Tornado Cash

  • NFT Phishing Scam: How Hackers Stole $1.2 Million Worth of ETHs and Transferred Them to Tornado Cash

    According to information, according to CertiK monitoring, the EOA account address 0x64bEf638B75bC24dFb8643bDDD5db2F9a03Ba4FF associated with the NFT phishing address 0x18D023 has t

    03/25/2023
    74
  • Analysis of the Recent Phishing Attack on the Ethereum Network

    According to reports, according to CertiK monitoring, a black address labeled \”Fake_Phishing76558\” by Etherscan transferred funds to the EOA account address 0xA1807F, which in turn

    03/24/2023
    118
  • Security team: EOA address 0x2948 related to fraud transferred 20 ETHs to Tornado Cash

    According to information, according to CertiK monitoring, the EOA account address 0x2948 transferred 20 ETHs (approximately $36000) to Tornado Cash. The wallet\’s funds come from mu

    03/22/2023
    64
  • Token Approval (SwapX) Explorer transferred 200 BNBs to Tornado Cash

    According to reports, PeckShieldAlert shows that the address labeled “Token Approval (SwapX) Explorer” has transferred 200 BNBs to Tornado Cash. The address related to the SwapX attack has transferred 200 BNBs to Tornado Cash Analysis based on this information:PeckShieldAlert, a platform that monitors cryptocurrency transactions, reported that an address labeled “Token Approval (SwapX) Explorer” has transferred 200 BNBs to Tornado Cash. As for the interpretation of this message, there are different possibilities as to why this transfer occurred. Firstly, since the address is named “Token Approval,” it is possible that it is related to an exchange platform that goes by the name of SwapX. It is likely that SwapX was approving a token or a contract that is related to Tornado Cash. Tornado Cash is a decentralized privacy solution that can allow users to send and receive cryptocurrency transactions without any traceability on the blockchain. This solution can provide users with anonymity and privacy, especially when it comes to Ethereum-based…

    03/17/2023
    78
  • Hackers continue to target Nimbus Platform despite security measures

    It is reported that according to CertiK monitoring, the black address 0x9D3B5 marked as “Nimbus Platform Explorer 2” by Bscscan… has transferred the funds to Tornado Cash. So far, Nimbus Platform attackers have transferred 278 BNBs (approximately $91000). The black address marked “Nimbus Platform Explorer 2” by Bscscan has transferred funds to Tornado Cash Analysis based on this information:The world of cryptocurrencies is a fast-paced environment that requires constant vigilance as hackers are always on the lookout for loopholes and security breaches to exploit. Despite the best efforts of developers and security experts, hackers continue to find ways to breach systems, and the latest attack on the Nimbus Platform is proof of that. CertiK, a blockchain security company, has been monitoring the activity and transactions of blockchain smart contracts. Their latest report is not good news for the Nimbus Platform. According to their findings, a black address with the code 0x9D3B5, which was labeled as “Nimbus Platform Explorer 2” by…

    03/17/2023
    67
  • Euler Labs Hackers Send 1000 ETH to Tornado Cash in a Bid to Cover Their Tracks

    According to reports, according to PeckShield data, Euler Labs hackers have transferred 1000 ETH to the mixer Tornado Cash. It is reported that this transaction was processed through the intermediate address “0xc66d… c9a”. Euler Hacker Transferred 1000 ETH to Tornado Cash Analysis based on this information:According to reports from PeckShield data, Euler Labs hackers recently transferred 1000 ETH to the mixer Tornado Cash. The transaction was processed through an intermediate address “0xc66d… c9a”, which is believed to be a part of a larger scheme to obfuscate the origin and destination of the cryptocurrency being transferred. The move comes as no surprise since the Euler Labs hackers have been involved in a series of high-profile cyberattacks on various DeFi platforms, including Harvest Finance, in recent months. With over $24.5 million stolen from Harvest Finance alone, the group has become one of the most notorious hacking organizations in the crypto space. In essence, by using Tornado Cash, the Euler Labs hackers are…

    03/16/2023
    73
  • Hackers in the Euler attack transferred 2600 ETH to chain labeled Fake_ and Tornado Cash

