New NFT exchange steals $820,000 worth of crypto, goes offline immediately

New NFT exchange steals $820,000 worth of crypto, goes offline immediately
On Tuesday, a new exchange for NFTs went live, but SudoRare turned out to be nothing more than a back pull. Immediately after launch, the owners of the exchange ran off with 820 thousand dollars in various cryptocurrencies.

The exchange SudoRare was founded by an anonymous team. The goal was to let users build liquidity pools for NFT collections and earn fees by striking the native token SR.


820 thousand dollars within six hours




This is called a back pull in the crypto world, the rug is pulled out from under you. SudoRare's website and social media profiles were also immediately taken offline and the exchange was only operational for six hours.

Before SudoRare's creators tried to erase every digital trace, they made off with $820 thousand in cryptocurrency. Indeed, within six hours of going live, users had already deposited cryptocurrency on the exchange to buy NFTs with.


Typical scam in DeFi


We mentioned the term back pull at the beginning of this article. Back pulls are a type of scam in DeFi where developers work on a blockchain and then drain the project's liquidity pools. This pulls the rug out from under investors and always causes a big daing of the prices of the connected tokens.


Researchers track the stolen crypto


Data from the on-chain analytics platform PeckShield shows that the crypto has already been transferred to three separate wallets.

https://twitter.com/PeckShieldAlert/status/1561967493912363008

PeckShield and other researchers assume that the founders of the project are responsible. They come to this conclusion because the hack took place so soon after the launch. At that time, they were the only ones who had access to the liquidity in the pool.

According to PeckShield, at least one of the attackers appears to have sent coins from the US crypto exchange Kraken in the past. Etherscan data shows coins were sent from Kraken on August 21 to an Ethereum wallet starting with 0x814.

That wallet transferred 0.28 ETH to 0xbb4 earlier today, hours before SudoRare withdrew $820,000 worth of WETH, XMON and LOOKS and removed its online channels. The wallet is one of several addresses used in the attack. The latest interaction was a transaction of 173.1 ethers today. At the current Ethereum rate, that's $280,572.


Does Kraken know who is responsible?


In short, one of the members of the SudoRare team has an account and a wallet with Kraken. Kraken must carry out mandatory identification checks on each of its customers because of US know-your-customer rules. This means that at least one person involved in the attack may be known to Kraken.

Every Kraken customer must submit identification before they can use the exchange, and Kraken tracks their activity. In other words, if the 0x814 wallet belongs to a member of the SudoRare team, Kraken may have details of their real identity.


Anonymity not always good


Before the NFT fair was launched, many were already sceptical. One tweet, for example, read that SudoRare could be a scam: "Don't join unless you want to risk losing your money. This team is anonymous, will not disclose their identity, and the chances of this being a scam are high."

https://twitter.com/2shabby/status/1561614057903460352
https://www.indexuniverse.eu/new-nft-exchange-steals-820000-worth-of-crypto-goes-offline-immediately/

Comments