Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam

Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources.
Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites to steal their funds by connecting their wallets.
Check Point Research has issued an alert about an ongoing new and sophisticated NFT scam campaign targeting token holders of over 100 popular projects.
The scam involves sending airdrops that appear to be from legitimate sources, such as the Ape NFT airdrop for APE token holders.
These airdrops link to specially crafted websites designed to trick victims into connecting their wallets, thereby giving attackers full access to their funds.
The scam unfolds in stages: recipients receive an airdrop from a seemingly reputable source, are enticed to claim a reward on a fraudulent website, and upon connecting their wallets, unknowingly authorize the attacker, leading to the theft of their funds.
Check Point Research's investigation revealed that the attackers used a sophisticated infrastructure to distribute these fake airdrops to over 200,000 people.
Attackers exploit the way transaction information is processed and presented, using proxy contracts and unverified contract codes to obscure their actions.
The scam uncovered by Check Point Research represents a complex and cunning exploitation of blockchain technology's intricacies.
Initial Contact: Victims first received an airdrop, carefully labeled to mimic a genuine offer from a trusted entity.
APE token holders received an airdrop seemingly related to Ape NFTs. Luring to a Fraudulent Website: The airdrop included a link to a website, ostensibly for claiming the promised NFT reward.
Wallet Connection: Upon visiting the site, victims were prompted to connect their cryptocurrency wallets to claim their NFT or access some related benefit.
This step mirrors common practices in legitimate NFT transactions, adding to the scam's credibility.
The scammers then proceeded to drain the wallets, completing the theft.
The sophistication of the scam lay not just in its deceptive appearance but also in its technical execution.
This method exploited the way blockchain explorers like Etherscan process and display transaction information, making the scam difficult to detect for both users and automated systems.
The scam involved the use of proxy contracts and unverified contract codes.
The scam is a stark reminder that in the world of blockchain and NFTs, where the excitement and perceived legitimacy can often cloud judgment, the best defense is a cautious and well-informed approach.
The report highlights the need for continual vigilance and skepticism in the digital asset environment, given the increasing sophistication of such scams.
The Threat Intel Blockchain system, developed by Check Point Software, continues to accumulate valuable information on emerging threats, and this intelligence will be shared in the future.


This Cyber News was published on blog.checkpoint.com. Publication date: Thu, 18 Jan 2024 15:43:04 +0000


