MetaSleuth Profile Banner
MetaSleuth Profile
MetaSleuth

@MetaSleuth

40,561
Followers
115
Following
360
Media
869
Statuses

Crypto Tracking and Investigation Platform 🟧 / Monitor Market Movements / Track Criminal Activities / DYOR to Avoid Scams 👉TG:

Joined February 2022
Don't wanna be here? Send us removal request.
Pinned Tweet
@MetaSleuth
MetaSleuth
7 months
🎉 Exciting news! MetaSleuth has expanded its capabilities to support #SOLANA ! 🌟 Discover more about our latest integration: 🔗 Our advanced analytics tools are ready for you to dive into transaction insights. 🕵️‍♂️💼 Don't hesitate and give it a try!
5
14
79
@MetaSleuth
MetaSleuth
7 months
Party time! Celebrate @TrustblockHQ 1.0 release with MetaSleuth on @Galxe ! ❤️ Complete the MetaSleuth Mission & win your share of $15,000+ in prizes! Get MetaSleuth Voucher and start your crypto investigation journey right now.🛫 👉 #web3 #giveaway
6
249
260
@MetaSleuth
MetaSleuth
1 year
Inferno Drainer quietly changed its core phishing accounts. Our monitoring system has detected that Infereno Drainer's core phishing accounts, namely Fake_Phishing76183 (0xFB4d3EB37bDe8FA4B52c60AAbE55B3Cd9908EC73) and Fake_Phishing179817
Tweet media one
1
5
38
@MetaSleuth
MetaSleuth
9 months
🚨 The wait is over! MetaSleuth's official launch()is here to redefine your crypto tracking experience. 📹 WHAT NEW? 1.Superior Stability: MetaSleuth now offers significant improvements in stability and stunning visual design for
10
57
120
@MetaSleuth
MetaSleuth
1 year
AzukiDao's governance token contract (bean) @_AzukiDAO has been exploited due to a contract vulnerability. So far, two attackers were able to exploit the vulnerability and made a profit of 35 ETH. Thanks to a community member for providing a source of information
12
23
114
@MetaSleuth
MetaSleuth
2 years
. @SushiSwap RouteProcessor2 was attacked, and sifuvision.eth @0xSifu lost 1800 ETH due to this. We tracked the stolen funds and presented them as follows. The first attacker (0x9deff) has returned 90 ETH (of 100 stolen). BlockSec rescued 100 ETH and will return it shortly. The
Tweet media one
Tweet media two
Tweet media three
@BlockSecTeam
BlockSec
2 years
We knew that @SushiSwap RouteProcessor2 was attacked. We evaluated possible damages in the past few hours and made this public only after we think it's safe : users' assets are always our first priority. Btw: we rescued part of them and will release the details later.
10
20
132
8
34
96
@MetaSleuth
MetaSleuth
2 years
🧐After the zero transfer scam, we first find a new similar phishing method that is rampant nowadays!! Here is the summary: 👇 1. After monitoring a user initiates a large transfer to a certain address (usually above $10,000), the scammer will forge an address that is extremely
Tweet media one
Tweet media two
6
25
87
@MetaSleuth
MetaSleuth
11 months
. @KyberSwap has been exploited on 6 chains by 3 different attackers. The top earner 0x5027 made around $46M, utilizing funds initially sourced from @TornadoCash on ETH. 0x5027 then leveraged bridges and @fixedfloat to transfer funds to other chains for launching the attack.
Tweet media one
@BlockSecTeam
BlockSec
11 months
. @KyberSwap was exploited due to tick manipulation and double liquidity counting. In summary, the attackers borrowed a flash loan and drained the pools with low liquidity. By executing swaps and altering positions, they manipulated the current prices and ticks of the victimized
Tweet media one
12
105
433
7
21
79
@MetaSleuth
MetaSleuth
2 years
📢 Attention all blockchain sleuths! 🔍 Exciting news: MetaSleuth's fund flow visualization tool has undergone a major upgrade! 💡 Try it out now and let us know what you think! #productupdate #MetaSleuth #blockchain #dataviz
Tweet media one
Tweet media two
Tweet media three
7
9
56
@MetaSleuth
MetaSleuth
1 year
A victim got phished for 2.6M a few hours ago. The victim's wallet had previously been drained multiple times after approving USDT transfers to a phishing address.
Tweet media one
22
8
54
@MetaSleuth
MetaSleuth
2 years
🧐Ooooop!! Recently, we have first discovered a new scam method again, which cleverly combines the features of fake token and zero transfer. We use BoShen Hacker as an example to explain this kind of phishing method. Here is the summary: 👇
Tweet media one
9
25
62
@MetaSleuth
MetaSleuth
3 years
@BeanstalkFarms The root cause of @BeanstalkFarms exploitation is that the emergencyCommit() requirement bipVotePercent is based on balance, which makes it very likely to be exploited by flashloan.
