《On-chain security attack and defense is like a never-ending game of hide-and-seek》

《Users should always hide their assets and take good security measures》

《Even if you are "caught by hackers", don't panic, learn to remedy the situation quickly》

In the previous few issues, we started from real user cases and spent a lot of space to introduce risk identification and security protection, covering private key security, MEME transaction security, on-chain security, device security, DeFi interaction security, etc., which is already very comprehensive.

As the saying goes, it is never too late to mend. This is the 6th special issue on security. We invite the GoPlus security team, a new blockchain security team, to share the content related to on-chain security monitoring and post-incident first aid from the perspective of practical operation guides, for everyone to learn and communicate.

GoPlus Security Team: Thank you for the invitation. We are committed to building a Web3 user security network, focusing on providing permissionless secure data and end-user service environment. In terms of technical architecture, GoPlus integrates advanced artificial intelligence modules and currently serves more than 10,000 partners, calling user security data more than 21 million times a day, and supporting more than 20 public chains.

OKX Web3 Wallet Security Team: Hello everyone, I am very happy to share this. The OKX Web3 Security team is mainly responsible for the construction of various security capabilities of OKX in the Web3 field, such as smart contract security audits, wallet security capability construction, on-chain project security monitoring, etc., providing users with multiple protection services such as product security, fund security, and transaction security, and contributing to maintaining the entire blockchain security ecosystem.

Share some real users’ successful on-chain security protection or rescue cases.

GoPlus Security Team: There are many such cases, and we will share two.

Case 1: A user from the GoPlus community reported that his EVM address was attacked by a hacker using poisoning techniques. The hacker sent a small amount of tokens to the target user's wallet and forged an address with the same first 5 and last 3 characters, tricking the user into thinking that this was their usual transfer address. However, due to the use of on-chain protection and monitoring security services, the loss of more than 20K US dollars was successfully prevented.

The main course of events is as follows: when a user made an Ethereum transfer, security monitoring and on-chain interception services played a key role. The monitoring service detected that a suspicious poisoning address sent a small amount of tokens to the user's wallet and blacklisted the address. However, the user was unaware of this at the moment and had already tried to transfer part of the funds to this fake address. Fortunately, the user used the secure RPC service in the wallet. After the transaction was sent, the interception service immediately intervened and successfully blocked the transaction. The system automatically issued an alarm to inform the user that the transaction address did not match the commonly used address and there might be risks.

After receiving the notification, the user suspended the transfer transaction and used relevant inspection tools to verify that the address was a known poisoned address. The system showed that the address was associated with multiple fraud activities in the past few days. The user canceled the transfer in time to avoid transferring funds to the address controlled by the hacker. Afterwards, the user cleaned up his list of commonly used transfer addresses and deleted all addresses of unknown origin to prevent similar incidents from happening again.

Case 2: Using Front Running to successfully transfer assets on the chain

Another user of ours found that his EVM private key was stolen, and the hacker had transferred all the ETH to other wallets. The hacker also set up monitoring and automation programs so that whenever the user transferred ETH as Gas to the stolen address, the Gas would be automatically transferred away by the hacker immediately. However, in the end, by using the preemptive service in time, the remaining NFTs and remaining token assets were successfully preempted and transferred to a safe new address.

With our help, the user used the front-running technology to rescue. Through the front-running service, a series of high-priority transactions were prepared, and the transaction speed was increased by monitoring and raising the gas fee to ensure that these transactions were packaged by miners before the hacker's monitoring program monitored and placed an order. The user first quickly transferred the NFTs and remaining Token assets in the account in batches to multiple intermediate addresses, and finally successfully rescued the remaining assets. The loss of more than 10K US dollars in assets was prevented.

These two cases show that, whether during or after the event, the rational use of tools and security services can timely reduce financial losses and resist risks.

OKX Web3 Wallet Security Team: Since users encountered incidents such as phishing and private key leakage, we provided a lot of assistance to help them successfully recover their losses.

Case 1: User A accidentally entered his private key on a phishing website, resulting in the theft of his Ethereum (ETH). Fortunately, the user's other ERC20 tokens, such as USDC, have not been stolen. After user A asked for help, we had in-depth communication and organized a team to help him. By using Flashbots to bundle transactions, we submitted the transaction for paying Gas and the transaction for transferring value tokens together, processed them in the same block, and successfully rescued the user's remaining assets.

