Cybersecurity in Crypto: Trends, Tactics, and Transformations
2024-11-29 17:23:10 Author: hackernoon.com(查看原文) 阅读量:0 收藏

The cryptocurrency market's meteoric rise to new all-time highs has undoubtedly attracted significant attention, both from investors and malicious actors. Historical data reveals that bull market cycles in the Web3 space are consistently accompanied by a surge in scams and phishing campaigns, resulting in over $350 million in losses.

Based on phishing transaction data, I’ve conducted research on the evolving ecosystem of crypto security threats and the strategies employed by attackers.

Crypto Security Ecosystem

Source: bitsCrunch

According to the crypto security landscape 2024, in the smart contract auditing space, there are established players such as Halborn, Quantstamp, and BlockSec. The DeFi security monitoring section features tools such as DeFiSafety and Assure DeFi, which specialize in real-time threat detection and prevention for decentralized financial protocols. CryptoLock AI and bitsCrunch is the emergence of AI-driven security solutions. Meme trading has been very popular lately, and security checking tools such as Rugcheck and Honeypot.is can help traders identify some of the problems in advance.

USDT as Prime Target

According to bitsCrunch data, Ethereum-based attacks account for approximately 75% of all incidents, with the USDT emerging as the most targeted asset. Attackers have siphoned off a staggering $112 million worth of USDT, with the average theft per attack amounting to $4.7 million. The second most affected asset was ETH, with losses of around $67 million, followed by DAI at $42.2 million.

Source: bitsCrunch

Interestingly, the volume of attacks targeting tokens with lower market capitalization was also remarkably high. This suggests that attackers are actively seeking out less secure assets, waiting for opportunities to capitalize on vulnerabilities. One of the largest incidents, a sophisticated fraud attack that occurred on August 1, 2023, resulted in a loss of $20.1 million.

The Rise of Polygon as a Secondary Target

While Ethereum dominated the phishing landscape, accounting for 80% of all phishing transaction volume, my analysis reveals that Polygon has emerged as the second most targeted blockchain network, with approximately 18% of the total phishing activity. This shift in attack patterns appears to be closely linked to on-chain TVL and daily active user metrics, indicating that attackers are strategically selecting their targets based on liquidity and user engagement.

Source: bitsCrunch

Evolving Attack Methodologies

The complexity of attacks has also undergone a notable transformation. According to bitsCrunch data, 2023 witnessed the highest concentration of high-value attacks, with multiple incidents exceeding $5 million. Alongside this increase in scale, the underlying attack techniques have also evolved, shifting from simple direct token transfers to more sophisticated approval-based exploits.

Source: bitsCrunch

Direct Token Transfer: The most common approach, these attacks leverage social engineering tactics to manipulate users into voluntarily transferring their tokens to the attacker's controlled accounts.

Drainer: This method exploits smart contract interaction mechanisms, tricking users into granting unlimited spending approvals on specific tokens. Unlike direct transfers, approval phishing creates long-term vulnerabilities where the victim's funds are gradually drained over time.

Address Poisoning (spoofing): Address poisoning attacks combine technical sophistication with psychological manipulation, wherein attackers create transactions using tokens with identical names but different contract addresses, capitalizing on user negligence in verifying the correct destination. Data from bitsCrunch reveals that approximately 90% of related phishing incidents stem from these spoofing mechanisms.

Spam Tokens: These tokens serve no worth being circulated across different wallets, and often function as potential vectors for broader malicious activities or market noise.

NFT Zero Dollar Buy: Targeting the burgeoning NFT ecosystem, these attacks involve manipulating users into signing transactions to sell their high-value digital collectibles at drastically reduced prices or even for free.

Victim Wallet Distribution

The largest concentration, approximately 3,750 wallets or more than one-third of the total, is found in the $500-$1,000 per transaction range. This pattern suggests that smaller retail investors remain the most vulnerable.

Source: bitsCrunch

Preparing for the Bull Market's Challenges

As the cryptocurrency market braces for a potential bull run, the frequency of complex attacks is expected to increase, along with the average losses per incident. To mitigate these risks, a multi-pronged approach is necessary. Blockchain protocols must prioritize robust security measures, implementing advanced threat detection and prevention mechanisms. Exchanges and platforms should enhance their user verification and account management systems. Most importantly, the entire crypto ecosystem must foster a culture of security-first awareness, empowering users to adopt best practices and remain vigilant against emerging threats.
**


文章来源: https://hackernoon.com/cybersecurity-in-crypto-trends-tactics-and-transformations?source=rss
如有侵权请联系:admin#unsafe.sh