Discover and read the best of Twitter Threads about #MistTrack

Most recents (2)

🚨SlowMist Security Alert🚨

North Korean APT group targeting NFT users with large-scale phishing campaign

This is just the tip of the iceberg. Our thread only covers a fraction of what we've discovered.

Let's dive in
On September 4, Twitter user PhantomXSec tweeted that the North Korean APT organization had conducted a large-scale phishing campaign targeting dozens of ETH and SOL projects.

The list of specific domain names is as follows:
Following up on @PhantomXSec investigation and here's what we found:

FYI: For confidentiality and security reasons, we're only covering a small portion of the phishing materials. There were multiple attack vectors but our focus will be directed towards NFT phishing.
Read 11 tweets
Wanna know how MistTrack can "demix" Tornado Cash Withdrawals?

We designed a dashboard on @DuneAnalytics to filter out potential Tornado cash withdrawals addresses, and then used our #MistTrack AML platform to validate our findings.

Here's how it works 🧵👇
For our analysis, we will be investigating a hacking incident. One of the addresses is 0x34a17418cEC67B82D08Cf77A987941F99DC87c6b.

According to MistTrack, it has deposited 11500 $ETH to the @TornadoCash 100 ETH contract address.

misttrack.io/s/ZYfOo
To help reduce the size of possible addresses, all you have to do is enter the following parameters into our dashboard.

1⃣ block_number_range
2⃣ contract_address
3⃣ stolen_block_number
4⃣ withdrawl_number

dune.com/awesome/Tornad…
Read 15 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!