Case 2: User B mistakenly entered a phishing website when querying airdrop information. The website required the user to authorize a known risky address. The OKX Web3 wallet identified that the address was on the blacklist and successfully intercepted the authorization request, preventing potential asset risks.

Case three: A certain protocol C was attacked, and all addresses authorized to the protocol faced asset risks. The OKX Web3 wallet security team responded quickly to the incident, listed the vulnerable contracts involved in the protocol as risky addresses, and reminded users when they authorized, effectively avoiding greater losses.

The above cases show that users should not only update emergency measures to deal with phishing and protocol attacks, but also use security tools and seek help from professional security teams. But most importantly, users need to start with themselves and learn to protect their wallets and assets.

How can users better understand the security status of their wallets and manage the security of their wallets?

GoPlus Security Team: In order to better understand and manage the security status of their wallets, users can take the following detailed measures.

1. Regularly check authorization

1. Use authorization management tools

• With authorization management tools: With some common authorization management tools, users can regularly check authorized smart contracts. These tools can help users list all authorized contracts and mark those that are not frequently used or may pose risks.

• Contract Risk Assessment: Use these tools to perform risk assessments on contracts, review the security and history of contract code, and identify potential risks.

2. Cancel unnecessary authorization:

• Easy to cancel authorization: Through the authorization management tool, users can easily cancel the authorization of contracts that are no longer needed. This not only reduces potential security risks, but also prevents malicious contracts from using authorized permissions to operate.

• Regular maintenance: Perform authorization maintenance regularly to keep the authorization list concise and secure, and ensure that only necessary contracts have permissions.

2. Wallet Monitoring

1. Use monitoring tools

• Real-time monitoring: Use some wallet monitoring tools, such as Etherscan’s address monitoring service and GoPlus’ security monitoring tool, to monitor wallet activities in real time. This way, users can receive timely alerts when authorization changes, abnormal transactions, address poisoning or other security incidents occur.

• Detailed reports: These monitoring tools typically provide detailed reports and logs that record all wallet activities for easy review and analysis by users.

2. Customized Alerts

• Set alert parameters: Set custom alerts based on transaction amount, frequency, and other parameters. Users can define different types of alerts, such as large transaction alerts, frequent transaction alerts, authorization change alerts, etc.

• Timely response: Once an alert is triggered, users should check and take necessary measures in time to prevent further losses. These alerts can be sent to users via email, SMS or in-app notifications.

3. Other safety measures

1. Regular backup and recovery

• Back up private keys and mnemonics: Back up your wallet’s private keys and mnemonics regularly and store them securely in multiple locations, such as offline storage devices, encrypted USB drives, or paper backups. Make sure the backups are not accessible to unauthorized personnel.

• Test the recovery process: Regularly test the wallet’s recovery process to ensure that the wallet can be quickly and effectively restored when needed. This includes importing private keys or mnemonics, restoring the full functionality of the wallet, and verifying that the restored wallet can be used normally.

2. Use a hardware wallet

• Security of hardware wallets: Use hardware wallets to store large assets. Hardware wallets can provide higher security because their private keys never leave the device, preventing them from being stolen by hackers.

• Update firmware regularly: Make sure your hardware wallet’s firmware is kept up to date. Manufacturers regularly release security updates and patches to address the latest security threats.

OKX Web3 Wallet Security Team: Generally, users can use the following aspects to strengthen the security management of their wallets

1. Use wallet security tools

Many wallets and security tools can help users manage authorization and improve security

1) Common browser wallet plug-ins allow users to manage DApp permissions. You can view and revoke authorized DApps, regularly check authorized DApp websites, and deauthorize unnecessary websites.

2) Use the website to check and revoke wallet authorization. Users can view all authorized smart contracts by connecting to their wallet and choose to revoke permissions that are no longer needed.

2. Check wallet authorization regularly

Check your wallet authorization status regularly to ensure there are no redundant or suspicious authorizations.

1) Connect to Revoke.cash or similar tool.

2) View the list of all authorized smart contracts.

3) Revoke the authorization of DApps that are no longer in use or are suspicious.

4) Make sure your wallet software is always up to date to get the latest security updates and bug fixes.

3. Improve personal safety awareness

1) Beware of phishing attacks: Do not click on unknown links or download unknown files.

