CertiK Monitoring

  • OUTLINE

    It is reported that according to CertiK monitoring, the Decord server of the FlowX project has been invaded, and the hacker has released a phishing link. Do not click on any links

    04/24/2023
    62
  • Security team: Void. Cash project is for exiting scams

    According to reports, according to CertiK monitoring, the Void. Cash project has exited the scam with an ETH address of 0x37cd4E8875E3EDafFDFe9Be63958f07eFfBD0Bfd.
    Security team: V

    04/23/2023
    55
  • The Mystery Behind 0x85132’s Transfer of 400 ETHs to Tornado Cash

    According to reports, according to CertiK monitoring, the EOA address 0x85132 marked \”Fake-Phishing178869\” by Etherscan has transferred 400 ETHs to Tornado Cash.
    The EOA address ma

    04/21/2023
    67
  • Understanding the Recent ETH Scam Involving Tornado Cash

    According to reports, according to CertiK monitoring, the EOA address 0xbb67b8 associated with multiple fake phishing addresses has transferred 60 ETHs (approximately $125300) to T

    04/18/2023
    59
  • Table of Contents

    According to reports, according to CertiK monitoring, it was marked as Fake by BSC_ The EOA address 0xd186D6 of Phishing1288 has transferred 50 BNBs (approximately $16000) to Torna

    04/15/2023
    62
  • AnubisDAO Liquidity Rug 3 Transfers 3000 ETHs to Tornado Cash: CertiK Monitoring Provides Insight

    According to reports, according to CertiK monitoring, AnubisDAO Liquidity Rug 3 address has transferred 3000 ETHs (approximately $5.6 million) to Tornado Cash via EOA address (0x0D

    04/08/2023
    58
  • Tracking Tornado Cash Transactions: An Overview of the Latest Black Address Transfer

    According to reports, according to CertiK monitoring, the EOA account address 0x0E0EA0DAed97f36149eab4291D75C9136121B087 has transferred funds to Tornado Cash. The EOA wallet has r

    03/30/2023
    59
  • EOA Wallet Address 0x04C6459042719CC3DD7514622097C229572D89AC Marked “Fake_Phishing138590”: Protecting Your Assets

    According to reports, according to CertiK monitoring, there has been a change in the EOA wallet address 0x04C6459042719CC3DD7514622097C229572D89AC marked \”Fake_Phishing138590\” by E

    03/28/2023
    59
  • Kaspa Project Discord Server Has Been Intruded

    According to reports, according to CertiK monitoring, the Kaspa Project Discord server has been compromised, and hackers have released phishing links. Do not click on any links unt

    03/24/2023
    63
  • Security team: EOA address 0x2948 related to fraud transferred 20 ETHs to Tornado Cash

    According to information, according to CertiK monitoring, the EOA account address 0x2948 transferred 20 ETHs (approximately $36000) to Tornado Cash. The wallet\’s funds come from mu

    03/22/2023
    59
  • Understanding the Recent Cryptocurrency Heist

    According to information, according to CertiK monitoring, the black address labeled \”Fake_Phishing76351\” first transferred the stolen funds to the address 0x2f64, which then transf

    03/21/2023
    65
  • Dreamland Genesis Project’s Distributed Server Hacked

    According to reports, according to CertiK monitoring, the Distributed server of the Dreamland Genesis project has been attacked. Community users are requested not to click on any links until the server is repaired. Dreamland Genesis Project Discord Server Attacked Analysis based on this information:The advanced technological era that we live in today is highly vulnerable to cyber attacks. These attacks can be launched on a distributed server with the sole intention of creating disruption and chaos among users. Recently, according to reports, the distributed server of the Dreamland Genesis Project was attacked, creating a sense of panic among the community users. The CertiK monitoring team reportedly identified the attack and issued a warning for users to avoid clicking on any links until the server is repaired. The Dreamland Genesis project is a blockchain-based platform aiming to create a Virtual Reality (VR) social network, where users can buy, sell, or trade assets in a virtual world. Although the server attack details…

    03/20/2023
    81
  • Hackers continue to target Nimbus Platform despite security measures

