Blogs

Verge (XVG) Loses Over $1 Million in a Recent Hack

Published

on

In the fast-paced world of digital currency, factors like tight security protocols and anonymity play a vital role in investors’ decisions. Initially introduced as DogeCoinDark, Verge has come a long way from its fledgling stage. Operational from 2014, Verge was rebranded in 2016 and its value soared exponentially in the subsequent months.

Verge, which has been accepted in the mainstream crypto space for its tight security features, boasts a transparent ledger that allows users to keep a track of their transactions while it protects users’ real identities. As a privacy-centric currency, Verge has created a lot of excitement, drawing thousands of investors to its platform. Recently, Verge made headlines for its partnership with porn.hub, which now accepts verge as a payment option.  If you are updated with the developments on this blockchain, you are likely to be aware of the hack which took place in April. As per the latest updates, Verge (XVG) has succumbed to a similar attack for the second time in less than two months.

Going by the report published on BitcoinTalk, the attacker has forked the blockchain through a striking 51% DDoS attack. It seems that the attacker exploited a bug in the XVG code by setting a false timestamp on blocks and mining new blocks in the meantime. The following segments explain the details of the hack that has alarmed many users across the community.

Verge Has Been Attacked for the Second Time in Two Months

The past two months have been awful for Verge which has suffered some major attacks from hackers. In a tweet explaining the nature of the hack, the Verge coin team reported, “it appears some mining pools are under DDoS attack, and we are experiencing a delay in our blocks, we are working to resolve this.” With big names, including PornHub, latching themselves to Verge blockchain, Verge offers the highest level security to its users. Considering Verge’s claim as a privacy coin, the attacks sound rather ironic.

At first glance, the attack can be seen as an attempt to disrupt the transactions by overloading the network. It goes without saying that the DDoS attack was used to stop other people from accessing resources within the blockchain.  In what can be considered a massive hacking incident lasting a couple of hours, XVG has lost more than $1.7 million. Tracing the recent developments of Verge, a similar attack was reported last month, wherein over 25,000 XVGs were stolen.

Ocimer, or the Bitcoin.org user who had notified about the attack, revealed that the attack was a result of the same glitch that has been exploited by the attackers last time.

The Vulnerabilities on Verge Blockchain

The privacy-centric cryptocurrency is not entirely free from limitations, as it has suffered some tough luck when it comes to security breaches. From Verge’s twitter account hack to exposing users’ IP addresses due to internal vulnerabilities, Verge has seen it all. The limitations on the blockchain haven’t prevented Verge from engaging in serious business. Speaking of the security breaches and internal vulnerabilities, mention can be made of three notable features of Verge that put it at risk of potential attacks.

  • To begin with, Verge uses Dark Gravity Wave algorithm, which adjusts the difficulty of mining each XVG block. This is not the same with Bitcoin, as it adjusts its difficulty after mining 2016 blocks.
  • Verge runs on multiple mining algorithms, which are responsible for splitting the hashrate security among each other, depending on the applications.
  • One of the major loopholes on the blockchain is allowing users to use incorrect stamping. This is why getting the right timestamp can be quite challenging sometimes, and since the correct time stamp cannot be identified, miners are can use full advantage of it.

To execute the attack, the attacker submitted multiple blocks containing an incorrect timestamp, which made the executives believe that blocks weren’t coming in the right intervals. This prompted the algorithm to lower its difficulty by a huge margin, almost on the order of 99.999999%. As Verge’s hashrate was forked among five different algorithms, the attacker could pull off the 51% attack, redirecting all the coins to his/her account.

In Summary

At first blush, there are not too many differences between the two attacks. The most prominent difference, however, is attacking the two algorithms at the same time, which was not the case during the first attack. The attacker has used Scrypt and Lyra2re to accomplish the hack this time, causing Verge to lose over one million worth of XVGs.  While the users reported of disturbances within the network, it couldn’t be determined whether the explorer made an attempt to block the attack or the code of the explorer was facing problems keeping up with the mining pace. As of now, above $1.7 million worth of XVG has been mined by the hacker.

For the latest cryptocurrency news, join our Telegram!

Disclaimer: This article should not be taken as, and is not intended to provide, investment advice. Global Coin Report and/or its affiliates, employees, writers, and subcontractors are cryptocurrency investors and from time to time may or may not have holdings in some of the coins or tokens they cover. Please conduct your own thorough research before investing in any cryptocurrency and read our full disclaimer.

Image courtesy of Pexels

Click to comment

Trending

Exit mobile version