LW Token Price Manipulation Attack

From Quadriga Initiative Cryptocurrency Hacks, Scams, and Frauds Repository
Jump to navigation Jump to search

Notice: This page is a freshly imported case study from the original repository. The original content was in a different format, and may not have relevant information for all sections. Please help restructure the content by moving information from the 'About' section to other sections, and add any missing information or sources you can find. If you are new here, please read General Tutorial on Wikis or Anatomy of a Case Study for help getting started.

LW Token Price Chart

Little is known about the LW token. It doesn't appear to have an official website and there is limited references on social media, however it traded on PancakeSwap and was listed on several sites. On May 11th, the price spiked and rapidly fell due to a flash loan exploit. Approximately $48k worth of BNB was removed and brought to TornadoCash.

About LW Token

[1][2][3][4][5][6][7][8]

"The Warden system based on data from 1.000.000+ SmartContract, this contract has 95% to be a RugPull or HoneyPot!"

"The LW token on BSC was attacked, with a loss of 48,415 USDT, and the price of LW token plummeted by 69%. The attackers have transferred about 150 BNB to Tornado Cash."

"According to news from PANews on May 12, according to Paidun’s early warning and monitoring, the LW token on BSC was attacked, with a loss of 48,415 USDT, and the price of LW token plummeted by 69%. The attacker has transferred about 150 BNB to Tornado Cash."

"#MetaTrustAlert Our #MetaScout detected that $LW on BSC was attacked by the flashloan with a loss of ~48.4k $USD." "$LW is exploited (w/ 48,415 $USDT) $LW has dropped -69%"

"We identified an exploit on $LW token, on the PancakeSwap pair of $LW - $BUSD that resulted in an accumulated theft of ~$48k. The exploiting contract, utilizing a flashswap on the contract to conduct the attack, deployed around *10 hours* before the attack happened"

"The LW token on #BSC was attacked, with a loss of 48,415 USDT, and the price of $LW token plummeted by 69%. The attackers have transferred about 150 #BNB to Tornado Cash."

"It is a price manipulation attack.

In this attack, the marketAddr account has 173,272 $USDT, which is used to buy back the $LW and increase the price of the $LW.

The attacker first swapped $USDT for the $LW

The attacker triggered the buy-backs of $LW and increased the price of $LW

Finally, the attacker swapped $LW for the $USDT"

"The $LW exploiter has already transferred ~150 $BNB into Tornado Cash."

This is a global/international case not involving a specific country.

The background of the exchange platform, service, or individuals involved, as it would have been seen or understood at the time of the events.

Include:

  • Known history of when and how the service was started.
  • What problems does the company or service claim to solve?
  • What marketing materials were used by the firm or business?
  • Audits performed, and excerpts that may have been included.
  • Business registration documents shown (fake or legitimate).
  • How were people recruited to participate?
  • Public warnings and announcements prior to the event.

Don't Include:

  • Any wording which directly states or implies that the business is/was illegitimate, or that a vulnerability existed.
  • Anything that wasn't reasonably knowable at the time of the event.

There could be more than one section here. If the same platform is involved with multiple incidents, then it can be linked to a main article page.

The Reality

This sections is included if a case involved deception or information that was unknown at the time. Examples include:

  • When the service was actually started (if different than the "official story").
  • Who actually ran a service and their own personal history.
  • How the service was structured behind the scenes. (For example, there was no "trading bot".)
  • Details of what audits reported and how vulnerabilities were missed during auditing.

What Happened

The specific events of the loss and how it came about. What actually happened to cause the loss and some of the events leading up to it.

