There Were 33 Exit Scam Rug Pulls in August Alone, Reports Crypto Security Firm

Scams and hacking exploits have become rampant in the cryptocurrency sector. A report by CertiK security firm has revealed that in 2022, more than $2 billion has already been lost in different exploits in the web 3.0 and crypto sectors this year. In August alone, 33 exit rug pull scams were reported.

Billions lost in crypto scams and exploits in 2022

The CertiK report noted that flashloan attacks dropped significantly in August compared to July. The attacks dropped by 95% during the month, with a loss of $745,244.

The number of rug pulls reported in August was less than the previous month, with reported losses of $10 million. In August, 33 exit scams were reported, representing a 25.9% decline from July.

The largest scam during the month was the Day of Rights AMO token. The wallets linked to this project dumped many tokens into the market. The scam resulted in $2 million being lost by investors.

The other project that also reported losses after being deemed an exit scam is Raccoon Network which led to investor losses of $32.7 million. This makes it the third-largest exit scam reported over the past year.

The declining number of flashloan attacks in August sheds an optimistic view of the sector’s security. In August, the lowest amount was lost to these attacks since February 2022. The losses from these exploits also remained below $1 million. There was an impressive 95% drop in flashloan exploits compared to the previous month.

31 major attacks were reported in August

On August, 31 major attacks were reported, the same as in July. Out of all the attacks reported on August, 6 were hacking exploits. Hacking exploits have been a concern in the crypto space over the years.

One of the exploits reported during the month was the Nomad bridge exploit. The Nomad cross-chain bridge suffered a $190M exploit in August. The hack happened on August 1, making it the third-largest exploit this year.

A day after, Solana wallets were also exploited, making it the second-largest exploit in August. The exploit led to losses of around $8 million. The exploit was attributed to vulnerability on Slope Finance. A post-attack investigation detected that the affected wallet addresses were created, imported, or used by the Slope mobile wallet application.

The third-largest exploit reported in August happened on August 3 on the ZBExchange. The exploit resulted in a loss of $4.8 million, and it was linked to a compromise on a hot wallet private key. However, the attack was not associated with a smart contract exploit. Instead, the private key on the exchange’s hot wallet seems to have been compromised.

On August 2, the ZBExchange notified the community that they would suspend deposit and withdrawal activities following a failure of core applications. Devs believe that the attack happened on August 1, but it was overshadowed by the massive Nomad bridge exploit. The past few years have seen even some of the best DeFi exchanges suffering from notable losses.

Phishing attacks were also prevalent during the month, with the largest phishing attack being on a Twitter account that imitated an NFT project known as We All Survived Death, where 155 NFTs were stolen. The NFTs in question had a total flow price of 11.7 ETH at the time of the attack.

Related

Tamadoge - The Play to Earn Dogecoin

Our Rating

Tamadoge
  • '10x - 50x Potential' - CNBC Report
  • Deflationary, Low Supply - 2 Billion
  • Listed on OKX, Bitmart, LBank, MEXC, Uniswap
  • Move to Earn, Metaverse Integration on Roadmap
  • NFT Doge Pets - Potential for Mass Adoption
Tamadoge