Avalanche Bridge.
Nexera (NXRA) was exploited for ~$1.5M a few hours ago. Attacker is connected on-chain to other recent private key compromise incidents such as SpaceCatch, Concentric Finance, OKX DEX, Serenity Shield, Reach, and many more.
Stolen funds sit
0xe697949817a45446776376db203c04d31b580a10
0x6bd33c8256f7a37336b2b8fe967321e25540337b
Stolen funds sit
0xe697949817a45446776376db203c04d31b580a10
0x6bd33c8256f7a37336b2b8fe967321e25540337b
On-chain clown of the day: The Pancake Bunny exploiter accidentally transferred $3.6M to the DAI contract address 8 hrs ago
0x72df3d8b97b92188eb7516277836fd07e994b276c858052815a398cc52c91bc1
0x72df3d8b97b92188eb7516277836fd07e994b276c858052815a398cc52c91bc1
Sorta Finance was created by the same group of scammers who deploy Compound V2 forks on different EVM chains.
Posted on Warpcast about three other scams they did earlier this year
https://x.com/zachxbt/status/1816443881447440789
Posted on Warpcast about three other scams they did earlier this year
https://x.com/zachxbt/status/1816443881447440789
Someone was phished for $4.69M worth of PT-ezETH & PT-sz-rsETH an hour ago
Theft transaction hash
0x7357787481b25c99b61912af8159f866d4ff2e7d97039425b529e2890b23c4f6
0x26820ddb9aeb9a74ac757be5e182c83ec20443d2273bbd68d1d1fa86f2b131a0
More than $23.2M has been phished from Pendle users since March 2024
Theft transaction hash
0x7357787481b25c99b61912af8159f866d4ff2e7d97039425b529e2890b23c4f6
0x26820ddb9aeb9a74ac757be5e182c83ec20443d2273bbd68d1d1fa86f2b131a0
More than $23.2M has been phished from Pendle users since March 2024
Looks like the Indian crypto exchange WazirX was potentially hacked for $230M+
Primary theft address
0x04b21735E93Fa3f8df70e2Da89e6922616891a88
Attacker still has $100M+ worth of SHIB and $4.7M+ FLOKI to sell
Primary theft address
0x04b21735E93Fa3f8df70e2Da89e6922616891a88
Attacker still has $100M+ worth of SHIB and $4.7M+ FLOKI to sell
I have been closely following the movements of the $305M DMM Bitcoin hack.
Shared some details of where those funds are going and the related 29M USDT blacklist over the weekend.
https://x.com/zachxbt/status/1812466959109521649?
Shared some details of where those funds are going and the related 29M USDT blacklist over the weekend.
https://x.com/zachxbt/status/1812466959109521649?
Sharing the $25M ransom payment made by CDK on June 21, 2024 to BlackSuit.
Transaction hash
8a41d7a6b75580f34f177628c39bd52ae9c8adc633fb5c874b3a09b253f3d4ef
Address
bc1q0c03s0c80uuxjq4jcyfhs4k8w5wu6ca9xhxsw9
Funds were transferred to a variety of centralized services after.
Transaction hash
8a41d7a6b75580f34f177628c39bd52ae9c8adc633fb5c874b3a09b253f3d4ef
Address
bc1q0c03s0c80uuxjq4jcyfhs4k8w5wu6ca9xhxsw9
Funds were transferred to a variety of centralized services after.
Community Alert: Compound Finance website seems to potentially be hijacked do not visit the site for the time being.
Currently redirects to a newly registered phishing site.
Currently redirects to a newly registered phishing site.
Now we even have Messi promoting meme coin pump and dumps on Instagram.
https://x.com/wazzcrypto/status/1804194766453719094
https://x.com/wazzcrypto/status/1804194766453719094
Update: Bittensor was halted as the result of additional thefts earlier today likely due to private key leakage
Loading...
US government just transferred 3940 BTC ($243M) of funds from the Silk Road hack to Coinbase Prime
Transaction hash
0f3f9a7c01d85c5747a3ae6cc9621cc30360390c4b681c1f95573e6bbcffed4f
Coinbase Prime Deposit address
3FGcXf5HiPkitjQp4xjGu7Gte6aK7w43su
https://blockchair.com/bitcoin/transaction/0f3f9a7c01d85c5747a3ae6cc9621cc30360390c4b681c1f95573e6bbcffed4f
Transaction hash
0f3f9a7c01d85c5747a3ae6cc9621cc30360390c4b681c1f95573e6bbcffed4f
Coinbase Prime Deposit address
3FGcXf5HiPkitjQp4xjGu7Gte6aK7w43su
https://blockchair.com/bitcoin/transaction/0f3f9a7c01d85c5747a3ae6cc9621cc30360390c4b681c1f95573e6bbcffed4f
Recently helped identity and contact the main NFTPerp exploiter after they were attacked for $775K on Blast the other week.
https://x.com/nftperp/status/1801690415323652409
https://x.com/nftperp/status/1801690415323652409
Robert Robb aka Poker Brat plead guilty on Friday just a few months after my post from December 2023 detailing his MEV bot investment fraud scheme.
https://x.com/zachxbt/status/1731745308449575015
https://x.com/zachxbt/status/1731745308449575015
BTC Turk ($90M+) and Sportsbet ($3.5M+) were both hacked earlier today on multiple chains likely by the same threat actor due to commingling of funds.
