Tornado Cash Flash News List | Blockchain.News

List of Flash News about Tornado Cash

Time Details
2024-06-22 12:06
UwULend Exploiter Transfers 340 ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as an exploiter of UwULend has transferred 340 ETH, valued at approximately $1.2 million, to Tornado Cash. This move could indicate an attempt to obscure the origin of the funds. (Source)

2024-07-06 02:12
UwUlend Exploiter Transfers 1,000 ETH to Tornado Cash

According to @PeckShieldAlert, an address associated with the UwUlend exploiter has transferred 1,000 ETH, valued at approximately $3 million, to Tornado Cash. This movement indicates an attempt to obscure the transaction trail, which is a common tactic among exploiters to launder stolen funds. Traders should be aware of potential market impacts and increased scrutiny on UwUlend and Tornado Cash-related activities. (Source)

2024-07-05 20:49
UwU Exploiter Sends Over 2300 ETH to Tornado Cash

According to MistTrack_io, the UwU exploiter has sent additional funds to Tornado Cash, transferring more than 2300 ETH so far. This activity suggests that Tornado Cash is regaining popularity among users looking to obfuscate their transactions. (Source)

2024-07-16 13:16
Large Crypto Funds Identified in Specific Address

According to MistTrack_io, a significant amount of cryptocurrency funds, approximately $7.5 million, are currently held in the address 0x8B3Cb6Bf982798fba233Bca56749e22EEc42DcF3. The initial transactions to this address date back to April 11, starting with a transfer of 1 ETH from Tornado Cash. This information could suggest potential market movements or activities related to this address. (Source)

2024-07-17 03:36
Lifi Protocol Exploiter's Movements Tracked

According to MistTrack_io, the Lifi Protocol exploiter initiated their actions with 1 ETH from Tornado Cash. After making 9 transactions, the exploiter returned to Tornado Cash with the same 1 ETH. (Source)

2024-07-20 14:41
Suspicious Activity Involving Tornado Cash and Lifi Protocol

According to MistTrack_io, there is an observed increase in the use of Tornado Cash, potentially indicating a resurgence in its usage for illicit activities. Specifically, Lifi Protocol has been noted to deposit some of the stolen funds into Tornado Cash, though the majority of the funds remain untouched. This could suggest that Tornado Cash is still a preferred tool for obfuscating transactions. (Source)

2024-08-03 23:53
Tornado Cash Shows Signs of Revival Amid Large ETH Transactions

According to MistTrack_io, Tornado Cash is experiencing a resurgence as significant Ethereum transactions are observed. A notable example includes a user who transferred 1000 ETH into Tornado Cash while still retaining 3000 ETH in their address. This activity suggests growing confidence and usage of Tornado Cash in the crypto community. (Source)

2024-08-05 07:03
NomadBridge Exploiter Transfers Significant Funds to Tornado Cash

According to PeckShieldAlert, an address labeled as a NomadBridge exploiter has transferred 39.75 million DAI and 17.75 ETH to an intermediary address. The DAI was swapped for 16.89K ETH, and 2.4K ETH (worth approximately $7 million) was subsequently transferred to Tornado Cash. This movement of funds could indicate an attempt to obscure the origin of the assets. (Source)

2024-08-07 01:44
Exploiter Transfers 1,000 ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as an exploiter has transferred 1,000 ETH, valued at approximately $2.5 million, to Tornado Cash. This move could indicate an attempt to obfuscate the origin of the funds. (Source)

2024-08-07 08:57
Hacker-Labeled Address Laundering ETH Through Tornado Cash

According to PeckShieldAlert, a hacker-labeled address associated with the Rain crypto exchange has begun laundering Ethereum (ETH) through Tornado Cash. This activity raises concerns about the security and integrity of transactions involving Rain and Tornado Cash. (Source)

2024-08-07 06:07
Exploiter Transfers 865.4 ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as an exploiter has transferred 865.4 ETH, valued at approximately $2.16 million, to Tornado Cash. This movement of funds could indicate an attempt to obfuscate the origin of the stolen assets. (Source)

2024-08-08 07:16
Nomad Bridge Exploiter Transfers 14.5K ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as the Nomad Bridge exploiter has transferred 14,500 ETH, valued at approximately $35.2 million, to Tornado Cash. This movement of funds could indicate an attempt to obscure the origin of the assets. (Source)

2024-08-08 09:49
Nomad Exploiter Deposits 17,000 ETH into Tornado Cash

According to MistTrack_io, approximately 17,000 ETH, valued at around $41 million, has been deposited into Tornado Cash by the Nomad exploiter. This move could signal potential demixing activities. (Source)

2024-08-09 06:52
Hacker Transfers 721 ETH from Rain Exchange to Tornado Cash

According to PeckShieldAlert, a hacker-labeled address associated with the crypto exchange Rain has transferred 721 ETH, valued at approximately $1.7 million, to the mixing service Tornado Cash. This movement of funds could indicate an attempt to obfuscate the origin of the stolen assets. (Source)