    According to reports, according to slow fog monitoring, hackers in the Euler attack have so far transferred 2600 ETHs to a chain labeled Fake_ The address of phishing7653 was gradually transferred to Tornado Cash. Euler hackers gradually transferred 2600 ETHs to Tornado Cash Analysis based on this information:Reports have revealed that hackers in the Euler attack have already transferred 2600 ETHs to a chain labeled Fake_ and Tornado Cash, as observed through slow fog monitoring. The Euler attack is a recently discovered vulnerability in the wrapped Ethereum project, which enables attackers to steal ETH from smart contracts. As a result, many users are urged to stay vigilant and secure their assets accordingly. Through slow fog monitoring, it was identified that the funds stolen by hackers were gradually transferred to Tornado Cash, a privacy-focused decentralized network that enables users to anonymously swap cryptocurrencies. The hackers then moved the funds to a chain labeled Fake_, which raises suspicions that the perpetrators are…

    03/16/2023
    74
  • Interpreting the Tornado Cash Transfer of Stolen Uranium Finance FundsEOA Wallet Transfers $4.8 million of Stolen Uranium Finance Funds to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address 0x8b9F132 has transferred the funds to Tornado Cash. The EOA wallet is related to the Uranium Finance vulnerability attack that lost about US $50 million in April 2021. So far, the address has transferred 3000 ETHs (about US $4.8 million) to Tornado Cash. EOA account address has transferred 3000 ETHs to Tornado Cash Analysis based on this information:The latest incident surrounding Uranium Finance and its vulnerability attack seems to be unravelling in a dizzying fashion. According to CertiK monitoring, the EOA account address 0x8b9F132 has allegedly transferred US $4.8 million worth of funds to Tornado Cash. As per previous reports, this EOA wallet is related to the vulnerability attack that caused a loss of about US $50 million in April 2021. Tornado Cash is a privacy-focused decentralized exchange (DEX) that enables users to make anonymous transactions by obfuscating the network’s transaction history. This has created a dilemma for…

    03/14/2023
    67
  • Ongoing Analysis of the SwapX Vulnerability Attack Event

    It is reported that according to CertiK monitoring, the EOA account address 0xEDbdf has transferred the funds to Tornado Cash. This wallet is related to the SwapX vulnerability attack event. So far, the EOA address has transferred about 1630.70 BNBs (about USD 502400) to Tornado Cash. EOA account address 0xEDbdf has transferred funds to Tornado Cash Analysis based on this information:It has been reported that CertiK monitoring has detected some unusual activities in the EOA account address associated with the SwapX vulnerability attack event. Interestingly, the account has transferred a significant amount of funds to Tornado Cash. It is believed that the wallet may be trying to launder the stolen funds by hiding them through a privacy-focused service like Tornado Cash. Firstly, it is imperative to understand what the SwapX vulnerability attack event is all about. SwapX is a decentralized exchange platform where users can seamlessly trade their digital assets. Recently, the platform suffered a hack, resulting in the loss…

    03/14/2023
    105
  • Euler Finance Hackers Shifts Stolen Funds to Tornado Cash

    It is reported that according to PeckShield monitoring, Euler Finance attackers have begun to transfer stolen funds to Tornado Cash, and at least 100 Ethereum have been transferred through the address beginning with 0xc66d. Euler Finance attackers have begun to transfer stolen funds to Tornado Cash Analysis based on this information:According to PeckShield monitoring, there is information suggesting that the Euler Finance attackers are transferring stolen funds to Tornado Cash. At least 100 Ethereum have been transferred through an address starting with 0xc66d. This is a serious concern for the cryptocurrency industry as it highlights the potential for the use of Privacy Coins like Tornado Cash in money-laundering activities. Tornado Cash is a privacy-enhancing tool that is designed to make transactions on the Ethereum blockchain more anonymous. It works by creating a pool of funds where users can mix their coins with those of other users, making it difficult to trace the origin of the funds. However, the use of…

    03/13/2023
    70
  • Hackers Move Funds to Tornado Cash, Evading Detection

    It is reported that according to CertiK monitoring, the account address (0x35596b) marked by Etherscan as “Dynamic Explorer 2” has transferred the funds to Tornado Cash. This address has been used by hackers for Dynamic attacks. Up to now, 74.4 BNBs (about US $21400) have been transferred from this address. 0x35596b Transferred funds to Tornado Cash Analysis based on this information:A recent report states that hackers have transferred funds from an address previously linked to Dynamic attacks to Tornado Cash, a privacy-enhanced platform for cryptocurrency transactions. The account address, marked by Etherscan as “Dynamic Explorer 2,” was identified by CertiK monitoring as the source of the transfer. The transfer of 74.4 BNBs (worth approximately US $21400) from the address is viewed as an attempt by the hackers to remain anonymous and evade detection. Etherscan is a popular blockchain explorer that provides real-time data on cryptocurrency transactions, while CertiK offers advanced blockchain security solutions. These companies play a significant role in…

