Pandas, cyborgs, dogs, koalas dominate BNB Chain Red Alarm flag list

BNB Chain’s Red Alert system flags projects based on obvious features that have been historically used in scams, rug pulls and phishing.

BNB Chain, a blockchain network created by crypto exchange Binance, identified over 50 on-chain projects that pose a significant risk to the users. A mix of crypto spin-offs resembling Dogecoin (DOGE) and Binance and others dedicated to pandas, cyborgs and koalas made the list as untrustworthy and high-risk projects.

BNB Chain’s Red Alarm feature, which was implemented to protect investors from potential rug pulls and scams, flagged projects based on two main criteria — if the contract performs differently from what the project owners advertised or if the contract shows risks that might influence users’ funds.

Speaking to Cointelegraph, Gwendolyn Regina, Investment Director at BNB Chain, said that the Red Alarm system analyzed 3,300 contracts just in July, adding that the company continues to develop further measures for highlighting deceptive practices in the ecosystem.

New projects that have not been tested and lack real products are flagged by the system based on obvious features that have been historically used in scams, rug pulls and phishing. Regina added:

“We will tend to put them on the ‘Red Alarm’ list to effectively warn users of steering clear or participating with caution.”

As a result, the real-time identification of risky projects serves as a proactive measure in helping protect investor funds. Red Alarm also allows users to assess project risks by entering the contract address to discover if it has logical flaws or fraud risks.

In addition to BNB Chain’s measures, Regina recommended investors “do your own research” while engaging with projects within the BNB Chain ecosystem.

Related: White hat hackers have returned $32.6M worth of tokens to Nomad bridge

Just like investors, well-intentioned projects, too, are equally vulnerable to attacks and scams. Velodrome Finance, a trading and liquidity marketplace, recovered $350,000 of lost funds after tracing the attack back to one of its own team members. Following an internal investigation, Velodrome revealed:

“Much to our disappointment, we learned the attacker was a fellow team member Gabagool.”

While many community members came in support of the prominent coder, Gabagool owned up to the allegations made against him. Velodrome later disclosed working with the legal counsel to determine the next steps.

About Author