Sui-Based Nemo Protocol Exploited for $2.4 Million in USDC

Published:

How the Attack Unfolded

On September 8, 2025, Nemo, a yield optimization platform running on the Sui blockchain, was exploited for nearly $2.4 million in USDC. The attack underscores ongoing vulnerabilities in decentralized finance (DeFi), even as the industry grows more sophisticated.

Blockchain security firm PeckShield first detected the breach, noting that the stolen funds moved quickly from Arbitrum to Ethereum through Circle’s bridging system.

Technical Details and Market Impact

Preliminary reports suggest the exploit stemmed from a smart contract flaw, possibly an oracle manipulation flagged by CertiK. The attacker then dispersed funds across multiple chains to complicate tracking and reduce the risk of frozen assets.

The impact on Nemo was immediate. According to DeFiLlama, the protocol’s Total Value Locked (TVL) dropped sharply from over $6 million to just $1.5 million after the incident.

The Bigger Picture for DeFi Security

This breach follows a wave of major DeFi hacks in recent months. Earlier in September, Bunni Protocol suffered an $8.4 million loss, while in May, Sui-based Cetus saw $223 million drained. These repeated attacks raise concerns about systemic weaknesses in Sui’s ecosystem.

Key takeaways from the Nemo exploit include:

  • Cross-chain bridges remain prime targets due to their complexity and reliance on centralized infrastructure.
  • Stronger smart contract audits, expanded bug bounty programs, and DeFi insurance models are critical for risk mitigation.
  • Transparency is essential. Nemo has yet to release a public statement, leaving its community uneasy.

The Nemo exploit highlights a recurring theme: innovation in DeFi often outpaces security measures. Without robust defenses and faster responses to threats, user confidence and ecosystem stability remain at risk.

Anish Khalifa
Anish Khalifa
Hi there! I'm Anish Khalifa, a passionate cryptocurrency content writer with a deep love for this ever-evolving industry. I've been writing about crypto for over 3 years now and I've been captivated by its potential to revolutionize the financial world.

Related News

Recent