Funds were quickly transferred to Coinbase, Binance, Gate, MEXC, Bybit, Gate, ChangeNow, FixedFloat and withdrawn to Bitcoin
and
Funds were bridged via THORChain/Wan Bridge to Bitcoin
Theft address 0x327a81d0d128db8886d265be73c9fdda97194f30
r4tvMzLrhWGCZ6W9yZRhWguEhovxsHSTRB
TJZwDMSp9PsjvaCn7SKHCbkFEX8jgEY6XC
TTKhC17M3xdXtrKDU5niLg4YH2rK742D8D
TDgZKxhyFQWCsNK1p7d1tVifeuW2DJTUEo
TQWSmSqns2BLczLEMpy96tNq3MagM66H4b
TJZ8NNxJETGDzGaWwSHwjGrzzz2Zhvexo2
Funds were quickly transferred to Coinbase, Binance, Gate, MEXC, Bybit, Gate, ChangeNow, FixedFloat and withdrawn to Bitcoin
and
Funds were bridged via THORChain/Wan Bridge to Bitcoin
Theft address 0x327a81d0d128db8886d265be73c9fdda97194f30
r4tvMzLrhWGCZ6W9yZRhWguEhovxsHSTRB
TJZwDMSp9PsjvaCn7SKHCbkFEX8jgEY6XC
TTKhC17M3xdXtrKDU5niLg4YH2rK742D8D
TDgZKxhyFQWCsNK1p7d1tVifeuW2DJTUEo
TQWSmSqns2BLczLEMpy96tNq3MagM66H4b
TJZ8NNxJETGDzGaWwSHwjGrzzz2Zhvexo2
The crypto exchange Bitforex mysteriously went offline in February 2024 and its crypto assets were transferred out without any communication from the team.
An address tied to the exchange holding $43M of assets just woke up and transferred ETH to a new address.
New address
0x14b0cB518EDF83e49e636047Db8853A4CAC6A1ff
An address tied to the exchange holding $43M of assets just woke up and transferred ETH to a new address.
New address
0x14b0cB518EDF83e49e636047Db8853A4CAC6A1ff
Bridge explorer tier list
More than $15.95M has been phished from Pendle users since March 2024.
Someone was just drained for $1.05M of PT-USDe five minutes ago
Theft txn
0x9970bf581a23a74ecb3ba455ca42358791c46781955a5337d3f4948842ea3995
Theft address
0xbF942FACD304131E3cb243c968D1B3DccDe739fE
0x9360784593d8DDE36C8b68bCdDf90f07DB27f97d
0xFC4EAA4ac84D00f1C5854113581F881b42b4A745
Theft txn
0x9970bf581a23a74ecb3ba455ca42358791c46781955a5337d3f4948842ea3995
Theft address
0xbF942FACD304131E3cb243c968D1B3DccDe739fE
0x9360784593d8DDE36C8b68bCdDf90f07DB27f97d
0xFC4EAA4ac84D00f1C5854113581F881b42b4A745
A TAO holder had $11.2M (28.2K TAO) stolen from them on June 1, 2024.
Theft address
5G9Dpkg34SG3is47MzAjBdmV5iosGt1EJypFHzMPokkbymRA
0x09f76d4fc3bce5bf28543f45c4cee9999e0a0aaf
The attacker bridged the stolen funds to Ethereum and has been transferring USDC/ETH to Whitebit, HTX, & Binance.
Theft address
5G9Dpkg34SG3is47MzAjBdmV5iosGt1EJypFHzMPokkbymRA
0x09f76d4fc3bce5bf28543f45c4cee9999e0a0aaf
The attacker bridged the stolen funds to Ethereum and has been transferring USDC/ETH to Whitebit, HTX, & Binance.
The Renzo Protocol X/Twitter account is currently compromised and one person was drained for $2.1M
Theft txn
0xa2aecccebe5fef03ca18dbcf890e3d4ea73bd17361b15df77ac9704b2d12f389
Theft address
0x41671a8219fF70b19e0D523C7d0C711c1AfCBB7e
Theft txn
0xa2aecccebe5fef03ca18dbcf890e3d4ea73bd17361b15df77ac9704b2d12f389
Theft address
0x41671a8219fF70b19e0D523C7d0C711c1AfCBB7e
Someone botted me with 23K+ followers over the past couple days.
It does not seem like there is currently anyway to deal with them.
Went from 10K -> 43K followers
It does not seem like there is currently anyway to deal with them.
Went from 10K -> 43K followers
Someone was phished for $6.9M (1807 LQIDETHFIV1) 23 minutes ago
Theft txn hash
0xd66e105f29843bf3766d36c910b85c4a194408a7d20f193b39356a39c73d74c8
Theft address
0xE56978D5F7E728C3AE545b2a0882F8BEeC50a19d
0xFC4EAA4ac84D00f1C5854113581F881b42b4A745
Theft txn hash
0xd66e105f29843bf3766d36c910b85c4a194408a7d20f193b39356a39c73d74c8
Theft address
0xE56978D5F7E728C3AE545b2a0882F8BEeC50a19d
0xFC4EAA4ac84D00f1C5854113581F881b42b4A745
The person arrested over the weekend and charged for allegedly running the darknet marketplace Incognito had messaged me on X/Twitter earlier this year after they were drained for BAYC NFTs
https://www.justice.gov/usao-sdny/pr/incognito-market-owner-arrested-operating-one-largest-illegal-narcotics-marketplaces
https://www.justice.gov/usao-sdny/pr/incognito-market-owner-arrested-operating-one-largest-illegal-narcotics-marketplaces