Tweet media one
3
8
62
@MetaSleuth
MetaSleuth
1 year
Based on the analysis of the fund flow in the Atomic wallet hack incident, we found the fund flow follows a pattern, involving four types of addresses. 1. The victim: The victim's valuable assets were almost completely drained. 2. The direct drainer: The stolen assets were
Tweet media one
8
16
59
@MetaSleuth
MetaSleuth
1 year
KP3R was attacked, and the attacker managed to harvest approximately 4,084 $KP3R, worth around $200,000 USD. The attacker obtained their initial funds from @TornadoCash and had extensive interactions with @binance exchange. Notably, the attacker exploited a privileged vanity
Tweet media one
@Phalcon_xyz
BlockSec Phalcon
1 year
. @thekeep3r has been attacked. Due to the governor's private key being compromised (Vanity Address), the attacker reset the governor of several pools and launched a reentrancy attack, profiting 4084 KP3P (~ $200K).
Tweet media one
4
8
40
4
11
58
@MetaSleuth
MetaSleuth
2 years
Euler Finance @eulerfinance is being attacked. It seems the attack continues and the total loss exceeds 190 million USD already. Will update the details later. Check the first attack tx:
Tweet media one
@BlockSecTeam
BlockSec
2 years
Our system monitored that @eulerfinance is being attacked. Please take action!
18
88
172
4
18
53
@MetaSleuth
MetaSleuth
2 months
🎉 MetaSleuth Superteam Earn Bounty has officially concluded! We received an incredible 149 submissions from talented participants. We were truly impressed by everyone’s creativity, dedication, and deep understanding of our product. We hope MetaSleuth can help everyone DYOR and
26
9
48
@MetaSleuth
MetaSleuth
1 year
PolyNetwork was attacked, involving multiple chains. On Ethereum alone, the attacker withdrew over 40 tokens from the unlock proxy, with most of them being swapped for ETH. Currently, over $4.2 million has been transferred to other attacker addresses.
Tweet media one
1
7
48
@MetaSleuth
MetaSleuth
2 years
Euler Finance Exploiter 2 returned 3000 ETH to Euler: Deployer just now. Congratulations to all and hope 90% can be fully returned soon.
Tweet media one
Tweet media two
1
7
52
@MetaSleuth
MetaSleuth
10 months
ALERT @CertiK Twitter has been compromised and pinned a phishing website. DO NOT CLICK!!!!
Tweet media one
Tweet media two
4
21
49
@MetaSleuth
MetaSleuth
2 years
⚠️Fake_Phishing76089 grabbed more than $660k $USDC from two victims just now. And the phisher keeps transfering asset from victims. 👀Please revoke the approvals if you have approved to the Fake_Phishing76089. @MetaDockTeam MetaDock's
Tweet media one
Tweet media two
Tweet media three
6
10
46
@MetaSleuth
MetaSleuth
2 years
🚀🚀MetaSleuth, the ultimate crypto asset tracking tool by @BlockSecTeam is now live in beta!🚀🚀 Track your assets like a pro and visualize the analysis process with our amazing fund flow map, supporting 9 blockchains, and all functions are free for beta version🆓, Try it now!
Tweet media one
4
13
37
@MetaSleuth
MetaSleuth
1 year
Damn, these phishing people are really genius.🧐 We find Pink-drainer used a new phishing scam to drain users' NFT assets.
9
15
38
@MetaSleuth
MetaSleuth
2 years
. @iearnfinance was hacked and the loss is around 11.4 million USD. The exploiter is actively converting the profits into stablecoins and has already laundered 1000 Ether into @TornadoCash .
Tweet media one
Tweet media two
Tweet media three
@BlockSecTeam
BlockSec
2 years
1/ @iearnfinance was hacked with two consecutive attack transactions. The root cause is due to an (on-purpose?) misconfiguration which makes the rebalance of the pools rely on an incorrect underlying token. This misconfiguration has been there for more than three years.
