A High Fee Discovered for the Latest Dingo Cryptocurrency Token

Researchers at IT security company Check Point Security have identified Dingo Token as a potential scam after discovering a function that allows the project's owner to manipulate trading fees up to 99% of the transaction value. Check Point has already observed this malicious fee change 47 times. Dingo Token is currently ranked #619 on CoinMarketCap with a market capitalization of over $20 million. Its value has been increasing rapidly, making it a popular target for high-risk investments. Despite its growing popularity, the project's website does not contain much information about the owner, and the published Tokenomics white paper only mentions a 10% transaction fee. According to Check Point, the source code contains a function called SetTaxFeePercent, which enables the project owner to change it on the fly when someone buys or sells Dingo Tokens, receiving up to 99% of the amount. The transaction fees are analyzed as 95% tax and 4% liquidity fees, leaving the investor with the remaining 1% and no way to reverse the transaction. Check Point has reported that in one case, a user spent $26.89 to purchase 427 million Dingo Tokens but instead received 4.27 million, which is exactly 1%. Although the 47 cases seen by Check Point are not enough to affect the broader investor base of Dingo Tokens, they could be a test run by the operator, who can apply the function change on all holders and cash out quickly when the token reaches its maximum price. Reports from users who have taken to social media to complain about difficulty in swapping freely the tokens they have, with no response from the official Dingo Token accounts, have been found by BleepingComputer. Check Point's findings are certainly concerning, so they reached out to the project owners for comment. Before investing in any cryptocurrency project, it is important to research the token and the team behind it and look for red flags such as incomplete data or too little information on the official website. Cryptocurrency investors should openly ask about a project in the community to hear the experience of other users. If you are getting into this trading game, it is recommended to use only reputable exchange services and diversify investments across different coins.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Mon, 06 Feb 2023 02:45:03 +0000


Cyber News related to A High Fee Discovered for the Latest Dingo Cryptocurrency Token