Key Event Timeline - LW Token Price Manipulation Attack
Date Event Description
May 11th, 2023 3:00:00 AM MDT Added To DexKoala The LW trading pair is added to DexKoala. There are reportedly 6 token holders at this time[9].
May 11th, 2023 9:46:00 AM MDT Malicious Smart Contract Created The exploiter creates a malicious smart contract which would later be used in the attack[10]. The smart contract is populated with a balance of 0.001 BNB[11].
May 11th, 2023 10:29:00 AM MDT LW Smart Contract Exploited The exploit transaction occurs on the Binance Smart Chain[12]. TBD need to explain it.
May 11th, 2023 8:10:15 PM MDT First Exploit Transaction The first exploit transaction occurs[13]. The smart contract makes repeated payments of 1 wei. TBD need to explain it.
May 11th, 2023 8:11:39 PM MDT Second Exploit Transaction The second exploit transaction occurs[14]. TBD need to explain it.
May 11th, 2023 8:29:54 PM MDT Funds Moving To TornadoCash The first transaction starts moving the funds through TornadoCash[15][16].
May 11th, 2023 8:32:42 PM MDT Funds Moving To TornadoCash The final transaction moving the funds through TornadoCash[17][16].
May 11th, 2023 8:35:00 PM MDT PeckShield Alert PeckShield alerts and posts an announcement on Twitter about the exploit[18]. They reference the exploit transaction[12].
May 11th, 2023 8:42:00 PM MDT TornadoCash Transfer Reported PeckShield reports that the exploiter has already cashed their 150 BNB token through TornadoCash[19]. They include a link to the exploiter's BSC wallet[16].
May 11th, 2023 8:48:27 PM MDT PANews Article Reported A PANews article is published about the situation[20][21], referencing the PeckShield tweet.
May 12th, 2023 12:15:00 AM MDT MetaTrust Alert Tweet MetaTrust posts an alert and analysis on Twitter about the exploit[22] including a detailed technical analysis[23].
May 12th, 2023 9:52:00 AM MDT Hexagate Analysis Tweet Hexagate reported on the situation on Twitter, and notes that the smart contract used a flashswap and was deployed 10 hours before the attack happened[24].
May 12th, 2023 5:42:00 PM MDT DeDotFiSecurity Analysis Tweet DeDotFiSecurity posts an analysis of the exploit on Twitter, noting that roughly $48k was taken and the LW token experienced a drop in price of roughly 80%[25].
May 13th, 2023 10:59:00 AM MDT TronWeekly Report TronWeekly reports with a new tweet about the LW token attack[26].

Technical Details

This section includes specific detailed technical analysis of any security breaches which happened. What specific software vulnerabilities contributed to the problem and how were they exploited?

Exploiter BSC Wallet: [16]

Transactions: [12] (DeDotFiSecurity) [13] [14] (MetaTrust/Hexagate)

Transaction Stealing Funds $48,415 USDT (DeDotFiSecurity):

https://bscscan.com/tx/0xd0dd0c8aa71860ff2d7fe6f9763892d936e31fb8c1aef01ec5ffbc947dbedbeb

A couple of transactions (Hexagate,MetaTrust)

https://bscscan.com/tx/0xb846f3aeb9b3027fe138b23bbf41901c155bd6d4b24f08d6b83bd37a975e4e4a

https://bscscan.com/tx/0x96b34dc3a98cd4055a984132d7f3f4cc5a16b2525113b8ef83c55ac0ba2b3713

Exploiting Contract Address

https://bscscan.com/address/0xa4fbc2c95ac4240277313bf3f810c54309dfcd6c

[1]Exploit Transaction 2 - As Reported By Hexagate - BscScan

The attacker then transferred their gains into TornadoCash[15][16][17].

MetaTrust Technical Analysis

MetaTrust published a technical analysis on Twitter[22][23].

#MetaTrustAlert Our #MetaScout detected that $LW on BSC was attacked by the flashloan with a loss of ~48.4k $USD.

The price of $LW has dropped ~21.5%

It is a price manipulation attack.

In this attack, the marketAddr account has 173,272 $USDT, which is used to buy back the $LW and increase the price of the $LW.

The attacker first swapped $USDT for the $LW

The attacker triggered the buy-backs of $LW and increased the price of $LW

Finally, the attacker swapped $LW for the $USDT

Hexagate Technical Analysis

Hexagate published a brief technical analysis of the exploit[24].

