December 12, 2017 By Mark Samuels 2 min read

A surge in the value of bitcoin has been accompanied by a rise in the risk of phishing attacks against the infrastructure that supports the cryptocurrency ecosystem.

The price of bitcoin has increased sharply in recent weeks and currently stands at about $17,000, up from $12,000 a week ago and $6,000 a month ago. Cybercriminals have seen this increase in value as an opportunity for ill-gotten gains, and experts reported that attackers have targeted bitcoin and other cryptocurrencies at an alarming rate.

Bitcoin owners should see the rise in attacks as a warning of potential threats to come. They should also investigate techniques, both online and offline, to help keep their investments secure.

Bitcoin Surge Driving the Rise in Phishing Attacks

CheckPhish, an online resource that tracks recent phishing attempts against big-name brands, noted five domains targeting the Blockchain wallet service. According to Bleeping Computer, attackers have also targeted another popular exchange known as LocalBitcoins.

In addition, Fortinet identified a potential phishing attack based around a trading bot application. These bots automatically trade bitcoins within set parameters to secure profits for investors. The phishing email encourages recipients to download a new trading bot called Gunbot, but the attachment in the email actually contains an executable that delivers Orcus RAT malware, which could lead to remote administration capabilities and the loss of investments.

The Threat to Cryptocurrency Integrity

The latest reports of phishing attacks follow a familiar pattern in which a rise in the value of bitcoin is accompanied by an increase in errant activity. As prices began their upward climb last year, experts warned of more phishing attacks.

Last year, Bleeping Computer reported that attackers were focusing on bitcoin wallet services to collect sensitive data. In particular, the Cisco OpenDNS team observed bitcoin phishing sites and associated domains that were used to harvest credentials for other online services, including Google, Dropbox, Apple and Amazon.

Phishing is not the only threat to cryptocurrency integrity. Almost $64 million in bitcoin was stolen late last week by cybercriminals who broke into the bitcoin mining marketplace NiceHash, according to The Guardian. NiceHash announced that it was working with authorities and had suspended operations while it analyzed the sophisticated attack that led to the theft of 4,700 bitcoins.

Protecting Cryptocurrency Investments

The Guardian noted that online security is a key concern for cryptocurrency marketplaces and exchanges, and suggested that attacks on the supporting technical ecosystem have increased as the value of bitcoin has skyrocketed.

The threat of phishing and other attacks is unlikely to decrease any time soon. In fact, Kaspersky Lab recently detected a new attack strain called CryptoShuffler. The technique uses simple copy-and-paste tactics to steal valuable bitcoins from unsuspecting users.

While a digital wallet is the easiest way to store cryptocurrency, some experts have suggested that leaving bitcoin online and in public view puts individuals at increased risk, LifeHacker reported. Instead, hardware wallets, which look like USB drives, provide the best means to store cryptocurrencies offline.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today