2) Use strong passwords and two-factor authentication: Set a strong password for your wallet account and enable two-factor authentication (2FA) for added security.

How do users perceive security incidents on the chain and protect their assets in a timely manner?

GoPlus Security Team: Users should learn to monitor in real time and block malicious on-chain transactions as soon as possible.

Why is real-time monitoring necessary? Real-time monitoring of on-chain transactions is essential to protecting user assets. As more and more hackers and fraud gangs are involved in on-chain fraud, it has become extremely difficult to identify hidden risks in transactions. Many users lack the necessary security knowledge and technical capabilities to fully understand and prevent these threats. Real-time monitoring can help users promptly identify abnormal activities, such as unauthorized transactions, large transfers, or frequent trading operations, and take quick measures to prevent losses. In addition, real-time monitoring can detect and block malicious operations such as phishing, hacking, and smart contract vulnerabilities, thereby protecting users' assets. When a security incident occurs, real-time monitoring can immediately notify users, allowing them to take prompt action, such as freezing accounts, canceling authorization, or reporting incidents, thereby minimizing losses. By providing a transparent environment, real-time monitoring can also enhance users' trust in wallets and platforms, allowing users to view transaction and authorization status at any time and improve the user experience.

In order to achieve real-time monitoring of on-chain transactions and block malicious transactions, users can take the following measures:

First, a monitoring and response system is used. Users can set custom transaction alerts based on transaction amounts, frequency and other parameters, and receive alert information in a timely manner via email, SMS or in-app notifications. This not only helps users accurately monitor wallet activities, but also issues alerts as soon as abnormal transactions are discovered, allowing users to take quick action to prevent further losses.

Using blockchain analysis tools is also an important means. By using blockchain analysis platforms such as public chain web browsers, users can monitor the transaction history and activities of wallets and conduct in-depth analysis of transaction patterns and counterparties. The detailed data and analysis functions provided by these platforms can help users identify potential risky transactions and take timely actions. In addition, blockchain analysis tools can also help users track the flow of funds and detect and prevent possible fraud.

In addition, the use of non-sensitive risk control protection can significantly improve the user's security experience. Secure RPC or secure wallet products can help users achieve senseless risk control protection, analyze users' transaction behavior and environment in real time through the background, and automatically identify and evaluate potential security threats. This protection mechanism does not require users to perform complicated operations, runs automatically and provides protection, reducing the difficulty of user operations. For example, some advanced security RPC services can help users analyze the security risks of each transaction and intelligently intercept dangerous transactions. Users only need to bind their wallets to the corresponding monitoring and blocking services, and the system will automatically protect the user's asset security.​

Combined with these measures, users can achieve comprehensive real-time monitoring of on-chain transactions, effectively block malicious transactions, and protect the safety of their assets. Through imperceptible risk control protection, real-time monitoring and intelligent blocking technology, users can conduct on-chain transactions in a more convenient and secure environment. Whether ordinary users or professional investors, these technologies provide them with strong security guarantees, allowing them to participate in the blockchain ecosystem with greater peace of mind.

Real-time monitoring can not only help users deal with current security threats, but also enhance their ability to prevent potential risks in the future. With the continuous development of blockchain technology and the expansion of application scenarios, security issues will become increasingly complex and diverse. By constantly learning and applying the latest security technologies and tools, users can remain highly alert to new threats and adjust and optimize their security strategies in a timely manner. Ultimately, real-time monitoring, intelligent blocking and seamless risk control will become indispensable security tools for users in on-chain transactions, protecting their digital assets.

OKX Web3 Wallet Security Team: On-chain security incidents occur frequently, and users need to understand how to perceive these incidents in a timely manner and protect their assets. The following are some specific methods and tools that we hope can help users improve their on-chain security perception and take appropriate asset protection measures.

1. Follow the security vendor’s security incident Twitter

• Security vendor Twitter: Follow the blockchain security vendor’s Twitter account to learn about the latest on-chain security trends and attack methods.

• Pay attention to the latest attack methods: Pay attention to the latest attack methods of the same type of protocol, especially to prevent hackers from using common vulnerabilities to attack other protocols and cause user capital losses. Therefore, if necessary, withdraw investment in related types of protocols to avoid capital losses caused by the same type of security vulnerabilities.

