As a seasoned researcher with years of immersion in the intricate world of cryptocurrencies and blockchain technology, I can’t help but feel a profound sense of dismay upon learning about yet another instance of a massive crypto heist. The latest permit phishing scam that led to the loss of 15,079 fwdETH, equating to an astounding $36 million, is a stark reminder of the ever-evolving and often treacherous landscape of digital assets.


A recent cyberattack has led to an unsuspecting crypto investor reportedly losing 15,079 fwdETH, worth roughly $36 million.

In this occurrence, referred to by security specialists as a permit forgery swindle, the wrongdoer deceived the user into approving a harmful document without their knowledge. This action granted the culprit unrestricted control over the person’s financial resources.

How it Happened

In a recent post dated October 11th on X, Scam Sniffer, a Web3 anti-fraud platform, revealed the involved parties’ addresses in a scam incident, disclosing both the address of the unfortunate victim and the perpetrator.

15,079 fwdETH were transferred from the victim (whose identifying information is 0xeab23c1e3776fad145e2e3dc56bcf739f6e0a393) five hours prior to the report’s disclosure, as they unwittingly signed a permit that appeared to be a phishing scam, thereby granting permission to the hacker for the movement of their funds.

The individual connected with the address 0x0x0605edee6a8b8b553cae09abe83b2ebeb75516ec quickly offloaded the tokens onto the market, seemingly triggering a dramatic drop of more than 90% in the value of dETH, a related asset, within just one day.

Jumping into the discussion about the event, analyst roffett.eth cautioned that the decrease in the price of dETH has negatively impacted several DeFi platforms, notably PAC Finance and Orbit Finance. This drop seems to have exposed weaknesses within these systems due to the reported sell-off.

The Ripple Effect on DeFi

As a crypto investor, I’ve learned to be extra vigilant about phishing scams, which are unfortunately becoming more prevalent in our community. These scams often target certain DeFi tokens or contracts that require users to approve something called “permit signatures.” These signatures essentially give third parties permission to interact with our wallets, allowing them to spend or transfer funds. It’s crucial to ensure these requests come from trusted sources before taking any action.

Typically, cyber attackers set up deceptive websites or interfaces that mimic genuine services or decentralized applications (dApps). They then ask users to approve a “permission” transaction, which they present as a normal request. Unfortunately, many users are tricked into granting complete control over their assets by this disguise.

These tricks take advantage of the unawareness about transaction authorizations, enabling hackers to siphon off funds from cryptocurrency users who are otherwise knowledgeable in the field.

As a researcher, I’ve encountered instances where DeFi users have fallen prey to phishing attacks before. Interestingly, a similar event occurred merely 12 days ago, resulting in a substantial loss for the victim. In this case, they lost approximately 12,083 spWETH, equivalent to around $32 million at that time.

Because there’s been an increase in these types of attacks, specialists are advising users to exercise additional care when dealing with unrecognized links or granting authorization for transactions.

To ensure safety within the crypto community, remember to carefully verify any signatures you’re requested to affix, and refrain from clicking on unrecognized links, as these may be part of cunning phishing tactics – a warning from Scam Sniffer.

Read More

2024-10-11 22:44