2024-09-03 01:55
WazirX Exploiter Transfers $6.5M in ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as the WazirX exploiter has transferred 2600.1 ETH, valued at approximately $6.5 million, to Tornado Cash within the last nine hours. This follows a significant security breach at India's centralized exchange (CEX) WazirX on July 18, which resulted in the theft of over $230 million in cryptocurrencies. (Source)

2024-09-04 00:46
Penpiexyz_io Exploiter Transfers 1K ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as belonging to the Penpiexyz_io exploiter has transferred 1,000 ETH, worth approximately $2.44 million, to Tornado Cash. Additionally, about 10,110 stolen ETH, valued at around $24.7 million, remain at the address 0x2f2d...1C39. (Source)

2024-09-04 01:09
Penpie Loses $27.8M in Assets Due to Security Breach

According to EmberCN, Penpie has suffered a security breach resulting in the theft of assets valued at $27.8 million, primarily consisting of LRT assets such as wstETH, agETH, and rswETH. The stolen assets were mostly converted into 11,109 ETH (approximately $26.95 million), with 1,000 ETH ($2.42 million) already laundered through Tornado Cash within the past hour. The hacker's initial funds also originated from Tornado Cash. (Source)

2024-09-04 07:32
Penpie Hacker Transfers 2,900 ETH via Tornado Cash

According to @EmberCN, despite Penpie's request for communication, the hacker continues to transfer stolen ETH through Tornado Cash. The hacker has moved 2,900 ETH (approximately $6.89 million) using the address 0xD44...cC3. This suggests the hacker does not intend to return the stolen assets as a white-hat hacker in exchange for a bounty. (Source)

2024-09-05 02:06
Penpie Hacker Transfers ETH to Tornado Cash Despite Bounty Offer

According to @spotonchain, the hacker responsible for the Penpie security breach continues to transfer Ethereum (ETH) to Tornado Cash despite being offered a white hat bounty by the Penpie team. So far, the hacker has sent 4,000 ETH, valued at approximately $9.66 million, to Tornado Cash from address 0xd44. There remains 7,263 ETH, worth about $17.9 million, in their known wallets. (Source)

2024-09-06 03:19
Penpie Hacker Transfers 5,600 ETH Despite Negotiations

According to EmberCN, the Penpie hacker transferred 5,600 ETH ($13.44 million) through Tornado Cash five hours ago, ignoring the Penpie project's request to return the assets. Additionally, the hacker who stole $197 million from Euler Finance in March last year praised the Penpie hacker in an on-chain message. (Source)

2024-09-06 09:23
Euler Finance Hack and Tornado Cash Controversy

According to EmberCN, during last year's Euler Finance hack, some stolen ETH was transferred into Tornado Cash. When the assets were returned, Euler Finance refused to accept the portion that had gone through Tornado Cash, considering it tainted. (Source)

2024-09-08 04:47
High-Risk Addresses Identified in Tornado Cash Interactions

According to EmberCN, addresses that have direct interactions with Tornado Cash are being flagged as high-risk addresses. This could have significant implications for traders using Tornado Cash for privacy or other purposes. (Source)

2024-09-08 00:36
Penpie Hacker Transfers Stolen $27M in ETH through Tornado Cash

According to EmberCN, the Penpie hacker has transferred the final 1,661 ETH ($3.77M) into Tornado Cash, completing the laundering of $27M worth of stolen assets. The hacker initially stole $27M from Penpie, converted it into 11,261 ETH, and then systematically moved the funds through Tornado Cash. (Source)

2024-09-13 05:59
Stolen 4.6K ETH Sent to Tornado Cash

According to PeckShieldAlert, a total of 4.6K ETH from a batch of stolen Ethereum has been transferred to Tornado Cash, a privacy-focused mixing service. This movement of funds could indicate attempts to obscure the origin of the stolen cryptocurrency, which may impact Ethereum's market sentiment. (Source)

2024-09-12 07:35
Significant Amount of ETH Laundered via Tornado Cash by WazirX Exploiter

According to PeckShieldAlert, a batch of 5,000 ETH, valued at approximately $11.9 million, has been laundered through Tornado Cash. To date, addresses labeled as belonging to the WazirX exploiter have laundered a total of 22,600 ETH, worth around $56 million, via Tornado Cash. (Source)

2024-09-12 06:35
WazirX Exploiter Moves 5,000 ETH to New Address

According to PeckShieldAlert, the address labeled as the WazirX exploiter has transferred another batch of 5,000 ETH (valued at approximately $11.9 million) to a new address, 0x5FE2...AC19. Additionally, 2,000 ETH has already been laundered through Tornado Cash. (Source)

2024-09-14 01:44
WazirX Hacker's ETH Holdings and Laundering Activities

According to @spotonchain, the WazirX hacker currently holds 34,154 ETH (approximately $83 million), which is about 55% of the total amount stolen. Over the past 7 days, the hacker has transferred a total of 20,000 ETH (about $46.97 million) to Tornado Cash, increasing the total laundered amount to 27,600 ETH (approximately $65.5 million). (Source)