Crypto-Focused Phishing Up 40 Percent - Coinleaks
Current Date:September 21, 2024

Crypto-Focused Phishing Up 40 Percent

Kaspersky’s anti-phishing systems, 2022linked to cryptocurrencies It prevented 5 million phishing attacks.

However, traditional financial detections, such as malware for banking and mobile financial instruments, have declined.

According to a new report by Kaspersky, there have been significant changes in the financial threat landscape over the past year. While the prevalence of attacks using traditional financial threats such as banking computers and mobile malware has declined, cybercriminals have turned their attention to new areas, including the crypto industry.

The New Way of Phishing: Crypto

Cryptocurrency phishing has increased significantly over the past year. in 2021 3 million 596 thousand 437compared to the detection, in 2022 5 million 40 thousand 520 crypto phishing detected. These data are compared to the previous year. 40 percentwas included in the measurement as a separate category.

This increase in crypto-focused phishing is partially explained by the devastation that has taken place in the crypto market over the past year. It remains unclear whether the trend will continue or not. Also, this is directly proportional to the trust users have in cryptocurrency.

The disclosed data correlates with users’ research on experience with cryptocurrency threats by Kaspersky earlier this year. In survey respondents, one in seven said they had been exposed to cryptocurrency phishing.

Kaspersky Discovers A New Form Of Active Fraud

While most crypto scams are done with traditional tricks such as gift offers or fake wallet phishing pages, a new form of active scam discovered by Kaspersky shows that scammers are constantly developing new techniques to achieve success.

In this method, a PDF file in English is sent to the user by mail, and it is stated that he has supposedly registered with a crypto money cloud mining platform a long time ago, and that he urgently needs to withdraw a large amount of crypto money because his account is not active. The file contains a link to the fake mining platform. To withdraw the crypto asset in question, the user is required to fill out a form containing his personal information, including the card or account number, and pay a commission to the specified wallet address via the crypto wallet or directly.

Kaspersky Security Specialist Olga Svistunova, says:

“Despite some of the problems that have occurred in the cryptocurrency market over the past six months, in the minds of many, crypto still remains a symbol of getting rich quick with minimal effort. For this reason, there is no shortage of scammers in this area. These scammers keep coming up with new and more interesting stories to lure victims into their networks.”

Kaspersky experts offer the following advice for those who want to use cryptocurrencies in the safest possible way:

  • Beware of phishing scams. Scammers often use phishing emails or fake websites to trick people into revealing their login information or private key. Always double check the website’s URL and don’t click on suspicious links.
  • Do not share your private keys. Your private keys unlock your cryptocurrency wallet. Keep them private and never share them with anyone.
  • Educate yourself. Learn about the latest cyber threats and best practices to keep your crypto safe. The more you know about protecting yourself, the better equipped you will be to prevent cyber attacks.
  • Do your research before investing. Before investing in any cryptocurrency, thoroughly research the project and the team behind it. Check the project’s website, whitepaper, and social media channels to make sure the project is legit.
  • Use reliable security solutions. A reliable security solution will prevent all known and unknown cryptocurrency fraud and unauthorized use of your computer’s processing power for cryptocurrency mining.