Media

What is a honeypot crypto scam and how to spot it?

Smart contracts programs across a decentralized network of nodes can be executed on modern blockchains like Ethereum. Smart contracts are becoming more popular and valuable, making them a more appealing target for attackers. Several smart contracts have been targeted by hackers in recent years.

However, a new trend appears to be gaining traction; namely, attackers are no longer looking for susceptible contracts but are adopting a more proactive strategy. Instead, they aim to trick their victims into falling into traps by sending out contracts that appear to be vulnerable but contain hidden traps. Honeypots are a term used to describe this unique sort of contract. But, what is a honeypot crypto trap?

Honeypots are smart contracts that appear to have a design issue that allows an arbitrary user to drain Ether (Ethereum's native currency) from the contract if the user sends a particular quantity of Ether to the contract beforehand. However, when the user tries to exploit this apparent flaw, a trapdoor opens a second, yet unknown, preventing the ether draining from succeeding. So, what does a honeypot do?

The aim is that the user focuses entirely on the visible weakness and ignores any signs that the contract has a second vulnerability. Honeypot attacks function because people are frequently easily deceived, just as in other sorts of fraud. As a result, people cannot always quantify risk in the face of their avarice and assumptions. So, are honeypots illegal?

How does a honeypot scam work?

In crypto cyber attacks like honeypots, the user's cash will be imprisoned, and only the honeypot creator (attacker) will be able to recover them. A honeypot usually works in three stages:

To set up honeypots in Ethereum smart contracts, an attacker does not need any specific skills. An attacker, in reality, has the same skills as a regular Ethereum user. They only need the money to set up the smart contract and bait it. A honeypot operation, in general, consists of a computer, programs and data that mimic the behavior of a real system that might be appealing to attackers, such as Internet of Things devices, a banking system, or a public utility or transit network.

Even though it looks like a part of the network, it is isolated and monitored. Because legitimate users have no motive to access a honeypot, all attempts to communicate with it are regarded as hostile. Honeypots are frequently deployed in a network's demilitarized zone (DMZ). This strategy separates it from the leading production network while keeping it connected. A honeypot in the DMZ may be monitored from afar while attackers access it, reducing the danger of a compromised main network.

To detect attempts to infiltrate the internal network, honeypots can be placed outside the external firewall, facing the internet. The actual location of the honeypot depends on how intricate it is, the type of traffic it wants to attract and how close it is to critical business resources. It will always be isolated from the production environment, regardless of where it is placed.

Logging and viewing honeypot activity provides insight into the degree and sorts of threats that a network infrastructure confronts while diverting attackers' attention away from real-world assets. Honeypots can be taken over by cybercriminals and used against the company that set them up. Cybercriminals have also used honeypots to obtain information on researchers or organizations, serve as decoys and propagate misinformation.

Honeypots are frequently hosted on virtual machines. For example, if the honeypot is compromised by malware, it can be rapidly restored. For example, a honeynet is made up of two or more honeypots on a network, whereas a honey farm is a centralized collection of honeypots and analysis tools.

Honeypot deployment and administration can be aided by both open source and commercial solutions. Honeypot systems that are sold separately and honeypots that are combined with other security software and advertised as deception technology are available. Honeypot software may be found on GitHub, which can assist newcomers in learning how to utilize honeypots.

Types of honeypots

There are two types of honeypots based on the design and deployment of smart contracts: research and production honeypots. Honeypots for research collect information on attacks and are used to analyze hostile behavior in the wild.

They acquire information on attacker tendencies, vulnerabilities and malware strains that adversaries are currently targeting by looking at both your environment and the outside world. This information can help you decide on preventative defenses, patch priorities and future investments.

On the other hand, production honeypots are aimed at detecting active network penetration and deceiving the attacker. Honeypots provide extra monitoring opportunities and fill in common detection gaps that surround identifying network scans and lateral movement; thus, obtaining data remains a top responsibility.

Production honeypots run services that would typically run in your environment alongside the rest of your production servers. Honeypots for research are more complicated and store more data types than honeypots for production.