Cyber News related to Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam

Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
5 months ago Blog.checkpoint.com
Porsche Abruptly Halts NFT Launch, Allowing Phishing Sites to Take Advantage - Porsche abruptly cut its minting of a new NFT collection short after a dismal turnout and backlash from the crypto community, allowing threat actors to fill the void by creating phishing sites that steal digital assets from cryptocurrency wallets. ...
1 year ago Bleepingcomputer.com
Addressing Deceptive AI: OpenAI Rival Anthropic Uncovers Difficulties in Correction - There is a possibility that artificial intelligence models can be trained to deceive. According to a new research led by Google-backed AI startup Anthropic, if a model exhibits deceptive behaviour, standard techniques cannot remove the deception and ...
5 months ago Cysecurity.news
Researchers Claim Apple Was Aware of AirDrop User Identification and Tracking Risks Since 2019 - Security researchers had reportedly alerted Apple about vulnerabilities in its AirDrop wireless sharing feature back in 2019. According to these researchers, Chinese authorities recently exploited these vulnerabilities to track users of the AirDrop ...
5 months ago Cysecurity.news
Navigating the Perilous Waters of Crypto Phishing Attacks - Key Highlights: Check Point Research Unveils Rise in Sophisticated Crypto Phishing: An investigation reveals an alarming increase in advanced phishing schemes targeting a variety of blockchain networks, employing wallet-draining techniques. ...
6 months ago Blog.checkpoint.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
NFT Company Obtains Restraining Order to Freeze Hacker's Online Wallet - A British investment company, NFT Investments, announced Tuesday that it had obtained a restraining order against an online wallet holding assets a hacker stole from it earlier this year. NFT Investments, which works with small companies developing ...
1 year ago Therecord.media
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
China warns of AirDrop de-anonymization flaw The Register - In June 2023 China made a typically bombastic announcement: operators of short-distance ad hoc networks must ensure they run according to proper socialist principles, and ensure all users divulge their real-world identities. The announcement targeted ...
5 months ago Go.theregister.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
Fraudsters make $50,000 a day by spoofing crypto researchers - Multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies are promoting phishing pages to drain wallets in an ongoing campaign on X. To lure potential victims, the scammer uses a breach on major ...
7 months ago Bleepingcomputer.com
Unveiling the New Threats: Rhadamanthys v0.5.0 A Research Overview by Check Point Research - Key Insights: The Evolving Threat: The Rhadamanthys stealer, a multi-layered malware, is now available in its latest iteration, version 0.5.0, enhancing its capabilities and introducing new spying functions. Check Point Research's Expert Analysis: ...
6 months ago Blog.checkpoint.com
GigaOm's Cloud Network Security Radar Ranks Check Point as the Industry Leader - This article introduces GigaOm's inaugural Radar for Cloud Network Security and explains why Check Point was ranked as the Leader as well as a Fast Mover. Firstly, it is the cloudified version of Check Point's on-premises network security, from which ...
6 months ago Blog.checkpoint.com
Navigating Security Research: A Comprehensive Guide - As technology and digital data become more prominent in our lives, securing the means and methods of managing our data is paramount. With cyber-attacks becoming increasingly sophisticated, it is important for those responsible for data protection to ...
1 year ago Thehackernews.com
China Says State-Backed Experts Crack Apple's AirDrop - Chinese state-backed experts have found a way to identify people who use Apple's encrypted AirDrop messaging service, according to the Beijing municipal government. AirDrop allows users to send content to Apple devices in close proximity without an ...
5 months ago Securityweek.com
Apple AirDrop Hacked by China to Gain Access to Private Info - AirDrop was introduced in iOS 7, which allows Apple users to transmit files between iOS and macOS systems. This does not require an internet connection or a phone book contact for the receiver to receive files. It has been reported that malicious ...
5 months ago Gbhackers.com
Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
6 months ago Cysecurity.news
China claims it cracked Apple's AirDrop to find numbers, email addresses - A Chinese state-backed research institute claims to have discovered how to decrypt device logs for Apple's AirDrop feature, allowing the government to identify phone numbers or email addresses of those who shared content. China has a long history of ...
5 months ago Bleepingcomputer.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
6 months ago Nytimes.com
Is that survey real or fake? How to spot a survey scam - Online surveys and quizzes are all over the internet. They're quick and cheap to set up, easy for recipients to fill out, and simple for researchers to interpret. It's no wonder that they remain a popular tool for marketers to reach and research ...
1 year ago Welivesecurity.com
Crypto wallet founder loses $125,000 to fake airdrop website - A crypto wallet service co-founder shares with the world his agony after losing $125,000 to a crypto scam. The startup CEO, who at the time believed he was on a legitimate cryptocurrency airdrop website, realized after his loss that the domain he'd ...
5 months ago Bleepingcomputer.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
4 months ago Malwarebytes.com
China Cracks Apple Private Protocol - The Beijing Bureau of Justice claims it can trace senders of Apple AirDrop messages. Chinese protesters have been using this iPhone protocol to privately spread memes of dissent against the regime. As it turns out, AirDrop isn't as anonymous as they ...
5 months ago Securityboulevard.com
USPS Delivery Phishing Scam Exploits SaaS Providers to Steal Data - A new USPS Delivery Phishing Scam has surfaced, in which scammers are exploiting Freemium Dynamic DNS and SaaS Providers to steal victims' login credentials and other data. Cybersecurity researchers at Bloster AI have uncovered a new USPS Delivery ...
6 months ago Hackread.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)