This is why crypto hackers are likely to become even more dangerous in 2024 – and what role generative AI plays in this

Last year, which was marked by a strong comeback of Bitcoin, Ether & Co., crypto crimes also increased. In 2024, the danger posed by crypto criminals is likely to increase even further – especially due to the increased use of generative AI.

• Crypto hackers could increasingly rely on generative AI technology in 2024
• Blockchain analyst Leclere: “Phishing is becoming more and more sophisticated”
• Further danger: Potential security vulnerabilities in the BRC-20 ecosystem

Crypto crimes are booming, and crypto thefts have continued to increase in recent years. Powerful gangs – or even states – are behind some attacks: There are consistent media reports that North Korea is stealing crypto assets in order to finance its nuclear weapons program.

Advertising

Trade Bitcoin and other cryptos via CFD (also with lever)

At Plus500 you can bet on rising and falling crypto prices – even with leverage. Try the free demo account now!

Plus500: Please note the Hints5 about this advertisement.

There is no doubt that crypto-crime is still on the rise and is likely to continue to pose a threat to the well-being of the cyber sector in 2024. Artificial intelligence (AI) will most likely play an increasingly important role in this.

How AI technology can empower cyber criminals

The warnings that the diverse applications of AI can have more than just positive effects on societies are omnipresent today. In debates about the future of our species, potential horror scenarios are often drawn. What is less known is that the use of AI can also cause great damage in the crypto industry in the future – especially when it comes to hacker attacks.

Jesse Leclere, a blockchain analyst at CertiK, shed light on the evolving landscape of phishing scams in the crypto space. Highlighting the increasing sophistication of these fraudulent tactics, Leclere told Cointelegraph: “Phishing is becoming increasingly sophisticated and is likely to target not only individual users but also corporate systems, using social engineering tactics tailored to the crypto context. ”

Leclere highlighted the upcoming integration of generative AI, which will allow fraudsters to automate operations and create convincing fake content such as calls, videos and messages to deceive unsuspecting victims. This would allow cybercriminals to effectively increase the effectiveness and reach of their phishing methods in the crypto ecosystem. This development points to an impending threat in which AI-driven techniques could significantly increase the effectiveness of phishing attacks in 2024.

Vulnerabilities in the emerging BRC-20 ecosystem

Another uncertainty factor concerns potential vulnerabilities within the BRC-20 ecosystem, which was only launched in March and has become impressively widespread in recent months. This experimental token standard enables the creation and transfer of fungible tokens via the Ordinals protocol on the Bitcoin blockchain. Similar to ERC-20 tokens on the Ethereum platform, BRC-20 tokens include various mechanisms and features such as proof-of-history, proof-of-stake and optional royalties. Additionally, BRC-20 tokens are compatible with the Bitcoin network, allowing them to leverage the security, decentralization and immutability of the leading cryptocurrency. The introduction of the BRC-20 tokens recently caused an enormous increase in transaction volume on the Bitcoin blockchain.

Jerry Peng, research analyst at 0xScope, points out the vulnerability of this novel ecosystem. He mentioned as an example an incident with the BRC-20 UniSat wallet in early 2023, which resulted in a double-spend exploit. He emphasized the urgent need for the BRC-20 ecosystem to quickly strengthen its infrastructure: “This incident shows that the BRC-20 ecosystem must quickly evolve its infrastructure to be as battle-tested as Ethereum in terms of security,” quoted “Cointelegraph” Peng’s warning. As the industry grapples with these issues, increased oversight and proactive measures against exploits will likely be critical to protecting the integrity of BRC-20 projects in the coming year.

Smart contracts with new vulnerabilities

The crypto fraudsters are also likely to rely on alleged vulnerabilities in smart contracts. Leclere is particularly concerned about the complexity of cross-chain bridges and their vulnerability to exploitation. “As the industry increasingly adopts cross-chain solutions for greater interoperability, these protocols are becoming attractive targets for attackers who exploit vulnerabilities arising from complex interactions between different protocols and chains,” explains the crypto expert.

This vulnerability, particularly in cross-chain interactions, is an ongoing problem with precedents in the past. Take the infamous $650 million Ronin Bridge hack as an example. Without substantial security upgrades and proactive measures, the industry could still be struggling with smart contract vulnerabilities in 2024, warns Leclere.

Of course, it is not possible to predict with certainty what strategies crypto hackers will use to hunt for crypto assets in the new year. What is certain, however, is that it will become increasingly important for crypto investors to protect their portfolio as best as possible against hacker attacks.

Editorial team finanzen.net

ttn-28