Tag Archive for: Blockchain

Internet Computer blockchain has raised $80M | Dfinity Foundation



The Internet Computer Protocol is an ambitious blockchain project aimed at creating a world computer, and according to a new report from the shepherding nonprofit Dfinity Foundation, it has raised more than $80 million to date.

The Internet Computer Protocol (ICP) realizes the vision of a World Computer – an open and secure blockchain-based network that can host programs and data in the form of smart contracts, perform computations on smart contracts in a secure and trustworthy way, and scale infinitely.

Competing and coexisting with other blockchains like Bitcoin, Ethereum and Solana, the ICP has evolved into one of the first Bitcoin Layer-2s, with over $67 million in ckBTC (chain-key Bitcoin) transactions and 300-plus developers crafting Bitcoin-enabled decentralized apps (dApps).

“The ICP community has made tremendous strides this past year, from expanding the ICP Hubs Network globally to integrating Bitcoin at the protocol level directly on-chain to allow cryptocurrency to be used in everyday applications.” said Lomesh Dutta, vice president of growth at Dfinity Foundation. “The success of the SNS framework has been a big win for decentralized governance worldwide, and through its innovative tech stack and multiple network integrations, the ICP is unlocking access to a seamless, trustless multichain future for Web3.”

GB Event

GamesBeat Summit Call for Speakers

We’re thrilled to open our call for speakers to our flagship event, GamesBeat Summit 2024 hosted in Los Angeles, where we will explore the theme of “Resilience and Adaption”.


Apply to speak here

Dfinity Foundation role

Activity on the ICP blockchain.

I spoke with Dutta about the significance of the report.

As vice president of growth at the Dfinity Foundation, Dutta’s team is the one responsible to essentially help all the teams that are building on…

Source…

Is the IDF weaponizing blockchain? Are cartels paying ransomware on the dark web? #hearsay


Disclosure: The views and opinions expressed here belong solely to the author and do not represent the views and opinions of crypto.news’ editorial.

Welcome to #hearsay, Dorian Batycka’s weekly crypto gossip column. This week’s edition brings you a small dose of dark web cartels, a potential blockchain interface for the Israel Defense Force (IDF), and one NFT collector’s hilarious flex fail.

Every week, crypto.news brings you #hashtag hearsay, a gossip column of scoops and stories shaping the crypto world. If you have a tip, email Dorian Batycka at [email protected]

Question: what if Sam Bankman was actually fried?

That’s the thought that immediately sprang to mind when I learned about a recent exit scam involving one of the world’s largest darknet vendors of illegal drugs.

On March 5, users of the site Incognito Marketplace, a site like Reddit where buyers and sellers can get everything from a gram of weed to kilos of coke, were awakened to a message from one of its administrators, an admin known as Pharaoh.

The message read:

We have accumulated a list of private messages, transaction info and order details over the years. You’ll be surprised at the number of people that relied on our auto-encrypt functionality. And by the way, your messages and transaction IDs were never actually deleted after the expiry.

Anyway, if anything were to leak to law enforcement, I guess nobody never slipped up. We’ll be publishing the entire dump of 557k orders and 862k crypto transaction IDs at the end of May… whether or not you and your customers’ info is on that list is totally up to you. Yes, this is an extortion.

Pharaoh, Incognito Marketplace admin

Holding the site’s BTC and Monero (XMR), Pharaoh stated that vendors on the site would be asked to pay large ransoms, lest they have their data leaked online.

What’s more, Pharaoh also revealed that the “auto-encrypt” button, made available to vendors on the darknet marketplace, actually exposed them to a data breach.

Worries about the Incognito Marketplace began to circulate the week before when users were unable to withdraw BTC and Monero (a privacy-focused cryptocurrency) from the platform.

Source…

NASA’s Groundbreaking Project To Integrate AI, Blockchain, & Nanosatellites


As part of pioneering the security of satellite communication in space, NASA is funding a groundbreaking project at the University of Miami’s Frost Institute for Data Science and Computing (IDSC) which will enable augmenting traditional large satellites with nanosatellites or constellations of nanosatellites.

These nanosatellites are designed to accomplish diverse goals, ranging from communication and weather prediction to Earth science research and observational data gathering. Technical innovation is a hallmark of NASA, a global leader in the development of novel technologies that enable US space missions and translate to a wide variety of applications from Space and Earth science to consumer goods and to national and homeland security.

With advances in satellite technology and reduced cost of deployment and operation, nanosatellites also come with significant challenges for the protection of their communication networks. Specifically, small satellites are owned and operated by a wide variety of public and private sector organizations, expanding the attack surface for cyber exploitation. The scenario is similar to Wi-Fi network vulnerabilities. These systems provide an opportunity for adversaries to threaten national security as well as raise economic concerns for satellite companies, operators, and users.

In the spring of 2023, a team of cybersecurity researchers from Thales, a multinational technology company, successfully hacked into the European Space Agency’s (ESA) nanosatellite, OPS-SAT, during the ESA’s cybersecurity exercise known as the Hack CYSAT challenge. This ethical hack attempt revealed potential vulnerabilities in satellite systems and aimed to understand the real impact of a cyberattack on space infrastructure.

Thales researchers were able to gain access to OPS-SAT’s onboard system using standard access rights, enabling control of its application environment. The intrusion allowed manipulation of the satellite’s global positioning system, attitude control system, and onboard camera. Exploiting vulnerabilities, the hackers injected malicious code, compromising data transmitted back to Earth and…

Source…

Blockchain data shows Conti gang tied to Akira and spate of ransomware attacks  


Remnants of the notorious and now defunct Conti ransomware gang have reassembled as Akira, a fast-growing criminal enterprise behind a bevy of recent cyberattacks.

A review of blockchain data reveals that remnants of the once-powerful Conti ransomware group are tied to Akira. The connection is noteworthy, given Conti’s past. Conti, which collapsed in disarray last year, was a ransomware kingpin in 2021, executing 600 successful campaigns that year and generating total revenue of around $2.7 billion in cryptocurrency.

The Conti threat group fell apart shortly after a Ukrainian security researcher infiltrated its infrastructure and leaked screeds of information, including its ransomware encryptor source code and records of internal chats.

Akira’s ascension

A blockchain leger analysis, by Arctic Wolf Labs, uncovered how Akira’s cryptocurrency transactions link former Conti operatives with the newcomer ransomware gang. Akira is believed responsible for 63 attacks since it was first observed in March 2023, according to researchers.

Arctic Wolf researchers Steven Campbell, Akshay Suthar and Connor Belfiore said that, like other threat groups leveraging the ransomware-as-a-service model, Akira exfiltrated data before encrypting victim devices so it could double-extort its targets.

“The group does not insist on a company paying for both decryption assistance and the deletion of data. Instead, Akira offers victims the opportunity to pick and choose what they would like to pay for,” researchers said.

Akira’s ransom demands ranged from $200,000 to over $4 million and if payment is not agreed, the victim’s name and data are published on the group’s leak site. Akira predominantly targeted small to medium-sized businesses, with 53 of the 63 victims named on its site employing less than 1000 employees.

Typical targets

The researchers described Akira as an “opportunistic” ransomware group. “In nearly every incident response case Arctic Wolf investigated, the threat actors claimed that they needed time to review the exfiltrated data to determine a ransom demand.”

The group generally used compromised credentials – presumably bought via illicit online markets – to gain initial…

Source…