Understanding the Security Risks of Improper Use of WalletConnect on Web3 Wallets

According to reports, the Slow Fog security team has discovered that improper use of WalletConnect on Web3 wallets may pose a security risk of being phished. This issue exists in s

Understanding the Security Risks of Improper Use of WalletConnect on Web3 Wallets

According to reports, the Slow Fog security team has discovered that improper use of WalletConnect on Web3 wallets may pose a security risk of being phished. This issue exists in scenarios where the DApp Browser+WalletConnect built-in to the mobile wallet app is used.

Slow Fog: Alert to the Risks of WalletConnect Phishing in Web3 Wallets

Introduction

Cryptocurrency usage comes with its own set of security risks. One of the main risks is the possibility of being phished. The Slow Fog security team recently discovered that improper use of WalletConnect on Web3 wallets can pose a risk of being phished. This issue is seen in scenarios where the DApp Browser+WalletConnect built-in to the mobile wallet app is used. In this article, we will explore the issue in detail and understand how to avoid it.

What is WalletConnect?

WalletConnect is a protocol that enables communication between a desktop DApp and a mobile wallet app. The protocol follows a server-client model, where the DApp acts as a server and the mobile wallet app acts as a client. The communication is established by scanning a QR code displayed by the DApp, which establishes a secure connection between the DApp and the wallet.

Understanding the Security Risks

The Slow Fog security team discovered a vulnerability in the WalletConnect protocol that can be exploited by phishers. The vulnerability lies in the DApp Browser+WalletConnect built-in to the mobile wallet app. When a user interacts with a DApp, the DApp Browser+WalletConnect asks the user to sign a transaction. In scenarios where a phisher has manipulated the DApp, the user may unknowingly sign a malicious transaction, leading to loss of funds.
This issue can be avoided by using the standalone WalletConnect app or by manually verifying the transaction details before signing it. However, when using the DApp Browser+WalletConnect on mobile wallets, users need to be extra cautious and verify the transaction details before signing it.

How to Avoid Phishing Attacks?

Prevention is the best way to deal with phishing attacks. Here are some ways to avoid phishing attacks when using WalletConnect:

Use a Standalone WalletConnect App

Using the standalone WalletConnect app is the most secure way to use WalletConnect. The app is available for both Android and iOS devices and can be downloaded from the respective app stores.

Manually Verify the Transaction Details

When using the DApp Browser+WalletConnect built-in to the mobile wallet app, users must manually verify the transaction details before signing it. Ensure that the transaction details match your intended action before proceeding.

Be Cautious of Phishing Emails and Messages

Phishing attacks are initiated through emails and messages. Be extra cautious when receiving emails and messages that ask you to sign a transaction or share your private key. Always verify the source of the email or message before proceeding.

Keep your Private Keys Secure

Private keys are the gateway to your funds. Always keep your private keys secure and avoid sharing them with anyone.

Conclusion

The WalletConnect protocol has revolutionized the way we interact with DApps. However, the recent discovery by the Slow Fog security team highlights the importance of being cautious when using the protocol. Using a standalone WalletConnect app or manually verifying transaction details can help prevent phishing attacks.

Unique FAQs

Q1. What is phishing?

Phishing is a type of cyber attack where a hacker creates a fake website or email to trick users into sharing their private information.

Q2. How can I secure my private keys?

Private keys can be secured by storing them in a hardware wallet or a cold storage wallet. It’s also important to keep your private key backup in a secure location.

Q3. Why is the standalone WalletConnect app more secure?

The standalone WalletConnect app is more secure as it eliminates the risk of using the built-in DApp Browser+WalletConnect that might contain vulnerabilities. Additionally, the app prompts users to verify the transaction details before signing it.

This article and pictures are from the Internet and do not represent Fpips's position. If you infringe, please contact us to delete:https://www.fpips.com/15808/

It is strongly recommended that you study, review, analyze and verify the content independently, use the relevant data and content carefully, and bear all risks arising therefrom.