ETHTrustFund rug pulls on Base, leading to $2m in investor losses

As a seasoned researcher with extensive experience in the cryptocurrency space, I can’t help but feel a sense of disappointment and frustration when encountering yet another instance of a rug pull. The recent incident involving ETHTrustFund on the Base network is a stark reminder of the risks that come with investing in this rapidly evolving ecosystem.


The Ethereum community was surprised when developers suddenly withdrew funds from the ETHTrustFund project on the Base network, resulting in approximately $2 million in Ethereum investments being lost.

The deceitful initiative suddenly shifted these funds from its account to a fresh digital wallet. Notably, crypto influencer Octoshi was the first to raise alarm about this fraud. He exposed a string of questionable transactions and the project’s unexpected silence.

As a researcher, I’ve uncovered some intriguing developments regarding the Ethereum project named ETHTrustFund. Yesterday marked a significant shift after a prolonged period of inactivity. The treasury account, previously managed by the project’s developer, transferred approximately $2 million to a newly created wallet. This unexpected move raises concerns about potential misappropriation of funds following months of silence from the developer involved.— Octoshi.eth (@0ctoshi) July 21, 2024

Based on Octoshi’s statement, developer “Peng,” whose real identity is unknown, had stopped responding after a three-month long silence. This occurred following the successful fundraising of over $2 million for ETHTrustFund’s treasury and months of trust-building. Subsequently, the project’s website became inaccessible, and its social media accounts were removed.

ETHTrustFund positioned itself as a variant of OHM, riding the wave of curiosity within the Ethereum community. This strategic move generated significant investment due to the buzz surrounding the network, popular memes, and ETFs. The project’s documentation continues to be accessible online, but all other signs of its existence have seemingly disappeared.

PeckShield, a leading blockchain security company, announced that the suspected rug pull incident was indeed valid. The criminals behind this scheme had successfully laundered the pilfered funds before being identified.

Scam artists, as reported by @0ctoshi, successfully rug-pulled approximately $2 million in cryptocurrencies from #Base. The ill-gotten gains have already been transferred to #Ethereum and laundered through #Tornadocash and #Railgun.

— PeckShieldAlert (@PeckShieldAlert) July 22, 2024

Based on my extensive experience as a cybersecurity expert, I can tell you that the criminals behind this heist employed a cunning strategy to launder their ill-gotten gains. They first transferred the funds from the Base network to Ethereum, taking advantage of its widespread usage and liquidity in the cryptocurrency market.

The data from Etherscan corroborates this information, revealing that the developer successfully transferred 607 Ether tokens, worth approximately $2.1 million at current rates.

Based on the transaction records from Etherscan, it appears that one of the developers’ main Ethereum addresses moved 200 Ether to the wallet address associated with Railgun at 13:27 UTC. Following this transfer, the same address sent 200 Ether in two separate transactions to Tornado Cash. Subsequently, a sum of approximately 56.9 Ether was returned to Railgun.

In recent developments, the Base community has seen an uptick in rug pulls due to investors’ heightened fear of missing out (FOMO) on potential gains associated with the network.

In August last year, Magnet Finance on the Base protocol suffered a loss of approximately $6.4 million due to a rug pull incident. Similarly, Solana experienced two rug pulls – one associated with the URF meme coin and another linked to the CONDOM meme coin project – both happening in April.

Read More

2024-07-22 12:18