A High Fee Discovered for the Latest Dingo Cryptocurrency Token - Researchers at IT security company Check Point Security have identified Dingo Token as a potential scam after discovering a function that allows the project's owner to manipulate trading fees up to 99% of the transaction value. Check Point has ...
1 year ago Bleepingcomputer.com
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
4 months ago Cyberdefensemagazine.com
Crypto Deception Unveiled: Check Point Research Reports Manipulation of Pool Liquidity Skyrockets Token Price by 22,000% - Deceptive actors are manipulating pool liquidity, sending token prices soaring by a shocking 22,000%. 80,000 Heist Unveiled: The manipulation of pool liquidity resulted in a swift and calculated theft of $80,000 from unsuspecting token holders. Check ...
7 months ago Blog.checkpoint.com
New Research Delves Into the World of Malicious Cryptocurrency Mining - As cryptocurrency prices have soared in recent years, malicious cryptocurrency miners have increasingly targeted vulnerable computer systems with malicious crypto-mining software in search of profits. In a new research paper, security researchers at ...
1 year ago Thehackernews.com
From Implicit to Authorization Code With PKCE, BFF - Lack of Refresh Token Support occurs when there are no refresh tokens, and frequent requests for new tokens are necessary, increasing the chances of token leakage and misuse. The Implicit Flow had several security vulnerabilities, such as token ...
6 days ago Feeds.dzone.com
North Korean Hackers Amass $3bn in Cryptocurrency Heists - North Korean hackers have reportedly stolen a total of $3bn in cryptocurrency since 2017, as revealed in a recent report by Recorded Future's Insikt Group. The revelation underscores the prolonged engagement of the regime in the cryptocurrency ...
7 months ago Infosecurity-magazine.com
Mandiant's X account hacked by crypto Drainer-as-a-Service gang - The threat actor who took over Mandiant's X social media account used it to share links, redirecting the company's over 123,000 followers to a phishing page to steal cryptocurrency. As Mandiant found during a follow-up investigation into the ...
5 months ago Bleepingcomputer.com
CVE-2022-30426 - There is a stack buffer overflow vulnerability, which could lead to arbitrary code execution in UEFI DXE driver on some Acer products. An attack could exploit this vulnerability to escalate privilege from ring 3 to ring 0, and hijack control flow ...
1 year ago
Chainalysis observes decrease in cryptocurrency crime in 2023 - While the ransomware market is rising and cybercriminals continue to rack up bitcoin payments, illicit cryptocurrency activity is declining, according to new research from Chainalysis. Funds sent to illicit cryptocurrency addresses dropped from $39.6 ...
5 months ago Techtarget.com
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
5 months ago Mandiant.com
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
7 months ago Bleepingcomputer.com
Crypto drainer steals $59 million from 63k people in Twitter ad push - Google and Twitter ads are promoting sites containing a cryptocurrency drainer named 'MS Drainer' that has already stolen $59 million from 63,210 victims over the past nine months. According to blockchain threat analysts at ScamSniffer, they ...
6 months ago Bleepingcomputer.com
CVE-2023-50713 - Speckle Server provides server, frontend, 3D viewer, and other JavaScript utilities for the Speckle 3D data platform. A vulnerability in versions prior to 2.17.6 affects users who: authorized an application which requested a 'token write' scope or, ...
6 months ago Tenable.com
Bitzlato Cryptocurrency Exchange Shut Down by Authorities for Cybercriminal Links - Bitlato, a cryptocurrency exchange based in the UK, has been shutdown by the authorities after accusations of links to cybercrime. The sudden closure of the exchange left investors and customers in shock and without their funds. ...
1 year ago Grahamcluley.com
NY engineer pleads guilty to stealing millions from two crypto exchanges - A former security engineer for an international tech company pleaded guilty in federal court to hacking two decentralized cryptocurrency exchanges. As a result of these hacks in July 2022, U.S. citizen Shakeeb Ahmed, 34, illegally obtained over $12 ...
6 months ago Therecord.media
North Korean Hackers Have Stolen Over $3 Billion in Cryptocurrency: Report - North Korean threat actors are believed to have stolen more than $3 billion in cryptocurrency to date, according to a report from threat intelligence firm Recorded Future. Collectively tracked as the Lazarus Group, the North Korean hackers specialize ...
7 months ago Securityweek.com
Multichain Inferno Drainer Abuse Web3 Protocols - A cryptocurrency-related phishing scam that uses malware called a drainer is one of the most widely used tactics these days. From November 2022 to November 2023, 'Inferno Drainer', a well-known multichain cryptocurrency drainer, was operational under ...
5 months ago Gbhackers.com
CVE-2021-32638 - Github's CodeQL action is provided to run CodeQL-based code scanning on non-GitHub CI/CD systems and requires a GitHub access token to connect to a GitHub repository. The runner and its documentation previously suggested passing the GitHub token ...
2 years ago
Netgear, Hyundai latest X accounts hacked to push crypto drainers - The official Netgear and Hyundai MEA Twitter/X accounts are the latest hijacked to push scams designed to infect potential victims with cryptocurrency wallet drainer malware. While Hyundai has already regained access to their account and has cleaned ...
5 months ago Bleepingcomputer.com
Crypto scam apps infiltrate Apple App Store and Google Play - Operators of high-yielding investment scams known as "Pig butchering" have found a way to bypass the defenses in Google Play and Apple's App Store, the official repositories for Android and iOS apps. Pig butchering scams have been happening for a few ...
1 year ago Bleepingcomputer.com
UK FCA Warns of Christmas Loan Fee Fraud Surge - The UK's financial regulator has warned UK households struggling with the high cost of living to be on the lookout for fraudsters promising quick and easy loans. The Financial Conduct Authority said that 40% of adults are concerned about being able ...
7 months ago Infosecurity-magazine.com
North Korean Hackers' $12M Ethereum Laundering Via Tornado Cash Unveiled - It has been reported that North Korean hackers associated with the Lazarus Group have exploited Tornado Cash in a recent development to launder approximately $12 million worth of stolen Ethereum in the last 24 hours, using the coin mix-up service ...
3 months ago Cysecurity.news
Hackers Using Crypto Drainers in Sophisticated Phishing Attacks - The cryptocurrency industry has had a concerning rise in sophisticated phishing attacks. By employing a crypto wallet-draining technique, these threats are distinct in that they target a broad spectrum of blockchain networks, from Ethereum and ...
6 months ago Cybersecuritynews.com
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
Hackers Exploiting Crypto Liquidity Pools to Execute Trades - Crypto pool liquidity is the total assets locked in a decentralized finance liquidity pool. Hackers manipulate the pool liquidity to create artificial imbalances that allow them to control prices and execute profitable trades. Cybersecurity ...
7 months ago Cybersecuritynews.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)