2. Use on-chain monitoring tools

• Real-time monitoring tools: Use on-chain monitoring tools such as OKLink’s address balance monitoring to pay close attention to changes in the protocol’s TVL (total locked value) in real time, or use protocol monitoring tools provided by some security vendors to monitor the security of mainstream protocols in real time and promptly alert users when problems are found.

3. Pay attention to the compensation dynamics of the project party

• Compensation plan: For attacks that have already occurred, users can pay attention to the project party’s compensation updates.

• Follow-up announcements: Some project parties will release information about compensation plans on their official websites, social media and announcement channels.

• Report losses: Damaged users should report losses in a timely manner and participate in the compensation plan according to the guidance of the project party.

4. Cancel authorization of the vulnerable contract

• Revoke.cash: Use relevant tools to check and revoke authorization for vulnerable contracts to prevent funds from being stolen again

How can you avoid becoming an easy target for phishers when conducting on-chain transactions?

GoPlus Security Team: When conducting transactions on the chain, users should try to avoid becoming the target of phishers. They can strengthen protection from the following aspects.

In order to avoid becoming a target of phishers when trading on the chain, there are mainly the following points:

1. Verify the source

• Official channels: Never click on links from unknown sources, especially those received in private chats via email, Twitter, or Discord. Make sure all transactions and logins are done through the official website or official dapp. You can save or bookmark frequently used websites and apps to avoid entering fake websites. You can also check whether it is official by looking at whether there are well-known users following it in Twitter Followers.

• Check the URL: Double-check the website’s URL to make sure it is spelled correctly and contains a secure certificate (HTTPS). Phishing sites often use domain names that are similar to the real site, but with minor differences.

2. Secure browser extensions

• Install browser extensions: Install some secure browser extensions with transaction simulation and phishing website identification functions. These extensions can monitor and block phishing websites in real time. The extensions usually check whether the visited website is in the database of known phishing websites and issue warnings when risks are found. At the same time, they can simulate transactions, inform the consequences of actions, and provide early warnings.

• Regular updates: Make sure browser extensions and other security software are always up to date to ensure they can identify and block the latest phishing attack methods.

3. Improve vigilance and identification skills

• Emails and messages: Be wary of any emails and messages asking for personal information, passwords, recovery phrases, and private keys. Legitimate services will not ask for this information via email or messages.

• Check the sender: Even if the message appears to be from a familiar source, double-check the sender’s email address. Sometimes phishers will pretend to be legitimate senders, using subtle spelling mistakes or fake domain names.

IV. Fund Management

• Multi-wallet management: Store assets in multiple wallets instead of concentrating them in one wallet. This way, even if one wallet is attacked, the assets in other wallets can be protected.

• Combination of hot and cold wallets: Store most of your assets in offline cold wallets, and keep only a small amount of assets in online hot wallets for daily transactions. Cold wallets are not connected to the Internet and are more secure.

• Regular checks: Regularly check the security status and transaction records of each wallet, cancel unnecessary and redundant authorizations, and promptly detect and handle abnormal situations.

OKX Web3 Wallet Security Team: As the on-chain ecosystem develops, user on-chain interactions become more active, and it is even more necessary to raise awareness of security protection. Try to take multiple measures to reduce the risk of becoming a target of phishing attacks and protect the security of wallets and assets.

1. Verify the website and address: Before entering a private key or making a transaction, always verify that the URL of the website you are visiting is correct, especially when clicking on an email or social media link to access it directly. For blockchain addresses, use a known secure service such as OKLink Browser to verify the legitimacy of the address.

2. Use a hardware wallet: Hardware wallets can provide an extra layer of security for crypto assets. Even if the user's computer is infected or accidentally visits a phishing website, the hardware wallet can ensure that the private key does not leave the device.

3. Don’t authorize easily: When authorizing operations on smart contracts, be sure to confirm the content and source of the contract. Only authorize contracts that you trust or have been fully reviewed by the community.

4. Leverage security tools and services: Install and use anti-phishing and malware protection tools, such as web browser extensions, which can help identify and block access to known malicious websites.

5. Stay alert: Be wary of any urgent requests for you to provide private keys or transfer funds. Attackers often use users' nervousness and impatience to induce them to make decisions.

6. Improve your own security awareness: Update your security knowledge regularly and pay attention to the latest phishing attack methods and blockchain security trends. You can take relevant online courses or read blockchain security guides.

