As the price of Solana (SOL) has escalated in recent months, Solana wallet drainer activity has increased, making SOL and Solana-based memecoin holders more lucrative phishing targets.

This week, the blockchain security platforms Blockaid and CertiK brought attention to the growing risks that Solana ecosystems are facing at the hands of advanced malware kits known as “wallet drainers.”

Solana Wallet Thieves On The Loose

In the world of cryptocurrency, “wallet drainers” are a term for a variety of harmful programs and methods that empty users’ cryptocurrency wallets.

These entities function by deceiving users into inadvertently consenting to transactions that rob them of their digital assets.

Already, losses in the hundreds of thousands of dollars are accumulating. Furthermore, developers advise caution as potential risks exit the Ethereum ecosystem.

According to Chainalysis, the Solana draining community is the biggest in size, consisting of more than 6,000 members.

Phishing attempts are more likely to target holders of SOL and Solana-based memecoins due to the correlation between the recent surge in SOL prices and the increase in SOL wallet drainer activity.

SOL market cap currently at $43 billion. Chart: TradingView.com

Brian Carter, a senior intelligence analyst at Chainalysis, revealed that the most effective draining tools are adaptable and employ diverse techniques to target a variety of assets.

The analyst emphasized the connections between Russia and a small group of developers who sold drainer kits, often accompanied by Russian-language documentation.

December marked the beginning, according to a report by the blockchain security firm CertiK, of the sale of Solana drainer kits to con artists by a multitude of cybercriminals.

Commercial channels for these devices include the dark web and private hacker chat groups. According to CertiK, monthly rates commence at $250.

The precise magnitude of losses incurred by all SOL drainers is currently unknown; however, Joe Green, an analyst at CertiK, drew attention to a comparable strategy observed in Ethereum Virtual Machine (EVM) drainers, in which the provider retains a portion of the pilfered assets.

In light of the increasing menace, Carter advised the utilization of defensive tools like Wallet Guard, which has recently added protections against SOL drainers.

He underscored the exploitation of individuals’ FOMO (fear of missing out) by emphasizing that phishing via malicious links continues to be a prevalent attack vector.

The unpredictability of precision wallet attacks, nevertheless, necessitates increased vigilance. Assuming account infiltration, developers must implement layered safeguards due to the exponential growth of losses.

Featured image from iStock