4 Types Of Crypto Phishing Attacks And How to Combat Them

FinanceFeeds Editorial Team

Phishing is one of the most popular ways of infiltrating these networks and diverting funds away from investors.

Crypto is a constantly changing sector thanks to innovations released regularly. However, malware and malicious presence have also been increasing proportionally with these innovations. With every game-changing project comes a new way to steal or defraud investors. In fact, it was revealed that in 2021, crypto scammers took 14 billion. The estimates for 2022 are likely to be even higher.

Phishing is one of the most popular ways of infiltrating these networks and diverting funds away from investors. This term is usually associated with corporate email hacking, but in reality, phishing involves several methods that trick victims into divulging sensitive details.

Below are four types of phishing attacks crypto users must be aware of and how to combat them.

Spear phishing

Broadly speaking, phishing involves extracting sensitive information from a victim to hack into their wallet or other networks to divert funds. Spear phishing refers to a malicious method where the attacker mimics emails from a trusted source.

For instance, you might receive an email from your wallet provider. The email might ask you to update your seed phrase or enter your secret key. Given the relative complexity of crypto storage, spear phishing is surprisingly effective in getting people to part with their keys. 

Often, emails pose as updates to software or other communication from trusted parties like exchanges or wallet providers and convince people to click on links that install malware on local machines.

Spear phishing leverages the trust you have in another party. The first step to combatting this is to check your service providers’ email policies. As a rule of thumb, no service provider will ever ask you to divulge your secret keys. Next, review your communication options with your service providers.

By doing this, you’ll know what emails to expect and can spot suspicious communication. Remember that any email that asks for a login ID, one-time password, or password is suspicious.

Fake extensions

Crypto is a game-changer in so many ways. Unfortunately, it has also changed how the security industry views phishing. Phishing was associated almost entirely with email fraud. However, crypto scammers have expanded phishing’s purview.

Almost every crypto user and investor employs a wallet to store funds. These wallets are sophisticated pieces of software that often act as opaque boxes. Even seasoned developers can struggle to decipher what’s happening in the background.

Leveraging this opacity, scammers often launch fake browser extensions in Chrome’s web store. These fake extensions look like legitimate wallet extensions and dupe users into divulging valuable information. The information exchange often occurs via email.

For instance, you download a fake extension, and the malicious app sends you a confirmation email. Subsequently, it asks for your wallet keys and proceeds to withdraw funds. This type of phishing is tough to combat since it’s a new frontier.

However, you can take protective action against this. For starters, examine the links placed on the extension’s web page. Check the profiles of the developers involved and evaluate their pedigree. Are they legitimate profiles, or are they mimicking other popular social media users?

Another critical task you must execute is looking at the permissions the app needs. Typically, malicious apps demand several permissions that are irrelevant to their core functions. When in doubt, block an extension, read reviews on an online forum, and ask experienced people for help.

DNS hijacks

Given the explosion of crypto projects and service providers, website spoofing or DNS hijacking has become exceedingly common. Malicious actors create fake websites that look like legitimate ones and capture emails. Eventually, the phishing email asking for sensitive information arrives, leading to a breach.

Worse, some of these websites can include forms to capture user IDs and passwords or keys. Since they look extremely legitimate, users do not pay attention to the tell-tale signs of manipulation, like asking for too much sensitive information or design errors.

For starters, examine the SSL certificate on the website. You can do this by looking for the “https” sign in the address bar or the lock symbol in chrome’s address bar. As an added precaution, always use a VPN when logging into anything crypto-related. This secures your web connection and prevents attackers from reading your traffic signals and spoofing a website.

Lastly, given their vulnerability, using a cold hardware wallet is the best option when you’re looking to secure your funds.

Bot attacks

These attacks are a new form of phishing that is exclusively present in the crypto world. In this form of attack, a trusted service provider’s social media account is hacked, and attackers ask followers for sensitive information. These bots send multiple emails and communications to users, socially manipulating them into divulging sensitive information.

These bots can be tough to stop once they get going. Typically, users refer to a project’s social media account to verify emails and information requests. However, if an account is hacked, this method fails. Social media hacking is a huge reason why bot attacks are so effective.

Currently, the only way to protect yourself from such attacks is to invest in reputed projects that have a history of due diligence and security. Newer projects will be vulnerable to these attacks unfortunately and this is a risk crypto users have to live with. 

However, applying the techniques discussed previously will offer a huge deal of security.

Phishing is a huge risk

Crypto users face several risks by participating in this innovative new field. However, phishing and other security risks emanating from it dial the risk up significantly. To combat this risk, make sure you always use a VPN and do not divulge sensitive information on a web form or any other electronic channel.

Use a cold hardware wallet at all times, and you’ll manage to avoid the majority of the risks that phishing creates.

Read this next

Inside View

European share trading is much higher than believed, says report

“Regulators in the EU and UK need to take the opportunity presented by the imminent establishment of a Consolidated Tape for shares and ETFs to update relevant post-trade transparency rules, so that they capture the full scope of share trading activity in Europe. Without this, Europe risks being left behind.”

Digital Assets

Abra launches prime solutions for digital assets

As an SEC-registered RIA, ACM will now operate as a fiduciary and allow clients to get exposure to the digital asset ecosystem under a separate account structure built on-chain, where clients retain title and ownership over their assets and their assets will be independently verifiable on-chain.

Retail FX

Unusual Whales taps Tastytrade as exclusive options broker

“We’re huge fans of Unusual Whales and the transparency they bring to the markets, enabling traders to make informed decisions.”

Industry News

GenAI can help transform OTC derivatives markets, said ISDA whitepaper

The risks of GenAI, however, include data breaches, regulatory issues, bias, as well as sub-standard or simply false results.

Institutional FX

B2Broker ups leverage on major Forex pairs, BTC and ETH

“This strategic update not only enhances our clients’ competitive edge but also augments their capacity to cater to the evolving demands of their clientele, attract new business, and elevate their service standards by leveraging our liquidity solutions.”

Industry News

Avraham Eisenberg convicted of $110 million DEX manipulation

Avraham Eisenberg, 28, has been convicted of commodities fraud, commodities market manipulation, and wire fraud in connection with the manipulation of the Mango Markets decentralized cryptocurrency exchange.

blockdag

BlockDAG Attracts $18.1M In Presale, Drawing Investors From Dogecoin And UNUS SED LEO for Potential 30,000x ROI

As the markets for Dogecoin and UNUS SED LEO exhibit volatility, a significant number of investors are redirecting their focus towards BlockDAG during its Batch 9 presale, which has remarkably gathered $18.1 million.

Digital Assets

Coinbase launches perpetual futures trading for Dogwifhat memecoin

Coinbase International Exchange (CIE) will introduce perpetual futures trading for Solana-based memecoin dogwifhat ($WIF), starting April 25. These open-ended futures contracts can be traded using the USDC stablecoin.

Digital Assets

Kraken acquires TradeStation’s cryptocurrency business

Kraken, the second-largest U.S.-based cryptocurrency exchange, has acquired the cryptocurrency arm of online brokerage TradeStation.

<