How can users avoid participating in fraudulent projects when trading on the chain?

GoPlus Security Team: First, we need to understand what scam tokens are. Scam tokens are cryptocurrency tokens created by malicious actors. They were created for the purpose of implementing Rug pulls. These tokens are usually designed to defraud investors of their funds, and the tokens themselves have no real value or use. Once investors purchase these tokens, they often find that these tokens cannot be sold for various reasons, or they suffer huge losses during the transaction. Common scam tokens include those that deceive users by restricting sales functions, trading cooldowns, hiding transaction fees, or otherwise. Users can avoid buying scam tokens by taking the following measures.

1. Verify the contract address:

• Verify information: Before purchasing tokens, confirm that the smart contract address of the token is correct. Make sure the contract address is consistent with the official one provided by the project, and obtain this information through official channels, such as the official website, white paper, or official social media.

• Review the contract code: If you have a technical background, you can review the smart contract code of the token to check for abnormalities or malicious code. If you do not have relevant knowledge, you can rely on trusted contract audit tools or services.

• Use a blockchain browser: View the detailed information of the token contract through a blockchain browser, including the distribution of token holders, transaction history, etc., to ensure that the contract has no obvious risk characteristics.

2. Use trusted tools:

• Token risk identification tools: Use some common token risk identification tools to scan token contracts for malicious code. These tools can check whether the contract has common scam features, such as inability to sell, hidden fees, etc.

• Contract Analysis Platform: Use the blockchain contract analysis platform to view the transaction history and contract code of tokens. Pay attention to the distribution of token holders and be wary of tokens that are highly concentrated in a few addresses.

• Automated monitoring tools: Use tools that can automatically monitor new tokens and their risk characteristics to promptly detect and avoid potential scam tokens.

3. Community and word of mouth:

• Social Media and Community Feedback: Check out the community reputation of the token and feedback from other users on social media such as Twitter, Reddit, etc. Find out if the project is supported and trusted by the community, and avoid buying tokens that have been repeatedly reported or discussed as scams.

• Project information transparency: Examine the information transparency of the project team, such as the background of team members, the project's technical white paper, development roadmap, etc. Formal projects usually disclose detailed team and technical information.

• Participate in community discussions: Actively participate in community discussions of token projects to understand the latest progress of the projects and users’ actual experience, and judge the credibility of the projects.

4. Small amount test:

• Test Transaction: Before making a large purchase, conduct a small test transaction. Through small test, verify that the buying and selling functions of the token are working properly, and ensure that you do not buy Pixiu coins that you cannot sell.

• Monitor transaction fees: Pay attention to transaction fees and slippage on small transactions, and check for unusually high fees or hidden trading conditions.

• Observe market reaction: After conducting a small-scale test, observe the market’s reaction to the token and trading activity to evaluate whether it has normal market performance.

5. Be wary of high-yield promises:

• Unrealistic promises: Be wary of token projects that promise high yields and quick returns. Scam tokens often exploit investors’ greed and promise unrealistically high returns to attract funds.

• Identify risk signals: High returns are often accompanied by high risks. Be highly vigilant about projects that claim to be “guaranteed profits” and avoid being tempted by short-term high returns.

• Consult professional advice: Before investing, you can consult professionals and listen to their risk assessment of the project.

6. Rational investment:

• Stay rational and cautious: Don’t be tempted by short-term high returns, and always conduct adequate research and risk assessment. Investment decisions should be based on detailed analysis and rational judgment, rather than emotion-driven.

• Diversification: Don’t put all your money into a single token or project. Diversification can reduce overall risk and ensure that even if some investments fail, there will be no significant losses.

OKX Web3 Wallet Security Team: Rug pull incidents by on-chain projects are common, and users should be more vigilant. For example:

1. Research the project background: Before buying any token, always research the project in depth. Learn about the project’s vision, team members, whitepaper, roadmap, etc. Find community discussions about the project to understand what others think about the project.

2. Watch out for warning signs: Some warning signs may indicate that a token is a scam or untrustworthy. For example, anonymous teams, overly exaggerated promises, lack of transparency, etc. If you find any warning signs, it is best to be vigilant and not buy such tokens easily.