We identified an exploit on $LW token, on the PancakeSwap pair of $LW - $BUSD that resulted in an accumulated theft of ~$48k. The exploiting contract, utilizing a flashswap on the contract to conduct the attack, deployed around *10 hours* before the attack happened

DeDotFiSecurity Technical Analysis

The DeDotFiSecurity team posted a technical analysis on Twitter on the day after the exploit[25].

$LW Token Exploit

~ $48k has been stolen due to the exploit on the $LW token, specifically on the PancakeSwap pair of $LW - $BUSD.

As a result of the exploit, the $LW token has experienced a significant drop of approximately -80%.

Transaction Link Stolen Amount: ~$48,415 USDT

The attacker deployed the exploiting contract around 10 hours before the attack occurred

The $LW exploiter has already transferred around 150 $BNB into @TornadoCash

SlowMist Event Description

SlowMist included the event on their website with a brief description[27]. They referenced the PANews report[21].

Description of the event: The LW token on BSC was attacked, with a loss of 48,415 USDT, and the price of LW token plummeted by 69%. The attackers have transferred about 150 BNB to Tornado Cash. Amount of loss: $ 48,415 Attack method: Contract Vulnerability

Total Amount Lost

Loss estimates vary between $48k and $48,415k, and were in USDT so there is no conversion factor to consider.

The total amount lost has been estimated at $48,000 USD.

Immediate Reactions

Aside from some initial investigation and analysis by MetaTrust, Hexagate, DeDotFiSecurity, and SlowMist, there do not appear to have been any strong or notable reactions to the situation.

Ultimate Outcome

The funds were ultimately moved through TornadoCash by the attacker[15][16][17].

Total Amount Recovered

There do not appear to have been any funds recovered in this case. The culprit moved funds through TornadoCash[15][16][17].

Ongoing Developments

There do not appear to be any remaining ongoing developments in this case.

Individual Prevention Policies

Avoid the use of smart contracts unless necessary. Minimize the level of exposure by removing or withdrawing assets whenever possible. Aim to choose smart contracts which have obtained third party security audits, preferably having been audited by at least three separate reputable firms. Pay attention to the audit reports, which smart contracts are covered, and whether the smart contract has been upgraded or modified since the report. Ensure that any administrative functions with the ability to remove funds from the smart contract are under the authority of a multi-signature wallet which is controlled by at least three separate and reputable entities.

For the full list of how to protect your funds as an individual, check our Prevention Policies for Individuals guide.

Platform Prevention Policies

All aspects of any platform should undergo a regular validation/inspection by experts. This validation should include a security audit of any smart contracts, reporting any risks to the backing (of any customer assets, ensuring treasuries or minting functions are properly secured under the control of a multi-signature wallet, and finding any inadequacies in the level of training or integrity of the team. The recommended interval is twice prior to launch or significant system upgrade, once after 3 months, and every 6 months thereafter. It is recommended that the third party performing the inspection not be repeated within a 14 month period.

For the full list of how to protect your funds as a financial service, check our Prevention Policies for Platforms guide.

Regulatory Prevention Policies

All platforms should undergo published security and risk assessments by independent third parties. Two assessments are required at founding or major upgrade, one after 3 months, and one every 6 months thereafter. The third parties must not repeat within the past 14 months. A risk assessment needs to include what assets back customer deposits and the risk of default from any third parties being lent to. The security assessment must include ensuring a proper multi-signature wallet, and that all signatories are properly trained. Assessments must be performed on social media, databases, and DNS security.

For the full list of regulatory policies that can prevent loss, check our Prevention Policies for Regulators guide.

