NFT Pokémon Game Infects Players With Malware: Watch Out! | NFT News

A fake Pokemon NFT game seems to infect people’s computers with malware. Hackers are trying to use a duped Pokemon NFT trading card site to conduct phishing attacks on unsuspecting victims. Read on to learn more about how to avoid falling for the trap!

Nft Pokémon Game Infects Players With Malware: Watch Out! | Nft News

How To Avoid Being Scammed By Fake Pokemon NFTs

Pokemon has been no stranger to web3 and the wider NFT space. Hackers are using a Pokemon game that, once installed, deploys the NetSupport remote access tool (RAT). With this tool, the hackers gain control of the victim’s device. The group is currently disguising themselves as a legitimate play-to-earn Pokemon NFT card game. The website “pokemon [dot] io” is currently still online.

A Screenshot Of The Fake Pokemon Nft Trading Card Website
A Screenshot Of The Fake Pokemon Nft Trading Card Website.

According to a report by BleepingComputer, users who clicked on the “Play on PC” button on the site automatically had the installer downloaded. The installer ran without suspicion, making people believe that they had downloaded the actual game. But in reality, the installer deployed the remote access tool on their system, which then allows the hackers to evade security software on the victims systems.

What Happens If You Install The Fake Pokemon NFT Game?

Once installed, the NetSupport tool allows hackers to remotely connect to a user’s device to steal data, or install other malware. The NetSupport manager allows remote screen control, screen recording, system monitoring, etc. Moreover, this is uncovered to be an alternative operation by the hacker team. According to ASEC, there was a second campaign using the website “beta-pokemoncards[.]io,” but this site has been taken down.

The stellar popularity of Pokemon makes this marketing campaign easy to sell to innocent fans and collectors of the franchise. The ASEC advises people to be wary of the threat group and spread the word among the community to stop the spread of the malicious software attack. The NetSupport RAT is a legitimate program that gives system administrators remote access to devices. Due to this reason, hackers commonly use it to evade security software measures. You may read more about this specific attack on the official ASEC statement.

.

 


All investment/financial opinions expressed by NFTevening.com are not recommendations.

This article is educational material.

As always, make your own research prior to making any kind of investment.

Source link

Similar Posts