December 12, 2017 By Mark Samuels 2 min read

A surge in the value of bitcoin has been accompanied by a rise in the risk of phishing attacks against the infrastructure that supports the cryptocurrency ecosystem.

The price of bitcoin has increased sharply in recent weeks and currently stands at about $17,000, up from $12,000 a week ago and $6,000 a month ago. Cybercriminals have seen this increase in value as an opportunity for ill-gotten gains, and experts reported that attackers have targeted bitcoin and other cryptocurrencies at an alarming rate.

Bitcoin owners should see the rise in attacks as a warning of potential threats to come. They should also investigate techniques, both online and offline, to help keep their investments secure.

Bitcoin Surge Driving the Rise in Phishing Attacks

CheckPhish, an online resource that tracks recent phishing attempts against big-name brands, noted five domains targeting the Blockchain wallet service. According to Bleeping Computer, attackers have also targeted another popular exchange known as LocalBitcoins.

In addition, Fortinet identified a potential phishing attack based around a trading bot application. These bots automatically trade bitcoins within set parameters to secure profits for investors. The phishing email encourages recipients to download a new trading bot called Gunbot, but the attachment in the email actually contains an executable that delivers Orcus RAT malware, which could lead to remote administration capabilities and the loss of investments.

The Threat to Cryptocurrency Integrity

The latest reports of phishing attacks follow a familiar pattern in which a rise in the value of bitcoin is accompanied by an increase in errant activity. As prices began their upward climb last year, experts warned of more phishing attacks.

Last year, Bleeping Computer reported that attackers were focusing on bitcoin wallet services to collect sensitive data. In particular, the Cisco OpenDNS team observed bitcoin phishing sites and associated domains that were used to harvest credentials for other online services, including Google, Dropbox, Apple and Amazon.

Phishing is not the only threat to cryptocurrency integrity. Almost $64 million in bitcoin was stolen late last week by cybercriminals who broke into the bitcoin mining marketplace NiceHash, according to The Guardian. NiceHash announced that it was working with authorities and had suspended operations while it analyzed the sophisticated attack that led to the theft of 4,700 bitcoins.

Protecting Cryptocurrency Investments

The Guardian noted that online security is a key concern for cryptocurrency marketplaces and exchanges, and suggested that attacks on the supporting technical ecosystem have increased as the value of bitcoin has skyrocketed.

The threat of phishing and other attacks is unlikely to decrease any time soon. In fact, Kaspersky Lab recently detected a new attack strain called CryptoShuffler. The technique uses simple copy-and-paste tactics to steal valuable bitcoins from unsuspecting users.

While a digital wallet is the easiest way to store cryptocurrency, some experts have suggested that leaving bitcoin online and in public view puts individuals at increased risk, LifeHacker reported. Instead, hardware wallets, which look like USB drives, provide the best means to store cryptocurrencies offline.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today