3. Use token scanning tools: You can use the token scanning function provided by OKX Web3 wallet, etc. The token scanning tool conducts a comprehensive analysis from multiple levels such as contract code, on-chain behavior, community feedback, etc., and can detect whether the token is fraudulent to a certain extent.

4. Review the contract: On Ethereum or other smart contract platforms, you can view the code of the token contract. Reviewing the contract can help you determine whether the token is trustworthy. If the contract code contains suspicious logic or is not open source, you need to be more careful.

5. Stay vigilant: Do not easily believe recommendations from strangers or promotional materials sent in social networks. If you hear overly good promises about a project, be more skeptical and stay rational.

How can users prevent on-chain MEV attacks and avoid financial losses?

GoPlus Security Team: In order to prevent loss of funds due to MEV (miner extractable value) attacks, users can take the following detailed measures.

1. Use special tools

• Anti-MEV function: Users can enable the anti-MEV function in their wallets and use specially designed trading tools or plug-ins. These tools can identify and avoid potential MEV attacks and protect users’ transactions from being exploited by miners and other attackers.

• Transaction protection services: Some platforms provide transaction protection services that can send users’ transactions in batches or confuse them to reduce the risk of being attacked by MEV. These services can help users perform large transactions more safely.

2. Disperse trading time:

• Avoid peak periods: Avoid making large transactions during peak trading periods, as MEV attacks are more active during these periods. Peak periods are usually when the market is volatile or when there are major news releases. Choosing periods with lower trading volumes to trade can effectively reduce the probability of being attacked.

• Scheduled transactions: Use the scheduled transaction function to spread large transactions to multiple time points to reduce the risk of a single transaction being exposed to MEV attacks.

3. Leverage privacy technology:

• Privacy nodes: Users can send transactions to some privacy nodes (such as Flashbots) to ensure that the transactions are executed normally. Flashbots can send transactions directly to miners, bypassing the public transaction pool, thereby avoiding MEV attacks. However, this method may cause transaction confirmation to be slightly slower because the transaction needs to wait for the block to be on the chain to confirm its status.

• Obfuscated transactions: Use transaction obfuscation technology to split transactions into multiple small transactions and send them together, increasing the confidentiality of transactions and reducing the risk of attacks.

4. Diversification strategy:

• Disperse transactions: Do not concentrate all transactions at the same time or on the same platform to spread the risk and reduce the possibility of being targeted. By dispersing transactions, it is difficult for attackers to predict and intercept all transactions, reducing the overall risk.

• Use multiple trading platforms: Utilize multiple trading platforms and tools to avoid conducting all transactions on a single platform and reduce the possibility of centralized attacks.

5. Choose a trading pool with sufficient LPs:

• High liquidity pool: Try to choose a trading token pool with high liquidity and sufficient LP (liquidity providers) to avoid slippage losses and MEV attacks caused by insufficient liquidity. High liquidity pools can absorb larger trading volumes and reduce the risk of trading manipulation.

• Review trading depth: Before making a trade, check the depth of the trading pool and the liquidity of the trading pair to ensure that the transaction can proceed smoothly and will not cause large price fluctuations.

6. Set a reasonable slippage tolerance:

• Slippage protection: Set a reasonable slippage tolerance on the trading platform to prevent the transaction price from deviating from expectations. Too high a slippage setting will increase the risk of being attacked by MEV, while too low a slippage setting may lead to transaction failure. Adjust the slippage tolerance according to market conditions to achieve the best protection effect.

7. Continuously monitor and adjust strategies:

• Transaction monitoring: Continuously monitor your own trading activities to detect and respond to potential MEV attacks in a timely manner. Use analytical tools and monitoring services to track transaction execution and market reactions.

• Adjust strategies: Adjust trading strategies and protection measures in a timely manner based on trading monitoring results and market changes to ensure that transactions are always safe.

OKX Web3 Wallet Security Team: We have extracted several key points, including:

1. Pay attention to transaction depth and set slippage: Pay attention to transaction depth. You can divide large transactions into small transactions, execute them multiple times, and set slippage protection to reduce the probability of being attacked.

2. Use privacy-protected nodes: Select RBC nodes with privacy protection functions to prevent transactions from being disclosed, such as the Flashbot privacy RPC node.

3. Choose trusted wallets and applications: Use reputable wallets and applications that provide mev protection (such as OKX wallet native DAPP), and avoid using unknown or unverified services.