December 12, 2017 By Mark Samuels 2 min read

A surge in the value of bitcoin has been accompanied by a rise in the risk of phishing attacks against the infrastructure that supports the cryptocurrency ecosystem.

The price of bitcoin has increased sharply in recent weeks and currently stands at about $17,000, up from $12,000 a week ago and $6,000 a month ago. Cybercriminals have seen this increase in value as an opportunity for ill-gotten gains, and experts reported that attackers have targeted bitcoin and other cryptocurrencies at an alarming rate.

Bitcoin owners should see the rise in attacks as a warning of potential threats to come. They should also investigate techniques, both online and offline, to help keep their investments secure.

Bitcoin Surge Driving the Rise in Phishing Attacks

CheckPhish, an online resource that tracks recent phishing attempts against big-name brands, noted five domains targeting the Blockchain wallet service. According to Bleeping Computer, attackers have also targeted another popular exchange known as LocalBitcoins.

In addition, Fortinet identified a potential phishing attack based around a trading bot application. These bots automatically trade bitcoins within set parameters to secure profits for investors. The phishing email encourages recipients to download a new trading bot called Gunbot, but the attachment in the email actually contains an executable that delivers Orcus RAT malware, which could lead to remote administration capabilities and the loss of investments.

The Threat to Cryptocurrency Integrity

The latest reports of phishing attacks follow a familiar pattern in which a rise in the value of bitcoin is accompanied by an increase in errant activity. As prices began their upward climb last year, experts warned of more phishing attacks.

Last year, Bleeping Computer reported that attackers were focusing on bitcoin wallet services to collect sensitive data. In particular, the Cisco OpenDNS team observed bitcoin phishing sites and associated domains that were used to harvest credentials for other online services, including Google, Dropbox, Apple and Amazon.

Phishing is not the only threat to cryptocurrency integrity. Almost $64 million in bitcoin was stolen late last week by cybercriminals who broke into the bitcoin mining marketplace NiceHash, according to The Guardian. NiceHash announced that it was working with authorities and had suspended operations while it analyzed the sophisticated attack that led to the theft of 4,700 bitcoins.

Protecting Cryptocurrency Investments

The Guardian noted that online security is a key concern for cryptocurrency marketplaces and exchanges, and suggested that attacks on the supporting technical ecosystem have increased as the value of bitcoin has skyrocketed.

The threat of phishing and other attacks is unlikely to decrease any time soon. In fact, Kaspersky Lab recently detected a new attack strain called CryptoShuffler. The technique uses simple copy-and-paste tactics to steal valuable bitcoins from unsuspecting users.

While a digital wallet is the easiest way to store cryptocurrency, some experts have suggested that leaving bitcoin online and in public view puts individuals at increased risk, LifeHacker reported. Instead, hardware wallets, which look like USB drives, provide the best means to store cryptocurrencies offline.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today