Tweet media one
Tweet media two
4
25
105
3
21
37
@MetaSleuth
MetaSleuth
1 year
Introducing MetaSleuth Monitor - a powerful new feature for your Sleuth journey. 🔍 Now you can not only analyze addresses to track funds, but also add them to your monitor list for real-time tracking of fund movements.🚨
Tweet media one
5
8
39
@MetaSleuth
MetaSleuth
2 years
The South Korean exchange #GDAC announced that its hot wallet was hacked on April 8 (UTC), and the value of lost assets were ~13M USD. On Ethereum, the hacker swapped all 220k $USDT for Ether and laundered all 461 Ether into @TornadoCash . On WEMIX, after stealing 10M
Tweet media one
Tweet media two
4
6
24
@MetaSleuth
MetaSleuth
1 year
More than 120M assets were transferred from Multichain: Fantom Bridge and Multichain: Moonriver Bridge and are now distributed across 6 addresses. Additionally, 1.2M ICE (currently worth $1.8M) has been burned from address 0x9d57. See detail in:
Tweet media one
@MultichainOrg
Multichain (Previously Anyswap)
1 year
The lockup assets on the Multichain MPC address have been moved to an unknown address abnormally. The team is not sure what happened and is currently investigating. It is recommended that all users suspend the use of Multichain services and revoke all contract approvals
396
736
1K
3
7
40
@MetaSleuth
MetaSleuth
2 months
Thrilled to announce our latest partnership with @Bitquery_io ! 🎉 Through this collaboration, MetaSleuth will integrate Bitquery's powerful blockchain data services to enhance our tracking and analytical capabilities, ensuring more stable and accurate data for our users. 💡
Tweet media one
10
12
40
@MetaSleuth
MetaSleuth
2 months
As reported by @CoinDesk , several Eigen Labs employee wallet addresses received notable token allocations from EigenLayer Ecosystem projects: 🔸46,512 $ALT / address 🔸10,490 $ETHFI / address 🔸66,617 $REZ / address Want to dive deeper?🕵️ MetaSleuth is
4
11
37
@MetaSleuth
MetaSleuth
1 year
Demystifying Profit Sharing in #InfernoDrainer Scam-as-a-service (SaaS) has emerged. The service provider supplies collaborators with the phishing toolkit and requires a percentage, typically 20% or 30%, of their earnings in return. See the story:
5
7
32
@MetaSleuth
MetaSleuth
2 years
Metaslueth always stands with the community users. Recently, we launched an automated phishing alert function. We will send the victim an on-chain warning message and attach a detailed report in the first instance. We hope our system can help phish victims. 👇 poap.eth fell into
Tweet media one
Tweet media two
Tweet media three
4
6
34
@MetaSleuth
MetaSleuth
2 years
Remember the $10,000,000 scammer? Recently, our phishing detection system () has identified 270 phishing websites associated with 0x1661F1 (Fake_Phishing66321). 🧐Our system shows the scammer is very skilled at using fake pages to lure victims to approve
Tweet media one
@MetaSleuth
MetaSleuth
2 years
🧐The danger of blockchain phishing is beyond imaginable! Even senior industry insiders feel unbelievable. Metasleuth found that a phishing address (0x1661f1) participated in multiple large-scale frauds, with profits exceeding $10,000,000!
Tweet media one
2
3
11
7
7
29
@MetaSleuth
MetaSleuth
1 year
~20 hours ago, we found a new phishing address 0x345e3...71aab trying to call the permit() function to steal vitalik.eth @VitalikButerin assets.
6
8
34
@MetaSleuth
MetaSleuth
1 year
Shido on BSC was exploited, resulting in the attacker profiting 977 WBNB (worth approximately $242,000). The attacker swapped most of the profits for ETH and bridged them to Ethereum via cBridge, where they laundered the funds using TornadoCash. It's worth noting that the
Tweet media one
@Phalcon_xyz
BlockSec Phalcon
1 year
1/ @ShidoGlobal on BSC was exploited through a flash loan, taking advantage of the lock and claim mechanism, as well as the price difference between the two pools. Consequently, the attacker managed to steal 977 WBNB from the pool.
Tweet media one
Tweet media two
9
9
43
1
13
31
@MetaSleuth
MetaSleuth
1 year
#MetaSleuthTips Crypto Tracking: Starting with a Transaction - pt1 1/8 In this tutorial, we'll explore MetaSleuth's basic features for tracking stolen funds. Learn how to analyze transactions, track specific funds, and monitor untransferred funds. Our focus is on a phishing tx.
2
5
26
@MetaSleuth
MetaSleuth
1 year
The phishing contracts used by Inferno Drainer have recently undergone an upgrade. These phishing contracts now possess the ability to steal users' ETH, ERC20 tokens, and NFTs. Let's consider phishing contract 0x000056 as an example. The claim function is specifically designed
Tweet media one
Tweet media two
Tweet media three
3
10
28
@MetaSleuth
MetaSleuth
3 months
⚡️Bounty: Create Content to win amazing rewards with MetaSleuth! 🔶 Write a Thread 🔶 Create a Video MetaSleuth's bounty campaign is ending Next Friday! Don't miss your chance to participate and win via @SuperteamEarn Check the link for Tips & Tricks on how to win
12
5
28
@MetaSleuth
MetaSleuth
2 years
Address 0x0e7a6 has been scammed for 494.71 Ether, with 25% flowing into the scam contract creator's address and 75% flowing into the phisher's address. This distribution method is fixed and written in the contract. From the flow of funds, it appears that several known phishers
Tweet media one
Tweet media two
Tweet media three
4
7
27
@MetaSleuth
MetaSleuth
1 year
Pawnfi was attacked, and the attacker made a profit of around $820,000. The attacker obtained initial funds from TornadoCash, and so far, 200 Ether has been laundered into TornadoCash, while the remaining 267 Ether was transferred to the address 0xcd12 (which has been labeled as
Tweet media one
@BlockSecTeam
BlockSec
1 year
1/ @Pawnfi was attacked in a furry of transactions (e.g., ) The root cause for the attack is that the protocol failed to verify whether the NFT had actually been transferred when users used a specified NFT as collateral for borrowing.
