Friday, March 29, 2024

Hackers Fake Computational Power to Steal Cryptocurrencies Directly From Mining Pools

A new attack targeted equihash mining pools that use vulnerable equihashverifier to verify the miner’s shares. The logic vulnerability in the verifier allows an attacker to fake the mining shares without using so much computing power.

Probably the vulnerability may have a huge impact as the verifier equihashverify was previously used by zcash and other new cryptocurrencies.

360 Core Security published a report along with the PoC explaining the vulnerability, according to their report it is not a vulnerability of Equihash, but a vulnerability of the implementation of Equihash solution verifier.

It was developed by University of Luxembourg’s. it is an is a memory-oriented Proof-of-Work algorithm and in April 2016 ZCash integrated Equihash for security, privacy, and ASIC miner resistance.

The vulnerability resides in how the algorithm computes, hdr stands for the block header and soln to determine the solutions that users submitted to Equihash. But the algorithm contains multiple vulnerabilities which allow an attacker to bypass the equihash verifier for any block header.

Starting from 2018 cyber threat landscape shifted from Ransomware to Cryptocurrency mining attacks, attackers targeted a huge number of web portals, mechanical man devices, and different types of servers.

Cryptocurrency Mining Attack Vectors reworking the cyber threat landscape, the importance of cryptocurrencies drawing the eye of cybercriminals.

Hackers taking every and each chance for mining cryptocurrencies, even they inserted Cryptocurrency Mining Script with the embedded videos in word documents.

Mining cryptocurrencies in a legitimate way are quite resource consuming process, so attackers demanding ransom payments and infecting other computers to mine the cryptocurrencies.

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles