Saturday, April 20, 2024

Singaporean Crypto-jacking Attack Leads to Add more Crypto-Security Concerns

As is often the case when an industry gains any sort of mainstream traction, there are always people looking for gaps in the system.

By creeping into the cracks developers have left behind, hackers can find ways to exploit weaknesses for their own personal gain. Despite the obvious complexity and potential of blockchains and cryptocurrencies, the sector has shown its cracks in recent years.

Even before the 2017 Bitcoin boom, the now maligned MT. Gox exchange unexpectedly filed for bankruptcy in 2014 after announcing $450 million had been stolen. One of the more recent attacks came from a group in Singapore.

According to security firms Fortinet, there were at least 100,000 crypto-jacking hits from Singapore in December 2017. As per the reports, malware was used to infect users’ computers and create a “zombie mining army”. The end result was not only the fraudulent production of cryptocurrencies but slow internet connection speeds.

For the average person, a slow connection is nothing more than a minor inconvenience. However, for those invested in the trading world, it can be hugely frustrating. Because a solid trading strategy is predicated on timing, lag can be costly.

What’s more, given that the criminals had targeted the trading world, the incident was even more of a poke in the eye. Fortunately, those in the know had at least one solution.

By using trading algorithms, investors can take the emotion out of the process and not have their judgment clouded. In other words, algo trading strategies reduce the risk of human error because software such as ProOrder can identify market trends and execute orders automatically.

Therefore, at times when connections are disrupted because of hackers, the trader doesn’t get so annoyed when they make mistakes and, moreover, the bot can still react in plenty of time.

In light of recent incidents, many experts have suggested that developers are more concerned with pushing their core technology than securing it.

Indeed, a 2017 article by Wired.com posited the question: why is it so easy to hack cryptocurrency startup fundraisers? For the article’s author Lily Hay Newman, anything to do with cryptocurrencies has a big target on its back.

Because the market is flooded with emerging tech and fairly uneducated users, hackers and scammers have been able to creep into the cracks.

Using everything from DDoS attacks to phishing emails and messages via Slack, cybercriminals have been able to defraud millions of companies and users.

Naturally, the recent Singapore hack is just the tip of a larger iceberg. However, for crypto traders, there are at least ways to offset any potential problems.

The bigger concern here is how crypto companies can deal with the issue. At the start of 2018, Coincheck was hacked for $530 million.

Although experts suggested at the time that those involved wouldn’t be able to spend all the coins, the fact remains that they found a leak in the system and exploited it.

Even though all cryptocurrencies can be easily tracked, it seems the temptation to take advantage of a maturing market is too great for those with ill-intentions.

For many, regulation is crucial as it will force exchanges and their peers to abide by higher operational standards. However, with cryptocurrencies having something of a punk attitude and wanting nothing to do with centralized forces, that could be difficult.

Whatever the best solution is, it’s clear something needs to change or the industry will continue to fall victim to unscrupulous hackers.

Website

Latest articles

Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million

The Akira ransomware variant has severely impacted more than 250 organizations worldwide, amassing...

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles