Magnate Finance executes $6.4 million exit scam on Base Network: Details

TL;DR Breakdown

  • Magnate Finance allegedly executed an exit scam on the Base network, losing $6.4 million.
  • The project’s deployer address was linked to previous scams, including a $4.8 million exit scam.

Description

Magnate Finance, a lending project operating on the Ethereum Layer 2 network Base, has executed an exit scam, making off with an estimated $6.4 million. The event, described as a rug pull by security firm PeckShield, has sent shockwaves through the cryptocurrency community. Magnate Finance exit scam linked to previous fraudulent activities The exit scam … Read more

Magnate Finance, a lending project operating on the Ethereum Layer 2 network Base, has executed an exit scam, making off with an estimated $6.4 million. The event, described as a rug pull by security firm PeckShield, has sent shockwaves through the cryptocurrency community.

Magnate Finance exit scam linked to previous fraudulent activities

The exit scam was carried out by manually modifying the price oracle used by the lending protocol, enabling Magnate Finance to drain all user deposits. The team behind Magnate Finance has since cleared out all of its digital presence, including social media accounts and the official website.

On-chain analyst ZachXBT had earlier warned about the possibility of an exit scam by Magnate Finance. The analyst discovered that Magnate Finance’s deployer address was directly linked to a previous exit scam involving a project called Solfire, where $4.8 million was defrauded. Detailed findings from CertiK also suggest that deceptive strategies were at play, with the deployer account altering the price oracle provider, enabling the extraction of $5.3 million in liquidity through counterfeit collateral.

This incident marks the second rug pull seen this month on Base, following SwirlLend’s disappearance with $460,000 earlier in August. The connection to previous fraudulent activities and the sudden disappearance of Magnate Finance’s digital presence have intensified suspicions and concerns within the crypto community.

BaseScan revealed substantial assets missing from Magnate Finance, including $2 million in USDbC, $1.56 million in ETH, $1.3 million in DAI, and $408,000 in WETH. The Total Value Locked (TVL) of Magnate Finance plummeted from $6.4 million to about $107,000 as a result of the scam.

The Magnate Finance website went dark, and its Telegram group vanished, leaving a cryptic response to ZachXBT’s initial post, stating, “We stick to the plan? 50-50?” and updating their bio with “Contract breached by Zach.” This enigmatic remark has left the cryptocurrency community speculating about the true intentions behind the rug pull.

In conclusion, the Magnate Finance exit scam has resulted in a staggering loss of approximately $6.5 million and has further eroded the credibility of projects on the Base network. The direct manipulation of the price oracle and the connections to previous exit scams highlight the vulnerabilities and risks within the crypto space. 

Disclaimer. The information provided is not trading advice. Cryptopolitan.com holds no liability for any investments made based on the information provided on this page. We strongly recommend independent research and/or consultation with a qualified professional before making any investment decisions.

文章来源于互联网:Magnate Finance executes $6.4 million exit scam on Base Network: Details

Disclaimers:

1. You are solely responsible for your investment decisions and this info is not liable for any losses you may incur.

2. The copyright of this article belongs to the writer, it represents the writer's opinions only, not represents the site's ones. Not financial advice.

Previous 2023年8月26日 00:55
Next 2023年8月26日 01:54

Related articles

  • Crypto.com to list PayPal USD

    TL;DR Breakdown PayPal introduced the PYUSD stablecoin, leading to listings on crypto exchanges like Crypto.com. PYUSD, backed by U.S. dollars, aims to enable efficient transfers but faces concerns over backing and fees. PayPal suspended UK customers’ crypto purchases to comply with new regulations while existing holdings remain accessible. Description PayPal payment company made waves by becoming the first major player in fintech to introduce the PYUSD stablecoin. As a result of the buzz surrounding it, many crypto exchanges are adding the stablecoin to their platform. The latest on the list is Crypto.com. The platform has decided to be part of the early listing of … Read more PayPal payment company made waves by becoming the first major player in fintech to introduce the PYUSD stablecoin. As a result of the buzz surrounding it, many crypto exchanges are adding the stablecoin to their platform. The latest on the list is Crypto.com. The platform has decided to be part of the early listing of the stablecoin. The crypto platform announced today that it will list PayPal USD (PYUSD) on its platform. According…