Tweet media one
7
20
97
4
6
26
@MetaSleuth
MetaSleuth
1 year
. @SturdyFinance was attacked and the loss is ~442 ETH. The attacker obtained the initial funding from @TornadoCash . Most of the profits were laundered into Tornado Cash, and a small portion flowed into the @ChangeNOW_io exchange. Check the details:
Tweet media one
0
7
26
@MetaSleuth
MetaSleuth
2 years
We found a scammer 👉pink-drainer.eth, who has stolen the victim's NFTs (including BoredApeYachtClub #5497 , MutantApeYachtClub #23444 ) and profit of 156.11ETH. After analysis by metasleuth🧐, we found that pink-drainer.eth has a relationship with the previously mentioned phishing
Tweet media one
6
5
23
@MetaSleuth
MetaSleuth
1 year
Platypus was attacked and there is a possibility of two attackers. Exploiter 0xc64a gained a profit of around 51K USDC through approximately 100 transactions. Several tens of minutes after the first profitable transaction by 0xc64a, Exploiter 0x853d created the same contract and
Tweet media one
Tweet media two
2
6
24
@MetaSleuth
MetaSleuth
1 year
After a period of 17 days, #InfernoDrainer has once again changed its phishing operator and contract addresses. The drainer phishing operator, responsible for transferring victims’ ERC20 tokens and NFTs, has been changed from 0x00001f to 0x000055. The drainer phishing contract,
Tweet media one
0
8
22
@MetaSleuth
MetaSleuth
2 years
Bo Shen's stolen funds are being transferred. BoShen Hacker 4 (0X376a0) is actively moving $ETH to 0xe8bb1 and swapping for USDT. Already 1.3M $USDT has been deposited into the @WhiteBit exchange. BoShen Hacker 5 (0X4ac9c) transferred 557K $LQTY to 0x1d43f and swapped for 612
Tweet media one
4
6
19
@MetaSleuth
MetaSleuth
2 years
Update: The Euler Finance Attacker refunded 58737.25 Ether just now. A total of 61737.25 Ether are returned till now. The other Ether and DAI are spread to the other four addresses. Check the details:
Tweet media one
@MetaSleuth
MetaSleuth
2 years
Euler Finance Exploiter 2 returned 3000 ETH to Euler: Deployer just now. Congratulations to all and hope 90% can be fully returned soon.
Tweet media one
Tweet media two
1
7
52
2
5
23
@MetaSleuth
MetaSleuth
9 months
We are excited to announce our partnership with @Intell_On_Chain . This collaboration aims to elevate blockchain security to the next level, ensuring a safer future for Web 3.0.
@Intell_On_Chain
IOC
10 months
📣 HUGE NEWS 📣 @BlockSecTeam partners with @Intell_On_Chain In the rapidly evolving landscape of #BlockchainTechnology , security remains a paramount concern. As the adoption of #Web3 continues to grow, the need for robust security measures becomes more pressing. To address
Tweet media one
7
9
38
3
9
23
@MetaSleuth
MetaSleuth
1 year
Not sure whether this is a private key leakage without further information. Currently, funds have been swapped to Ether and distributed to four addresses (blue color).
Tweet media one
@CyversAlerts
🚨 Cyvers Alerts 🚨
1 year
🚨ALERT🚨Our AI-powered system has detected multiple suspicious transactions with @Stake . address received about $16M in $ETH $USDC $USDT and $DAI All the stable coins are converted to $ETH and distributed to different EOAs. FYI: @tayvano_ @zachxbt
Tweet media one
40
64
223
3
4
23
@MetaSleuth
MetaSleuth
1 year
1/ Well, this isn't just a one-off event! MetaSleuth, our trusty web3 detective, has revealed that this is actually part of a series of highly suspicious rug pull projects, sharing a similar backdoor code logic.
Tweet media one
@BlockSecTeam
BlockSec
1 year
ALERT! Our system detected a suspicious $SAMO token on Arbitrum (0x37226b0285d2017c0aa585c61cdca2c78ee900e0) that is used in a UniswapV2 pair (0x4c39580382bb9ebd3d28d4f8d9d433eca74103ec). Stay vigilant and do NOT engage with this pair/token!
