Smiley face
Weather     Live Markets

The cryptocurrency industry has seen nearly $19 billion worth of digital assets stolen over the last 13 years, with 785 reported hacks and exploits. Despite efforts to improve security, malicious actors continue to target less mature blockchain networks. Recently, an upgraded version of the Angel Drainer phishing toolkit, called AngelX, has been released. This tool is known for stealing funds from crypto wallets and has been used in various scams like the Ledger Connect Kit Attack.

AngelX is considered one of the most malicious wallet drainers due to its features, including support for newer blockchains like TON and TRON. The increasing focus on newer blockchains signifies a shift by drainers, who view these networks as opportunities to target users and make a quick profit. As these networks grow, the number of scams and drainer activity also increases, posing a threat to unsuspecting users who may fall victim to these attacks.

Crypto drainers work by tricking users into connecting their wallets to the drainer, giving the operator control over their funds. While it is difficult to track the total amount stolen by drainers, reports show that the quarterly growth rate in value stolen by drainers exceeds that of ransomware attacks. Once funds are stolen, cybercriminals use various crypto services to launder the funds or convert them into cash, making it challenging to trace and recover stolen assets.

Malicious decentralized applications (DApps) like AngelX promote fake Web3 sites on popular platforms, attracting users to click on them and connect their wallets. The number of malicious DApps has nearly doubled in 2024, indicating a growing trend in harmful phishing attacks targeting unsuspecting crypto users. Despite efforts to enhance security and detect threats, users must remain vigilant and take precautions to protect their assets.

Experts warn that crypto drainer attacks will continue to impact the crypto ecosystem as malicious actors innovate new ways to steal assets from unsuspecting users. While tools and technologies exist to help detect and prevent phishing attacks, users must also take personal precautions like using temporary wallets, avoiding unofficial links, and storing valuable assets in offline wallets. By staying informed and cautious, users can reduce the risk of falling victim to crypto drainer attacks and protect their digital assets from malicious actors.

Share.
© 2024 Globe Timeline. All Rights Reserved.