    It is reported that according to CertiK monitoring, the black address 0x9D3B5 marked as “Nimbus Platform Explorer 2” by Bscscan… has transferred the funds to Tornado Cash. So far, Nimbus Platform attackers have transferred 278 BNBs (approximately $91000). The black address marked “Nimbus Platform Explorer 2” by Bscscan has transferred funds to Tornado Cash Analysis based on this information:The world of cryptocurrencies is a fast-paced environment that requires constant vigilance as hackers are always on the lookout for loopholes and security breaches to exploit. Despite the best efforts of developers and security experts, hackers continue to find ways to breach systems, and the latest attack on the Nimbus Platform is proof of that. CertiK, a blockchain security company, has been monitoring the activity and transactions of blockchain smart contracts. Their latest report is not good news for the Nimbus Platform. According to their findings, a black address with the code 0x9D3B5, which was labeled as “Nimbus Platform Explorer 2” by…

    03/17/2023
    64
  • Poolz Finance faces an unfortunate turn of events

    According to reports, according to CertiK monitoring, the black address 0x190Cd marked as “Poolz Finance Explorer” by Bscscan has transferred funds to Tornado Cash. To date, Poolz Finance attackers have transferred 1184 BNBs (approximately $391600). The black address marked “Poolz Finance Explorer” by Bscscan has transferred funds to Tornado Cash Analysis based on this information:Poolz Finance, a decentralized investment platform that allows investors to participate in upcoming blockchain projects, has been accused of being a victim of a cyber attack. According to CertiK monitoring, a black address marked as “Poolz Finance Explorer” by Bscscan has transferred funds to Tornado Cash. To date, the attackers have transferred 1184 BNBs (approximately $391,600). The cyber attack has caused panic among Poolz Finance investors, as the platform is known for its robust security measures and reputation for transparency. The fact that the attackers were able to gain access to the platform and transfer such a large amount of funds to Tornado Cash is concerning….

    03/17/2023
    74
  • BonqDAO Hack: 49.4 ETH Converted into 82000 DAIs

    It is reported that according to CertiK monitoring, the hacker of BonqDAO attack has transferred about 49.4 ETHs to the EOA account address 0x9ec. At present, the funds have been converted into about 82000 DAIs. The hacker of BonqDAO attack has transferred about 49.4 ETHs to the EOA account address 0x9ec Analysis based on this information:CertiK monitoring has revealed some alarming news about the recent BonqDAO attack. According to their report, the hacker has transferred 49.4 ETHs to the EOA account address 0x9ec. This highlights the importance of system security and vulnerability assessments through a CertiK audit, as even a small vulnerability could lead to devastating consequences. The hacker has successfully converted the funds into about 82000 DAIs, which gives them a considerable amount of leverage. DAI has become increasingly popular, as it is a decentralized stablecoin that offers the advantages of a stable currency without the centralized control prevalent in traditional fiat currencies. DAI has become a popular choice…

    03/14/2023
    77
  • Interpreting the Tornado Cash Transfer of Stolen Uranium Finance FundsEOA Wallet Transfers $4.8 million of Stolen Uranium Finance Funds to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address 0x8b9F132 has transferred the funds to Tornado Cash. The EOA wallet is related to the Uranium Finance vulnerability attack that lost about US $50 million in April 2021. So far, the address has transferred 3000 ETHs (about US $4.8 million) to Tornado Cash. EOA account address has transferred 3000 ETHs to Tornado Cash Analysis based on this information:The latest incident surrounding Uranium Finance and its vulnerability attack seems to be unravelling in a dizzying fashion. According to CertiK monitoring, the EOA account address 0x8b9F132 has allegedly transferred US $4.8 million worth of funds to Tornado Cash. As per previous reports, this EOA wallet is related to the vulnerability attack that caused a loss of about US $50 million in April 2021. Tornado Cash is a privacy-focused decentralized exchange (DEX) that enables users to make anonymous transactions by obfuscating the network’s transaction history. This has created a dilemma for…