Tweet media one
Tweet media two
9
5
27
2
5
23
@MetaSleuth
MetaSleuth
2 years
AnubisDAO Exploiter has just deposited 3000 ETH into @TornadoCash .
Tweet media one
6
7
17
@MetaSleuth
MetaSleuth
1 year
Swaprum on Arbitrum rug pulled! The deployer transferred all funds to ETH via @MultichainOrg , @AcrossProtocol , and @CelerNetwork , resulting in 1620 Ether being laundered into @TornadoCash . Additionally, the deployer interacted with @Bybit_Official on both ARB and ETH.
Tweet media one
Tweet media two
7
11
23
@MetaSleuth
MetaSleuth
2 years
Feature Tip ✍️ When an address participates in too numerous transactions, the analyzed result may only contain partial data. For such addresses, we mark them with a symbol to inform users. In this case, if the analyzed result lack of the address/transaction data users cared
Tweet media one
Tweet media two
Tweet media three
1
4
22
@MetaSleuth
MetaSleuth
1 year
Revoke any allowances to #Atlantis contracts! Due to the execution of a malicious governance proposal, the implementation contracts of Atlantis Tokens and Unitroller were replaced with the contract 0x613cc5, which was created 3 hours ago. This resulted in user assets that had
Tweet media one
1
7
16
@MetaSleuth
MetaSleuth
1 year
🎉Exciting news! MetaSleuth just updated with the Advanced Analyze Feature, allowing you to: · Set a Date Range 📅 · Choose the direction 🧭 before analyzing. Give it a try today!
Tweet media one
1
4
20
@MetaSleuth
MetaSleuth
7 months
Join the high-risk asset hunting tasks hosted by Secwarex! Use MetaSleuth to DYOR before investing and say goodbye to fake token scams.👋🏻 🔗
@GoPlusSecWareX
GoPlus Intern
7 months
High-Risk Assets Hunting - @BlockSecTeam @MetaSleuth How to identify contracts with the same name but hidden risk -- DYOR⚠️ Choose the correct token contracts to avoid investing money in honeypots 🔗
Tweet media one
26
6
9
1
6
17
@MetaSleuth
MetaSleuth
1 year
At MetaSleuth, community safety is our top priority. Thanks for the positive feedback on our Phishing Alert System. Remember to stay vigilant and protect yourself from phishing attacks by being cautious in all of your online actions. Together, we can keep each other safe!
@Jon_HQ
Jon_HQ
1 year
Remember that 💩happens.eth guy that lost 400k in assets a couple days ago to a drainer? Looks like he lost his new ape, again, since he didn't remove the drainer's access to the proxy that was used for the drain. h/t @MetaSleuth - automated onchain reports are a good feature
Tweet media one
Tweet media two
Tweet media three
142
43
503
2
2
21
@MetaSleuth
MetaSleuth
2 years
1/ Our team has discovered a Quaternion exploit. Investigation reveals initial funding from address 0x3bc83b0a2e764447a676271ac380d766bb4fc71b, which can be traced back to . With MetaSleuth, you can easily discover it.
Tweet media one
1
3
20
@MetaSleuth
MetaSleuth
9 months
#MetaSleuthTips Great news! 🚀 We've raised the limit for batch imports to support up to 30 transactions per import. Say goodbye to import restrictions and hello to faster data processing! 💪
Tweet media one
2
2
20
@MetaSleuth
MetaSleuth
1 year
PolyNetwork attack update. In Ethereum, we have identified three new attacker addresses that have profited 2.6 million USDT, 3.5 million COW, and 3 million USDC respectively. All USDC and USDT have been swapped for 2929 Ether (currently worth ~$5.7M) and transferred to the
Tweet media one
@MetaSleuth
MetaSleuth
1 year
PolyNetwork attack update. We have now completed the profit statistics of the attacker on ETH and BSC. The profit on ETH is approximately $5.3 million, of which $4.3 million exists in the form of ETH. The profit on BSC is approximately $232 million based on the price at the time
0
5
18
4
5
17
@MetaSleuth
MetaSleuth
1 year
PolyNetwork attack update. We have now completed the profit statistics of the attacker on ETH and BSC. The profit on ETH is approximately $5.3 million, of which $4.3 million exists in the form of ETH. The profit on BSC is approximately $232 million based on the price at the time
@MetaSleuth
MetaSleuth
1 year
PolyNetwork was attacked, involving multiple chains. On Ethereum alone, the attacker withdrew over 40 tokens from the unlock proxy, with most of them being swapped for ETH. Currently, over $4.2 million has been transferred to other attacker addresses.
