SafeMoon Responds to Recent Exploits Amid SEC Charges


SafeMoon Responds to Recent Exploits Amid SEC Charges
courtesy of cointelegraph.com

Decentralized finance project SafeMoon, currently facing charges from the United States Securities and Exchange Commission (SEC) for security rules violations and fraud, has released a statement addressing the situation and pledging to take swift action.

Examining Recent Developments and Commitment to Users

In a statement posted on X (formerly Twitter), SafeMoon announced that its teams are closely examining the recent developments and are fully committed to serving its users, advancing the project's vision, and pursuing its mission. The project remains focused on resolving the situation promptly.

Exploit Resulted in $8.9 Million Loss

SafeMoon suffered an exploit in March, leading to a net loss of $8.9 million in BNB (BNB). The capital associated with the security breach has been traced to centralized exchanges, with blockchain analysis company Match Systems suggesting that these transactions could be of significant interest to law enforcement authorities.

SafeMoon also acknowledged the seriousness of the situation and stated that it is reviewing the recent news. The project is committed to addressing the issues as quickly as possible as more information becomes available.

Analysis of the Exploit

Match Systems conducted an analysis of the exploit and discovered that the attacker took advantage of a vulnerability in SafeMoon's smart contract related to the "Bridge Burn" feature. This vulnerability allowed the execution of the "burn" function for SafeMoon (SFM) tokens at any address.

The exploit involved transferring 32 billion SFM tokens from SafeMoon's liquidity pool address to SafeMoon's deployer address, resulting in a rapid increase in token value. The attacker then exchanged some SFM tokens for BNB at an inflated rate, ultimately transferring 27,380 BNB to their address.

Match Systems further determined that the smart contract vulnerability was introduced with the new update on March 28, coinciding with the day of the exploit. This has raised suspicions of potential insider involvement.

Return of Funds

The individual responsible for the attack initially claimed that the exploitation was accidental and expressed a desire to establish communication in order to return 80% of the funds.

SafeMoon continues to monitor the situation closely and is taking all necessary steps to address the exploit and ensure the security of its users' funds. The project remains committed to enhancing its protocols and maintaining transparency.






Did you miss our previous article...
https://trendinginthenews.com/crypto-currency/ftx-claim-pricing-reaches-maximum-of-57