    03/14/2023
    65
  • Ongoing Analysis of the SwapX Vulnerability Attack Event

    It is reported that according to CertiK monitoring, the EOA account address 0xEDbdf has transferred the funds to Tornado Cash. This wallet is related to the SwapX vulnerability attack event. So far, the EOA address has transferred about 1630.70 BNBs (about USD 502400) to Tornado Cash. EOA account address 0xEDbdf has transferred funds to Tornado Cash Analysis based on this information:It has been reported that CertiK monitoring has detected some unusual activities in the EOA account address associated with the SwapX vulnerability attack event. Interestingly, the account has transferred a significant amount of funds to Tornado Cash. It is believed that the wallet may be trying to launder the stolen funds by hiding them through a privacy-focused service like Tornado Cash. Firstly, it is imperative to understand what the SwapX vulnerability attack event is all about. SwapX is a decentralized exchange platform where users can seamlessly trade their digital assets. Recently, the platform suffered a hack, resulting in the loss…

    03/14/2023
    100
  • Hackers Move Funds to Tornado Cash, Evading Detection

    It is reported that according to CertiK monitoring, the account address (0x35596b) marked by Etherscan as “Dynamic Explorer 2” has transferred the funds to Tornado Cash. This address has been used by hackers for Dynamic attacks. Up to now, 74.4 BNBs (about US $21400) have been transferred from this address. 0x35596b Transferred funds to Tornado Cash Analysis based on this information:A recent report states that hackers have transferred funds from an address previously linked to Dynamic attacks to Tornado Cash, a privacy-enhanced platform for cryptocurrency transactions. The account address, marked by Etherscan as “Dynamic Explorer 2,” was identified by CertiK monitoring as the source of the transfer. The transfer of 74.4 BNBs (worth approximately US $21400) from the address is viewed as an attempt by the hackers to remain anonymous and evade detection. Etherscan is a popular blockchain explorer that provides real-time data on cryptocurrency transactions, while CertiK offers advanced blockchain security solutions. These companies play a significant role in…

    03/13/2023
    61
  • EOA Account Linked to Phishing Moves ETH to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0xAe98f) marked by Etherscan as “Fake_Phishing76350” has transferred the funds to Tornado Cash. The EOA address transferred a total of 267 ETHs (about USD 39400) to Tornado Cash. The EOA account address marked “Fake_Phishing76350” by Etherscan has transferred the funds to Tornado Cash Analysis based on this information:According to reports from CertiK monitoring, an EOA account address marked as “Fake_Phishing76350” on Etherscan has transferred a whopping 267 ETHs worth approximately USD 39,400 to Tornado Cash. This development raises a lot of questions about the authenticity of the EOA account and the possible implications of such transactions on the blockchain network. The use of Etherscan as a monitoring tool cannot be overemphasized in the blockchain ecosystem. Etherscan is undoubtedly one of the biggest and most reliable blockchain explorers that offer insights and analytics on blockchain transactions and activities. Etherscan helps users by providing information on transactions and addresses to…

    03/12/2023
    69
  • EOA Address Associated with Fake Phishing Activity Transfers Funds to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0xa5be3) marked \”Fake_Phishing76061\” by Etherscan has transferred the funds to Torn

    03/10/2023
    63
  • Beware of Discord Server Invasion: CasualSloths Project

    It is reported that according to CertiK monitoring, the Discord server of CasualSloths project has been invaded. Do not click any link until the team confirms t

    03/09/2023
    107
  • Dumpies Project Falls Victim to Hackers

    It is reported that according to CertiK monitoring, the Distributed server of the Dumpies project has been invaded, and hackers have released phishing links. Do

    03/09/2023
    74
  • NFTTrader Project: Hacked and Phishing Attacks

    According to reports, according to CertiK monitoring, the distributed server of NFTTrader project has been invaded, and hackers have released phishing links. D…

    03/06/2023
    65
  • Caution Issued for Possible Hack of zk Bored Apes Distributed Server

    According to reports, according to CertiK monitoring, the distributed server of zk Bored Apes project has been invaded, and hackers have released phishing link…

    03/06/2023
    62
  • Alexa Pro Project Undergoes Vulnerability Attack and Loses 45 BNBs

    According to the news, according to CertiK monitoring, Alexa Pro project suffered a vulnerability attack and lost 45 BNBs (about US $13000). Current evidence s…

    03/05/2023
    64
  • The Mysterious BNQ Attack – A Possible Way to Launder Crypto Funds

    It is reported that according to CertiK monitoring, the black address (0xdf790) in the BNQ attack has transferred the funds to Tornado Cash. There are 180 BNBs…

    03/03/2023
    69