Tweet media one
1
7
48
0
5
18
@MetaSleuth
MetaSleuth
1 year
🎉 Exciting news! 🚀MetaSleuth now offers ENS domain name resolution. 🔎 Analyzing the corresponding address of an ENS domain name is now as easy as entering it in our search bar. 🙌 Try it today and see how convenient and efficient our ENS domain name resolution feature is.
Tweet media one
4
2
20
@MetaSleuth
MetaSleuth
2 months
🚨 Just analyzed a suspicious $238M transfer of 4064 BTC flagged by @zachxbt … 🕵️Our findings as of the anaysis time: 🔸The majority of BTC (approximately 3686 BTC) is held in six addresses (marked in orange in MetaSleuth canva) 🔸A small amount of BTC
4
2
19
@MetaSleuth
MetaSleuth
1 year
New chain added - TRON! MetaSleuth now supports the TRON blockchain! 🌐 Explore and visualize the fund flow of TRON with ease and gain unprecedented insights. Try it out now! 🔍📊 #MetaSleuth #TRON #blockchain #fundflow
Tweet media one
4
3
17
@MetaSleuth
MetaSleuth
1 year
Rodeo_Finance on Arbitrum was attacked again. The attacker profited around 480 ETH (approximately $896K). The profits were cross-chain transferred to the same address on Ethereum, with 150 Ether laundered into TC and the remainder yet to be transferred.
Tweet media one
@MetaSleuth
MetaSleuth
1 year
The attacker of Rodeo gained a total profit of 89601 USDC.e, which was later exchanged for 46.11 ETH. -> Interestingly, the deployer of the Rodeo contract and the attacker's address are very similar, with the first five letters being exactly the same.
Tweet media one
3
2
9
1
3
17
@MetaSleuth
MetaSleuth
1 year
The main reason for the exploit is that the signatureClaimed variable in the contract was not properly checked, which allowed for replay attacks. Now, the contract is paused.
Tweet media one
2
0
16
@MetaSleuth
MetaSleuth
6 months
Scammers are abusing legitimate smart contracts to perform phishing attacks. See our full story:
Tweet media one
0
9
19
@MetaSleuth
MetaSleuth
2 years
1/ The profit of @BonqDAO attacker is around 98.6M BEUR 113M WALBT. Specifically, 113M WALBT was burned to unlock 113M ALBT. ~0.5M BEUR was swapped to 534,535 USDC and t to Ethereum (0xcacf…6642). 98.1M BEUR was still on the attacker’s account on Polygon
Tweet media one
2
4
17
@MetaSleuth
MetaSleuth
2 months
🚨 $MBAPPE Token Incident 🚨 Token Address: 9urVxmVzVoh5DNER3hyQm4s7sCixdRpNE1HNR6ezpump 🔍 A quick look into a series of rapid trades and arbitrage activities on the Solana blockchain, triggered by the $MBAPPE token that was launched from a hacked
2
3
18
@MetaSleuth
MetaSleuth
1 year
Track funds in a single direction with MetaSleuth! 🚀 Click the plus icon by the address nodes to see only incoming or outgoing funds. 🔍 Stay tuned for more updates! 🌐 #MetaSleuth #Blockchain #NewFeature
Tweet media one
5
2
17
@MetaSleuth
MetaSleuth
1 month
🔔 Be Cautious! Address poisoning is a tactic being used on #Bitcoin Here’s a simple example: 🔸Phishing Address: bc1q7jywd9nfjg36skxt4lc0twvgzc3rkjj6lyfjwm 🔸Legitimate Address: bc1q7jgulg69frc8zuzy0ng8d5208kae7t0twyfjwm 🔸Target Address:
4
6
17
@MetaSleuth
MetaSleuth
2 years
If you guys are curious about the refund status of the Euler hack event, ~84% of stolen funds have been returned till now. Check the details:
Tweet media one
@MetaSleuth
MetaSleuth
2 years
The Euler Finance Exploiter refunded again. Till now, ~76% of the total loss have be refunded to Euler. 👇
Tweet media one
Tweet media two
0
2
7
0
3
17
@MetaSleuth
MetaSleuth
1 year
The attacker chandog.eth has made a profit of 0.614ETH.
Tweet media one
3
0
16
@MetaSleuth
MetaSleuth
1 year
Crypto Leaks investigation found that the Avalanche Bridge received over $279M from malicious sources. Use MetaSleuth to track the flow and uncover new findings.🧐 From ChipMixer[.]com to Avalanche Bridge: From Mixers to Avalanche Bridge:
Tweet media one
Tweet media two
Tweet media three
@CryptoLeaksInfo
Crypto Leaks
1 year
CL Case #6 potentially has serious implications for Avalanche Bridge depositors. We invite other specialists to corroborate our blockchain analysis work with urgency... @chainalysis @elliptic @samczsun @Coffeezilla @FatManTerra @Bitfinexed
5
18
50
2
3
16
@MetaSleuth
MetaSleuth
1 year
A continuous rug pull. When you trace it back to the past, it seems to have no end. And when you look to the future, it appears to keep happening.