    03/13/2023
    64
  • EOA Account Linked to Phishing Moves ETH to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0xAe98f) marked by Etherscan as “Fake_Phishing76350” has transferred the funds to Tornado Cash. The EOA address transferred a total of 267 ETHs (about USD 39400) to Tornado Cash. The EOA account address marked “Fake_Phishing76350” by Etherscan has transferred the funds to Tornado Cash Analysis based on this information:According to reports from CertiK monitoring, an EOA account address marked as “Fake_Phishing76350” on Etherscan has transferred a whopping 267 ETHs worth approximately USD 39,400 to Tornado Cash. This development raises a lot of questions about the authenticity of the EOA account and the possible implications of such transactions on the blockchain network. The use of Etherscan as a monitoring tool cannot be overemphasized in the blockchain ecosystem. Etherscan is undoubtedly one of the biggest and most reliable blockchain explorers that offer insights and analytics on blockchain transactions and activities. Etherscan helps users by providing information on transactions and addresses to…

    03/12/2023
    73
  • EOA Address Associated with Fake Phishing Activity Transfers Funds to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0xa5be3) marked \”Fake_Phishing76061\” by Etherscan has transferred the funds to Torn

    03/10/2023
    65
  • Large Transfer to Tornado Cash Raises Questions About Crypto Anonymity

    It is reported that according to CertiK monitoring, the account address 0x346A marked by Etherscan as \”Fake_Phishing8244\”… transferred 30 ETHs (about US $469…

    03/07/2023
    87
  • Uranium Finance Hackers Transfer Stolen Funds to Tornado Cash

    It is reported that, according to Paidun monitoring, after 647 days, Uranium Finance hackers transferred 2250 ETH (about $3.35 million) stolen funds to Tornado…

    03/07/2023
    71
  • AnubisDAO Attacker Steals $3.76M via Tornado Cash

    It is reported that according to Paidun early warning monitoring, the address of AnubisDAO attacker (marked as AnubisDAO explorer3) transferred 2500 WETHs to t…

    03/06/2023
    70
  • Suspicious activity reported on Ethereum network

    It is reported that according to CertiK monitoring, the EOA account address (0x29488) transferred 10 ETHs to Tornado Cash. The EOA address is related to the ph…

    03/06/2023
    67
  • A Forked Currency Application of Tornado Cash Launches into Optimism

    It is reported that Ameen Soleimani, an early contributor of Tornado Cash, tweeted that the Primacy Poolsv0, a forked currency application of Tornado Cash, has…

    03/06/2023
    67
  • Large Amounts of Funds Transferred to Tornado Cash Raise Security Concerns

    According to reports, according to CertiK monitoring, the account address 0x67A33 marked by Etherscan as \”Fake_Phishing7960\” transferred 10 ETHs to Tornado Cas…

    03/05/2023
    70
  • The Mysterious BNQ Attack – A Possible Way to Launder Crypto Funds

    It is reported that according to CertiK monitoring, the black address (0xdf790) in the BNQ attack has transferred the funds to Tornado Cash. There are 180 BNBs…

    03/03/2023
    74
  • PeckShield reports vulnerabilities that resulted in major theft in crypto market

    According to reports, PeckShield, the security team, reported that more than 200 vulnerabilities were detected in February and stole US $35.3 million, of which…

    03/01/2023
    87
  • HECO LendHub Attacker Found Moving Stolen Cash, Stricter Cybersecurity Measures Required.

    According to reports, PeckShield monitoring showed that the HECO ecological cross-chain lending platform LendHub attacker transferred 2415 ETHs (about $3.85 mi…

    02/27/2023
    132
  • Cybercriminals Decamp with Crypto Funds

    It is reported that according to CertiK monitoring, hackers have transferred funds from the BRA attack to Tornado Cash. Black address 2 (0xE2Ba1…) first tran…

    02/27/2023
    67
  • Tornado Cash’s Resurgence Signals Uncertainty in the Cryptocurrency Industry

    On February 27th, Ameen Soleimani, the co-founder of SpankChain and Reflex Labs, revealed on Twitter that the controversial Ethereum transaction coin mixer Tor…

    02/27/2023
    75
  • Monkey Drainer Scam Money Routed to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0x933f…) has transferred the funds to Tornado Cash. The EOA wallet is related to…

    02/20/2023
    97
  • EOA Account Involved in LianGo Protocol Exploitation Transfers Funds to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0xf5bf…) has transferred the funds to Tornado Cash. The EOA wallet is related to…

    02/19/2023
    73