    Article 2023年8月20日
  • Crypto rug pulls soar exceeding DeFi hacks: Reports

    TL;DR Breakdown A recent Beosin report has revealed that losses resulting from rug pulls and exit scams in the crypto market surpassed those from decentralized finance (DeFi) hacks in May. The most significant rug pull occurred when the Fintoch allegedly made off with $32 million on May 24. To combat these risks, Beosin recommends that crypto users enhance their anti-fraud awareness, conduct thorough due diligence before investing, and learn how to better secure their assets. A recent report from blockchain security firm Beosin has revealed that losses resulting from rug pulls and exit scams in the cryptocurrency market surpassed those from decentralized finance (DeFi) hacks in May. Six incidents of rug pull and scams amounted to over $45 million in total losses, while 10 attacks on DeFi protocols only netted $19.7 million. This decline in DeFi losses, nearly 80% lower than in April, had been observed for two consecutive months. The most significant rug pull occurred when the crypto project Fintoch allegedly made off with $32 million on May 24. The largest attack on DeFi platform last month was a…

    Article 2023年6月6日
  • FDIC says it messed up with First Republic Bank – This is why

    TL;DR Breakdown The FDIC acknowledges oversight failures in the near-collapse of First Republic Bank. First Republic’s unchecked rapid growth, reliance on uninsured deposits, and inability to handle interest rate risks were evident vulnerabilities. Despite these red flags, FDIC gave the bank top ratings for liquidity risk management in 2021. Description The financial landscape faced another jolt this year when First Republic Bank teetered on the brink of collapse. But as fingers are pointed and accountability sought, the Federal Deposit Insurance Corporation (FDIC) admits its role in the debacle. A Missed Beat in Regulation California’s gem, First Republic, once the epitome of banking prowess, spiraled into … Read more The financial landscape faced another jolt this year when First Republic Bank teetered on the brink of collapse. But as fingers are pointed and accountability sought, the Federal Deposit Insurance Corporation (FDIC) admits its role in the debacle. A Missed Beat in Regulation California’s gem, First Republic, once the epitome of banking prowess, spiraled into chaos, culminating in its near-demise this year. The root cause? A lack of confidence in the market…

    Article 2023年9月9日
  • Rug pull goes wrong as the perpetrator is overrun by a MEV bot, On-chain karma?

    TL;DR Breakdown A scam artist has experienced on-chain karma at a great length after his planned rug pull served against his creation. The rug pull plan fell under $FILTH, but a MEV Bot detected that it could perform the same task quicker. This MEV Bot copied his transaction and added additional code to dump the coins for ETH in the same block. Description A crypto rug pull scammer has come on the receiving end of his own creation. According to a report by Arkham Intelligence, this week, a developer tried to rug pull a token that he had created only an hour before. However, the rug pull did not go according to plan. So what happened? In an … Read more A crypto rug pull scammer has come on the receiving end of his own creation. According to a report by Arkham Intelligence, this week, a developer tried to rug pull a token that he had created only an hour before. However, the rug pull did not go according to plan. So what happened? In an instant, the money was…

    Article 2023年6月26日
  • Friend.Tech is no more – Activity tanks by 94%

    TL;DR Breakdown The daily trading volume on Friend.Tech has decreased by 94% from its all-time high, while the number of daily traders has fallen by 83%.  Friend.Tech network fees dropped from $1.7 million on August 21 to $95,000 on August 27. The collapse of Friend.Tech has left a bitter taste performance on Coinbase’s Base Network. Description The latest craze in the crypto world, Friend.Tech, is facing a significant issue with the presence of automated bots and speculative games. These bots are capable of manipulating the platform, affecting its integrity and fairness. Automated bot activity can manipulate trading volumes, prices, and other market-related metrics. Blink, and you will most probably miss the … Read more The latest craze in the crypto world, Friend.Tech, is facing a significant issue with the presence of automated bots and speculative games. These bots are capable of manipulating the platform, affecting its integrity and fairness. Automated bot activity can manipulate trading volumes, prices, and other market-related metrics. Blink, and you will most probably miss the latest crypto fad. Critics have quickly labeled the decentralized social network…

    Article 2023年8月28日
TOP