Tweet media one
@Phalcon_xyz
BlockSec Phalcon
1 year
🚨 Someone is testing some 'Rugpull' token on BSC. These tokens appear to be popularly bought, but in reality, they are being manipulated by fraudsters using bots. The real buyer and so the loser is essentially just only you.
1
2
6
1
3
14
@MetaSleuth
MetaSleuth
1 year
Fake Uniswap scammer addresses have been flagged and can be viewed through the MetaDock plugin. Furthermore, it appears that the scammers have laundered some of their scam proceeds into the exchange. @binance @gate_io @MEXC_Global Check the fund flow:
Tweet media one
Tweet media two
1
3
15
@MetaSleuth
MetaSleuth
1 year
MetaSleuth just launched a powerful new feature: Custom Watermark! 🎉 It's the best way to showcase your analysis result and protect your intellectual property.
Tweet media one
2
3
14
@MetaSleuth
MetaSleuth
1 year
Did you know that we automatically connect transfers across Cross-chain Bridges, including Across Protocol? Take the Exactly Protocol Exploit as an example. When analyzing the exploiter's address on OP, we automatically display the cross-chain path to ETH. 🔄 Try it now
Tweet media one
1
1
14
@MetaSleuth
MetaSleuth
1 year
Get ready to sleuth on TRON with MetaSleuth! We're thrilled to announce that TRON support is coming soon. Stay tuned! #MetaSleuth #TRON
Tweet media one
2
2
14
@MetaSleuth
MetaSleuth
1 year
Know more, and act with greater caution. This phishing attack is a type of Fake-token Attack, which is part of Address Poisoning. We previously introduced three types of Address Poisoning, including Fake-token, Zero-value, and Dust-transfer attacks. It's important for all users
Tweet media one
@cz_binance
CZ 🔶 BNB
1 year
I want to share this (luckily) unsuccessful, but very clever and close scam incident from yesterday 👇. Saved $20m. Hope it may also save you one day. The scammers are so good now they generate addresses with the same starting and ending letters, which is what most people check
2K
3K
10K
0
5
16
@MetaSleuth
MetaSleuth
1 year
🚀MetaSleuth supports multi-chain analysis, and we have parsed some cross-chain transactions on third-party bridges on 7 EVM-compatible chains. The supported cross-chain bridges include Across, Multichain, Celer, Hop, Ren, Stargate, Synapse, and Wormhole. #CrossChain #Bridge
Tweet media one
Tweet media two
2
2
14
@MetaSleuth
MetaSleuth
1 year
Over 3000 Phishing Alerts, with estimated losses exceeding $91M.🚨 Stay informed and secure with our Phishing Alerts Dashboard. MetaSleuth Phishing Alert system proactively identifies potential phishing attempts, delivering on-chain messages, and
Tweet media one
1
5
13
@MetaSleuth
MetaSleuth
3 months
Want to know the trending Memes and smart money on Solana? try our Solana Watcher in MetaSleuth. You can also easily track SMART addresses on Solana in MetaSleuth. Take a try: #Solana #SmartMoney
Tweet media one
2
1
13
@MetaSleuth
MetaSleuth
2 years
🧐The danger of blockchain phishing is beyond imaginable! Even senior industry insiders feel unbelievable. Metasleuth found that a phishing address (0x1661f1) participated in multiple large-scale frauds, with profits exceeding $10,000,000!
Tweet media one
2
3
11
@MetaSleuth
MetaSleuth
11 months
#MetaSleuthTips No more manually posting screenshots! Now, when you create shared links and post them on platforms like X and Telegram, a preview image of the entire fund flow chart will be automatically displayed. Example of the Heco bridge hack.
0
0
13
@MetaSleuth
MetaSleuth
2 years
DND Token (DungeonSwap Token) on BSC has been exploited. The init funds came from @TornadoCash . All of the illicit funds still remain in the address 0xbaca. The exploiter 0xbaca2500b0f3009b420a7592bb1485e7ba419d76 stole BUSD from people who had approved
Tweet media one
13
2
9
@MetaSleuth
MetaSleuth
6 months
This blog shows how to use MetaSleuth to track "smart" money on Solana, who made millions of dollars in two minutes by buying #TIM meme Tokens. They were criticized as the insider job. You can DYOR.
