Hackers are making fake crypto tokens as part of Rug Pull scams

Hackers are making fake crypto tokens as part of Rug Pull scams

Short News:-

Misconfigurations in smart contracts are being exploited by scammers to create malicious cryptocurrency tokens. Researchers from Check Point found instances of hidden and hardcoded fees that can't be changed. Findings come as cyberattack campaigns have been observed leveraging phishing schemes around soon-to-be-released tokens.


Hackers are making fake crypto tokens as part of Rug Pull scams


Detailed News:-

Scammers are taking advantage of flaws in smart contracts to create malicious cryptocurrency tokens and steal money from unsuspecting victims.


Check Point researchers said in a report shared with the public that examples of token fraud in the wild include concealing functions that charge 99 percent of the fee and backdoor routines.


Using the blockchain, smart contracts are programs that can be activated when predetermined conditions are met, such as when the terms of a contract or an agreement are fulfilled. They make it possible for anonymous parties to carry out trusted transactions and agreements without the involvement of a central authority.


It was discovered by the Israeli cybersecurity company that the Solidity source code used for implementing smart contracts contained instances of hidden and hardcoded fees that can't be changed, allowing malicious actors to exert control over "who is allowed to sell."


Similarly, a legitimate contract called Levyathan was breached in July 2021 when its developers unwittingly uploaded the wallet's private key to their GitHub repository, allowing the exploiter to mint an infinite number of tokens and steal funds from the contract.


Hackers are making fake crypto tokens as part of Rug Pull scams


If an enormous sum of money has been allocated to what appears to be a legitimate cryptocurrency project, the creators of the project pull a rug on the investors and disappear with their money.


Last but not least, the Zenon Network's maintainers put in place poor access controls, allowing an attacker to exploit the unprotected burn function within the smart contract to increase its value by $814,570 in November 2021.


According to the findings, cyberattack campaigns have been observed to use phishing schemes based on lures involving upcoming (albeit fake) crypto tokens in order to trick victims into paying for it with their own cryptocurrency.


"Also, to keep the scam going, the website offered a referral program for friends and family," Akamai researcher Or Katz said. A trustworthy channel for current victims to refer to other potential targets was created as a result of the threat actors' actions.


To put it another way, the implication is that crypto users will continue to fall victim to these scams and lose their money. Scam coins can be avoided by diversifying wallets, ignoring advertisements and testing transactions.


Source:-

0 Comments

Your suggestions and comments are welcome

Post a Comment

Your suggestions and comments are welcome

Post a Comment (0)

Previous Post Next Post