1. Home
  2. Attacks

Attacks

Crypto Groups on Russian Social Media Hit by Bots Discrediting Bitcoin

Crypto Groups on Russian Social Media Hit by Bots Discrediting BitcoinSocial media groups devoted to cryptocurrencies in Russia have been attacked by bots in what looks like a campaign against bitcoin and the like. Their comments on Russia’s largest social media platform are triggered by certain keywords like crypto and blockchain, members of the community have noticed. Bots Flood Vkontakte Groups With Comments Against Cryptocurrency […]

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

Crypto exploit losses in January see nearly 93% year-on-year decline

Around $8.8 million was lost to crypto exploits in January, a massive decline from the figures this time last year.

Aside from the bullish crypto market rally in January, there’s been more positive industry news as the month saw a decline in losses from exploits compared to the same time last year.

According to data from blockchain security firm PeckShield on Jan. 31, there were $8.8 million in losses from crypto exploits in January.

There were 24 exploits over the month, with $2.6 million worth of crypto being sent to mixers such as Tornado Cash. The breakdown of assets sent to mixers includes 1,200 Ether (ETH) and around 2,668 BNB (BNB).

The January figures are 92.7% lower than the $121.4 million lost to exploits in January 2022.

PeckShield reported the largest exploit from last month, representing 68% of the total, was the one carried out on the DeFi lending and borrowing platform LendHub which lost $6 million on Jan. 12.

Other notable exploits for the month included Thoreum Finance which lost $580,000 and Midas Capital which was exploited for $650,000 in a flash loan attack.

January’s figure is also down 68% from December 2022 which saw almost $27.3 million in exploit losses, according to PeckShield.

Other losses not included in the data include a $2.6 million rug pull on the FCS BNB Chain token, according to DeFiYield’s Rekt database. There was a further $150,000 lost to fake BONK tokens, and a $200,000 rug pull on the Doglands Metaverse gaming platform, DeFiYield reported.

A phishing attack on the GMX decentralized trading protocol on Jan. 4 also resulted in a victim losing as much as $4 million.

Related: Crypto wallets combat scammers with transaction previews and blocklists

Despite the relatively quiet month, blockchain security company CertiK told Cointelegraph in early January that there is unlikely to be a slowdown in attacks and exploits this year.

The firm also reported that the $62 million in crypto stolen in December was the "lowest monthly figure" in 2022.

As of the end of last year, the ten largest exploits of 2022 resulted in a whopping $2.1 billion stolen from crypto protocols.

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

Germany’s Financial Watchdog Warns of ‘Godfather’ Malware Attacks on Crypto Apps

Germany’s Financial Watchdog Warns of ‘Godfather’ Malware Attacks on Crypto AppsThe agency overseeing the financial sector in Germany has issued a warning about the ‘Godfather’ malware attacking banking and crypto applications. Hundreds of these platforms have been targeted, the regulator noted, including those operating in the Bundesrepublik. Financial Authorities Advise Germans How to Protect Their Mobile Apps From Malware The Federal Financial Supervisory Authority of […]

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

FBI Warns About Decentralized Finance Exploits and the Losses Associated With Them

FBI Warns About Decentralized Finance Exploits and the Losses Associated With ThemThe United States Federal Bureau of Investigation (FBI) has issued a public service announcement about exploits attackers have recently used to steal cryptocurrency from investors that put money on decentralized finance (defi) platforms. The organization also advised crypto investors to do their own research and verify that the decentralized finance platforms chosen were audited by […]

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

FBI Public Service Announcement Warns of ‘Increased’ Crypto ATM, QR Code Fraud

FBI Public Service Announcement Warns of ‘Increased’ Crypto ATM, QR Code FraudThe Federal Bureau of Investigation (FBI), America’s domestic intelligence and security service, has published a public service announcement concerning fraudulent schemes associated with cryptocurrency ATMs and QR codes. The FBI’s warning, published on November 4, highlights the presence of “scammers” directing their energy at unknowing victims. US Federal Agency Warns of Increase in Crypto ‘Scammers’ […]

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

Aussie cyber spies to control critical infrastructure during ransomware attacks

The new bill, if passed, will allow cyber warfare operatives to take over control of critical infrastructure under attack.

Australia’s top cyber spies are set to gain greater powers in the event of ransomware or other cyber attacks on critical infrastructure.

The Australian Signals Directorate (ASD), a government agency in charge of cyber warfare and information security, would be able to take over control of critical infrastructure — including energy, communications and banking systems — under new legislation introduced into Parliament.

The legislation even considers health care and grocery businesses to fall under the definition of critical infrastructure and imposes new positive security obligations.

For ASD operatives to provide assistance, operators from the affected infrastructure have to report a serious cyber incident.

According to The Australian newspaper, the Critical Infrastructure Bill will be introduced to parliament, on Oct. 20, with bipartisan support from the committee that examined it.

Home Affairs Minister Karen Andrews stated the measures proposed will ensure the safety of essential services that Australians rely on:

“Recent cyber-attacks and security threats to critical infrastructure, both in Australia and overseas, make these reforms critically important.”

But a coalition of Australian and international tech industry groups is opposed to the new laws.  “Without significant revision, the bill will create an unworkable set of obligations and set a troubling global precedent,” they wrote in a joint letter.

There have been a string of high profile ransomware attacks this year, including the Colonial Pipeline cyber attack in the U.S. in May, which forced governments around the world to rethink their vulnerabilities and highlighted crypto’s role in the attacks.

Another ransomware attack in May, on Australian meat processor JBS, pushed Australian lawmakers to take a tougher stance. A new Ransomware Action Plan was released last week  will allow Australian authorities to seize or freeze financial transactions in cryptocurrencies that are associated with cyber-crime regardless of the country of origin.

The Parliamentary Joint Committee on Intelligence and Security said the “threat of cyber security vulnerability and malicious cyber activity has become increasingly evident in recent years” with about a quarter of reported cyber security incidents affecting critical infrastructure organizations.

Related: Chainalysis acquires cybercrime investigative firm Excygent in fight against ransomware attacks

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

FBI Warns Digital Currency Exchanges and Crypto Owners of Possible Threats

FBI Warns Digital Currency Exchanges and Crypto Owners of Possible ThreatsThe U.S. Federal Bureau of Investigation (FBI) issued an industry-wide warning about possible attacks on exchanges and crypto holders this week. The institution declared that there are threats actively tracking virtual asset platforms in order to take hold of these assets, causing financial losses in the process. Sim swapping, account theft and tech support staff […]

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners

Defi Project Rari Capital Hacked for $10M in Ether, Project’s Pool Drained for 2,600 ETH

Defi Project Rari Capital Hacked for M in Ether, Project’s Pool Drained for 2,600 ETHReports from the decentralized finance project Rari Capital detail that the protocol’s ethereum pool has experienced a recent exploit. Rari Capital says they are assessing the situation and the team removed funds from the recent Alpha Finance Lab integration. At first, the project’s team revealed they were assessing the hack, but later estimates assume the […]

PayPal proposes ‘cryptoeconomic’ rewards for sustainable Bitcoin miners