2
6
13
@MetaSleuth
MetaSleuth
1 year
Introducing MetaSleuth’s new feature: Tracing funds in one direction. Here's an example of using it to investigate phishing incidents. 👇
Tweet media one
@MetaSleuth
MetaSleuth
1 year
Track funds in a single direction with MetaSleuth! 🚀 Click the plus icon by the address nodes to see only incoming or outgoing funds. 🔍 Stay tuned for more updates! 🌐 #MetaSleuth #Blockchain #NewFeature
Tweet media one
5
2
17
1
3
13
@MetaSleuth
MetaSleuth
1 year
#MetaSleuthTips Address Panel Filter Effortlessly filter the related addresses and transfers for your target address using the Filter feature in the Address Panel. Stay focused on what matters most.
Tweet media one
0
0
14
@MetaSleuth
MetaSleuth
11 months
MetaSleuth now supports analyzing transactions on 11 chains, including @BuildOnBase and @LineaBuild ! Just enter a transaction hash and uncover all the fund flow within. Simplify your analysis and gain insights into transaction details.
Tweet media one
0
3
14
@MetaSleuth
MetaSleuth
2 years
The @harmonyprotocol Horizon Bridge's hacker built a complex but structured money laundering network and is attempting to launder millions of dollars, some of the illicit assets deposited into many CEX.
Tweet media one
0
3
14
@MetaSleuth
MetaSleuth
9 months
Thanks for using to track and uncover this obfuscation tactics.
@AMLBotHQ
AMLBot
9 months
Hector network exploiter is using sophisticated obfuscation tactics by sending 100 BNB to TCash and receiving it back into the same wallet🤪
Tweet media one
3
1
8
1
1
13
@MetaSleuth
MetaSleuth
1 year
📚 Exciting news! We're planning a tutorial series on conducting investigations using MS. We want to hear your thoughts and ideas! What specific areas or topics would you like us to cover? Leave your comments below and let us know! #investigation #MetaSleuth #DYOR
2
0
15
@MetaSleuth
MetaSleuth
1 year
We have traced the @coinexcom stolen funds on ETH, BSC, Polygon, Tron, and BTC (this is not an exhaustive list of the stolen funds). The stolen funds on these chains amount to approximately $42 million in total, with the majority currently held in the form of native tokens and
Tweet media one
@coinexcom
CoinEx Global
1 year
#CoinExResponseUpdate - We've identified the 2nd series of suspicious wallet addresses linked to the hack: $ETH: 0x2118e4432d668aCFa347ddBA0efCcc6BB04DB297 0x1A61Df134d766f1e240FBFAEe79bBeCC04195f62 0x40cBe7580168d52b7FEC884120B31115c3F7E37E $XRP:
55
56
175
0
7
14
@MetaSleuth
MetaSleuth
1 year
#MetaSleuthTips Navigate complex fund flow diagrams with ease! 🔍 With #MetaSleuth , quickly search for addresses, labels, transaction hashes, or use edge:{index} to locate edges that appear on the canvas. Results are highlighted and the view is centered, streamlining your
Tweet media one
1
0
12
@MetaSleuth
MetaSleuth
1 year
1/ MetaSleuth has an online alert system for phishing attacks, sending notifications to victims from metasleuth911.eth. We've discovered someone impersonating us and claiming to represent BlockSec, targeting the same victims.
@BlockSecTeam
BlockSec
1 year
We've received reports of users being contacted by individuals claiming to represent BlockSec, offering to recover phishing losses. DO NOT respond to these messages. If you have any concerns, please contact us directly via email at contact @blocksec .com to verify the identity.
2
3
17
3
5
11
@MetaSleuth
MetaSleuth
1 year
Track phishing funds like a pro with MetaSleuth! 🔍🚨 This clip showcases how easy it is to use 'show more' for detailed transfer data, 'token filter' to focus on key assets, and 'search box' to trace all edges related to a given transaction hash.
0
1
13
@MetaSleuth
MetaSleuth
3 years
@BlockSecTeam @BeanstalkFarms @defiprime The root cause of @BeanstalkFarms exploitation is that the emergencyCommit() requirement bipVotePercent is based on balance, which makes it very likely to be exploited by flashloan.
Tweet media one
0
0
14
@MetaSleuth
MetaSleuth
1 year
#MetaSleuthTips Address Balance 💰 👉 Click on the address to view its native token balance and 💵 current USD value in the address panel.
Tweet media one
1
1
11
@MetaSleuth
MetaSleuth
1 year
Keep a close eye on fund movements with MetaSleuth Monitor. 👀 Just an update on @JPEGd_69 exploiter - they've recently moved all 6106 WETH to a new address. Refund or not?
Tweet media one
@MetaDockTeam
MetaSuites (Prev. MetaDock)
1 year
It looks like things are going well
Tweet media one
3
4
22
2
2
12
@MetaSleuth
MetaSleuth
1 year
Wanna a larger canvas? MetaSleuth is adding full-screen support. Stay tuned for more updates!
Tweet media one
1
0
12