Kaspersky report shows 40% increase in cryptophishing attacks in just one year

Kaspersky report shows 40% increase in cryptophishing attacks in just one year

A report by a cybersecurity firm, Kaspersky, reveals that cryptophishing attacks increased by 40% in just one year. The report highlights the growing trend of digital asset exploitation targeting crypto investors and users to steal their holdings through 2022.

Kaspersky is a Russian-based cyber security company behind the popular antivirus products. Its primary role is to protect internet users from all possible threats in their homes and businesses through various premium products and services.

Cyber ​​threats targeting crypto users increased by 40% in 2022

The report revealed that cybercriminals use various tactics to carry out these attacks, including creating fake cryptocurrency exchange websites and sending phishing emails and messages that trick users into revealing their private keys and other sensitive information.

In general, a phishing attack refers to a type of cyber exploit where an attacker impersonates a legitimate entity or individual, such as a cryptocurrency exchange. The main goal is to trick the victim into revealing sensitive information, including private keys or passwords.

The attacker often uses fraudulent emails, messages or websites that look like legitimate websites, with the intention of stealing the victim’s digital assets or using their personal information for fraudulent activities.

According to the data, around 5,040,520 phishing exploits occurred in 2022, a significant increase from the 3,596,437 recorded the previous year. Currently, the company cannot predict whether the trend will continue to rise in 2023.

However, Kaspersky researchers revealed that these attacks are becoming increasingly sophisticated and challenging to detect. Some cybercriminals use social engineering techniques to access users’ wallets and steal their money.

See also  The crypto rescues have begun. Is this the only way?
The crypto market rises in the daylight l Source: Tradingview.com

A notable example is a hardware digital asset provider, Trezor. The company took off Twitter February 28, 2023, to reveal some suspicious activities in the system and warn users to beware of the fake Trezor website asking them to release the recovery phrase.

In another report, Arbitrum investors faced a similar exploit in March 2023. Based on a March 25 chirping from CertiK Alert, the perpetrator hijacked the official Discord server of the blockchain research and development firm and exploited it as a medium to share fake announcements and links.

The Kaspersky report calls for more vigilance in crypto transactions

Phishing attacks are one of the most common types in the crypto space and can lead to significant financial losses for victims. Therefore, investors and users of digital assets must be vigilant and cautious when dealing with digital asset transactions.

The recent report shows an increase in the number of frauds targeting the industry. As such, it is important that investors only use trusted exchanges and wallets.

The cybersecurity firm advised investors to take several measures to protect themselves against these attacks, such as enabling two-factor authentication and password managers and keeping their software and operating systems up to date.

Featured image from Pixabay and chart from Tradingview.com

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *