Base Blockchain’s Magnate Finance Rug Pulled Users for $6.4M, Bridged $1M USDT to the BNB Chain

In a shocking turn of events, Magnate Finance, a decentralized finance (DeFi) protocol built on Coinbase’s Base Blockchain, has fallen victim to a $6.4 million exit scam. Adding to it, $1 million in Tether (USDT) has been bridged to the Binance Smart Chain (BNB). 

‘Base Is The Base’ For Rug Pullers 

Since its mainnet debut on August 9, Coinbase’s Layer 2 BASE blockchain has been marred by a string of rug pulls and exit scams involving projects built on its platform. Earlier today, renowned on-chain analyst and cryptocurrency specialist ZachXBT sounded the alarm via a tweet to his substantial following of 434,000 people.

ZachXBT specifically cautioned against Magnate Finance, a lending protocol operating on BASE. Merely an hour after his public warning, the protocol’s website became inaccessible, and its Telegram channel was abruptly removed. The unfortunate event resulted in a loss of $6.4 million, attributed to manipulative actions by the deployer’s price oracle.

Billing itself as an innovative lending protocol on Coinbase’s BASE chain, Magnate Finance had successfully attracted $6.4 million in locked crypto assets since its inception on August 4, as reported by DeFiLlama. ZachXBT, the on-chain analyst, uncovered connections between the individual who deployed the Magnate Finance project and the previous exit scam involving Kokomo Finance.

On March 27, Kokomo Finance, a project built on the Optimism chain, absconded with $4 million of user funds, triggered a 95% plummet in the value of its KOKO token and deleted all its social media profiles.

In a separate but related development, ZachXBT discovered that the deployer’s address for Magnate Finance matched that of the Solfire exit scam. This revelation was subsequently verified by blockchain security company SlowMist. 

Magnate Finance Scammer Starts Transferring Process 

As of this report, Magnate Finance’s website is inaccessible, and its Telegram channel has been removed. PeckShield, a renowned blockchain security company, elaborated on the price oracle manipulation in a recent tweet. The scammer transferred $1.34 million worth of DAI stablecoins to a new address. Also, the exploiter has bridged $1 million USDT to the BNB chain. 

Fraudulent token schemes are on the rise within the Base network, underscoring the vulnerabilities inherent in publicly accessible networks. Starting from mid-July and leading up to Base’s official launch in August, a staggering 500 questionable tokens were introduced to the blockchain by developers. 

Among these were tokens with names such as BASEPEPE (BPEPE), Baby Yoda (YODA), and Bald token, according to findings from Solidus Labs, a New York-based company specializing in the detection of suspicious cryptocurrency activities.

Unbeknownst to users of the Base platform, approximately 300 of these tokens were equipped with a capability that enabled their creators to generate an unlimited supply, consequently impacting the market value of these tokens. Furthermore, Solidus Labs revealed that an additional 60 tokens were subject to restrictions that prevented their resale on cryptocurrency exchanges. 

In recent months, there has been a rise in exit scams on the Base blockchain. An exit scam is a fraudulent scheme where creators of a cryptocurrency project or platform disappear after raising funds, leaving investors with worthless tokens or no access to their invested funds. 

However, Coinbase has not provided any solution to this and continues to outline future plans. In a recent blog post, Coinbase unveiled plans for decentralizing its Base Blockchain, assuring that it will not exert control over the cryptocurrency assets that users contribute to the platform.

Source: https://blockchainreporter.net/base-blockchains-magnate-finance-rug-pulled-users-for-6-4m-bridged-1m-usdt-to-the-bnb-chain/