There are also many tiers inside production and research honeypots, depending on the level of sophistication your company requires:

  • High-interaction honeypot: This is comparable to a pure honeypot in that it operates a large number of services, but it is less sophisticated and holds less data. Although high-interaction honeypots are not intended to replicate full-scale production systems, they run (or appear to run) all of the services commonly associated with production systems, including functioning operating systems.

The deploying company can observe attacker habits and strategies using this honeypot form. High-interaction honeypots need a lot of resources and are difficult to maintain, but the results can be worth it.

  • Mid-interaction honeypot: These imitate characteristics of the application layer but lack their operating system. They try to interfere or perplex attackers so that businesses have more time to figure out how to respond appropriately to an attack.
  • Low-interaction honeypot: This is the most popular honeypot used in a production environment. Low-interaction honeypots run a few services and are primarily used as an early warning detection tool. Many security teams install many honeypots across different segments of their network because they are simple to set up and maintain.
  • Pure honeypot: This large-scale, production-like system runs on multiple servers. It is full of sensors and includes "confidential" data and user information. The information they provide is invaluable, even though it can be complex and challenging to manage.

Several honeypot technologies

The following are some of the honeypot technologies in use:

  • Client honeypots: The majority of honeypots are servers that are listening for connections. Client honeypots actively search out malicious servers that target clients, and they keep an eye on the honeypot for any suspicious or unexpected changes. These systems are usually virtualized and have a containment plan in place to keep the research team safe.
  • Malware honeypots: These identify malware by using established replication and attack channels. Honeypots (such as Ghost) have been designed to look like USB storage devices. For example, if a machine becomes infected with malware that spreads by USB, the honeypot will deceive the malware into infecting the simulated device.
  • Honeynets: A honeynet is a network of several honeypots rather than a single system. Honeynets are designed to follow an attacker's actions and motives while containing all inbound and outbound communication.
  • Open mail relays and open proxies are simulated using spam honeypots. Spammers will first send themselves an email to test the available mail relay. If they are successful, they will send out a tremendous amount of spam. This form of honeypot can detect and recognize the test and successfully block the massive amount of spam that follows.
  • Database honeypot: Because structured query language injections can often go undetected by firewalls, some organizations will deploy a database firewall to build decoy databases and give honeypot support.

How to spot a crypto honeypot?

Examining the trade history is one technique to recognize a honeypot crypto fraud. A cryptocurrency should generally allow you to buy and sell it whenever you desire. There will be a lot of buys for the coin in a honeypot scam, but people will have a hard time selling it. This indicates that it is not a legitimate coin, and you should avoid it.

Moreover, the data science approach based on the contract transaction behavior can be used to classify contracts as honeypots or non-honeypots.

Where can honeypots arise in Ethereum smart contracts?

Honeypots might appear in three different areas of Ethereum smart contracts implementation. These are the three levels:

  • The Etheruem virtual machine (EVM)- Although the EVM follows a well-established set of standards and rules, smart contract writers can present their code in ways that are misleading or unclear at first glance. These tactics might be costly for the unsuspecting hacker.
  • The solidity compiler-The compiler is the second area where smart contract developers may capitalize. While certain compiler-level bugs are well-documented, others may not be. These honeypots can be difficult to discover unless the contract has been tested under real-world settings.
  • The Etherscan blockchain explorer-The third sort of honeypot is based on the fact that the data presented on blockchain explorers is incomplete. While many people implicitly believe Etherscan's data, it doesn't necessarily show the whole picture. On the other hand, wily smart contract developers can take advantage of some of the explorer's quirks.

How to protect against honeypot contract scams?

This section guides how to get out of the honeypot scams to avoid losing your money. There are tools available to assist you in seeing red signals and avoiding these currencies. For instance, use Etherscan if the coin you're buying is on the Ethereum network or use BscScan if the coin under consideration is on the Binance Smart Chain.