References

  1. LW (LW) Token Tracker | BscScan (May 19, 2023)
  2. GGGTOKEN | Address 0x7b8c378df8650373d82ceb1085a18fe34031784f | BscScan (May 19, 2023)
  3. LW to CAD Price Converter & Calculator, Live Exchange Rate | CoinBrain (May 19, 2023)
  4. https://blockchain.coinmarketcap.com/token/bsc/0x7b8c378df8650373d82ceb1085a18fe34031784f (May 19, 2023)
  5. LW (LW) contract is 0x7b8c378df8650373d82ceb1085a18fe34031784f on BSC | Top100Token (May 19, 2023)
  6. LW (LW) token price, charts, analysis, scam check | ListingSpy (May 19, 2023)
  7. LW (LW) token contract is 0x7B8C378df8650373d82CeB1085a18FE34031784F on binance - CoinsGEM (May 19, 2023)
  8. PooCoin BSC Charts (May 19, 2023)
  9. BSCNewPairs - "LW | $LW 0x0DD683980E9e05fa5E621ebcD167cecf5dC6A981 Holders: 6 Safety checker unavailable." - Twitter (May 19, 2023)
  10. Transaction Creating Malicious Smart Contract - BscScan (May 30, 2023)
  11. Contract Initially Populated With Gas - BscScan (May 30, 2023)
  12. 12.0 12.1 12.2 Exploit Transaction - BscScan (May 19, 2023)
  13. 13.0 13.1 Exploit Transaction 1 - BscScan (May 19, 2023)
  14. 14.0 14.1 Exploit Transaction 2 - BscScan (May 19, 2023)
  15. 15.0 15.1 15.2 15.3 First TornadoCash Transaction - BscScan (May 29, 2023)
  16. 16.0 16.1 16.2 16.3 16.4 16.5 16.6 Exploiter BSC Wallet - BscScan (May 19, 2023)
  17. 17.0 17.1 17.2 17.3 Final TornadoCash Transaction - BscScan (May 29, 2023)
  18. PeckShieldAlert - "#PeckShieldAlert $LW is exploited (w/ 48,415 $USDT)" - Twitter (May 19, 2023)
  19. PeckShieldAlert - "#PeckShieldAlert The $LW exploiter has already transferred ~150 $BNB into Tornado Cash" - Twitter (May 19, 2023)
  20. "PANews reported on May 12 that according to the early warning monitoring of the shield, the LW tokens on the BSC was attacked, with losses of 48,415 USDT and the price of LW tokens plummeted by 69%. The attackers have transferred about 150 BNBs to Tornado Cash." - PANews (May 19, 2023)
  21. 21.0 21.1 "PANews reported on May 12 that according to the early warning monitoring of the shield, the LW tokens on the BSC was attacked, with losses of 48,415 USDT and the price of LW tokens plummeted by 69%. The attackers have transferred about 150 BNBs to Tornado Cash." - PANews Archive May 18th, 2023 12:43:25 PM MDT (May 19, 2023)
  22. 22.0 22.1 MetaTrustAlert - "#MetaTrustAlert Our #MetaScout detected that $LW on BSC was attacked by the flashloan with a loss of ~48.4k $USD. The price of $LW has dropped ~21.5%" - Twitter (May 19, 2023)
  23. 23.0 23.1 MetaTrustAlert - "It is a price manipulation attack. In this attack, the marketAddr account has 173,272 $USDT, which is used to buy back the $LW and increase the price of the $LW." - Twitter (May 19, 2023)
  24. 24.0 24.1 hexagate_ - "We identified an exploit on $LW token, on the PancakeSwap pair of $LW - $BUSD that resulted in an accumulated theft of ~$48k. The exploiting contract, utilizing a flashswap on the contract to conduct the attack, deployed around *10 hours* before the attack happened" - Twitter (May 19, 2023)
  25. 25.0 25.1 DeDotFiSecurity - "~ $48k has been stolen due to the exploit on the $LW token, specifically on the PancakeSwap pair of $LW - $BUSD." - Twitter (May 19, 2023)
  26. TronWeekly - "The LW token on #BSC was attacked, with a loss of 48,415 USDT, and the price of $LW token plummeted by 69%. The attackers have transferred about 150 #BNB to Tornado Cash." - Twitter (May 19, 2023)
  27. SlowMist Hacked - SlowMist Zone Archive May 19th, 2023 10:13:38 AM MDT (May 19, 2023)