Find out your coin's Token ID and enter it on the appropriate website. Go to "Token Tracker" on the next page. A tab labeled "Holders'' will appear. You can see all of the wallets that hold tokens and the liquidity pools there. Unfortunately, there are numerous combinations of items of which to be aware. The following are some of the red flags that you should know to protect against honeypot crypto scams:

  • No dead coins: If more than 50% of coins are in a dead wallet, a project is relatively protected from rug pulls (but not a honeypot) (usually identified as 0x000000000000000000000000000000000000dead). If less than half of the coins are dead or none are dead, be cautious.
  • No audit: The chances of a honeypot are nearly always eliminated if a trustworthy company audits them.
  • Large wallets holders: Avoid cryptocurrencies that have only one or a few wallets.
  • Scrutinize their website: This should be pretty straightforward; but, if the website appears rushed and the development is poor, this is a warning sign! One trick is to go to whois.domaintools.com and type in the domain name to see when it was registered for a website. You might be quite sure it's a fraud if the domain was registered within 24 hours or less of the project's start.
  • Check their social media: Scam projects usually feature stolen and low-quality photos, grammatical problems and unappealing "spammy messages" (such as "drop your ETH address below!"), no links to relevant project information and so on.

Token Sniffer is another excellent resource to spot honeypot crypto. Look for the "Automated Contract Audit" results by entering the Token ID in the top right corner. Stay away from the project if there are any alerts. Because many projects now employ contract templates, the "No prior similar token contracts" indication can be a false positive.

If your coin is listed on the BINANCE Smart Chain, go to PooCoin, enter the Token ID again and monitor the charts. Stay away if there aren't any wallets selling or if only one or two wallets are selling your chosen coin. Most likely, it's a honeypot. It's not a honeypot if many wallets are selling the chosen coin. Lastly, you should conduct thorough research before parting with your hard-earned cash when purchasing cryptocurrencies.

How is a honeypot different from a honeynet?

A honeynet is a network made up of two or more honeypots. It can be beneficial to have a honeypot network that is connected. It allows businesses to track how an attacker interacts with a single resource or network point and how an invader moves between network points and interacts with many points at once.

The goal is to persuade hackers that they have successfully breached the network; therefore, adding more false network locations to the realism of the arrangement. Honeypots and honeynets with more advanced implementations, such as next-generation firewalls, intrusion detection systems (IDSes), and secure web gateways, are referred to as deception technology. Intrusion detection systems refer to a device or software program that watches for hostile activity or policy breaches on a network. Automated capabilities of deception technology allow a honeypot to respond to potential attackers in real-time.

Honeypots can assist firms in keeping up with the ever-changing risk landscape as cyber threats emerge. Honeypots provide vital information to ensure an organization is prepared and are possibly the best means to catch an attacker in the act, even though it is impossible to forecast and prevent every attack. They're also a good source of knowledge for cybersecurity professionals.

What are the pros and cons of honeypots?

Honeypots collect data from genuine attacks and other illicit activity, giving analysts a wealth of knowledge. Furthermore, there are fewer false positives. For example, ordinary cybersecurity detection systems can generate many false positives, but a honeypot minimizes the number of false positives because genuine users have no motive to contact the honeypot.

Additionally, honeypots are worthwhile investments since they only interact with harmful actions and do not demand high-performance resources to process enormous volumes of network data in search of attacks. Lastly, even if an attacker is using encryption, honeypots can detect malicious activities.

Although honeypots provide many advantages, they also have a lot of drawbacks and risks. For instance, honeypots only collect data in the event of an attack. There have been no attempts to access the honeypot; thus, no data exists to examine the attack.

Furthermore, malicious traffic acquired by the honeypot network is only collected when an attack is launched against it; if an attacker suspects a network is a honeypot, they will avoid it.

Honeypots are generally recognizable from legal production systems, which implies that skilled hackers can easily distinguish a production system from a honeypot system using system fingerprinting techniques.

Despite the fact that honeypots are isolated from the real network, they eventually connect in some way to allow administrators to access the data they hold. Because it seeks to lure hackers to get root access, a high-interaction honeypot is often deemed riskier than a low-interaction one.

Overall, honeypots aid researchers in understanding risks in network systems, but they should not be used in place of standard IDS. For example, if a honeypot isn't set up correctly, it might be exploited to acquire access to real-world systems or a launchpad for assaults on other systems.

Votes: 
Share Content: 
 
X