Select Page
Action Required for GalaSwap API Users: Important Security Upgrade on GalaChain

Action Required for GalaSwap API Users: Important Security Upgrade on GalaChain

In our continuous effort to enhance the security of GalaChain, we are implementing a significant security upgrade to the GalaSwap API that will require action from users of the API. If you’re using the GalaSwap API, we appreciate your cooperation in this process to ensure that your integration continues to operate correctly.

Security Upgrade Overview

This update focuses on enhancing the security of API operations by standardizing the signature process. Moving forward, GalaChain will only accept one specific signature out of the two possible valid signatures for any given operation. As a result, API users must update their signing code to generate the newly accepted signature. Failure to do so will cause approximately half of your signed requests to the GalaSwap API to fail with an error message such as “S value is too high.”

Required Actions

  1. Review and Update Request Signing: Please consult the updated Request Signing section of the GalaSwap API documentation. Ensure that your signatures are normalized according to the new guidelines provided in the example code.
  2. Update Your Code Before August 1, 2024: It is critical to update your code to comply with the new signature requirements before the deadline. This includes users of Gala’s open-source bot, who should pull the latest version of the bot’s code. If you interact with third-party services using the GalaSwap API, consult the operators of those services to confirm they are also prepared for this change.

Why This Matters

This proactive security improvement is not a response to any current vulnerabilities but a strategic enhancement to our security protocols. For more information on the technical details and the importance of this update, refer to this informative article on Signature Malleability.Thanks for your prompt attention and support for this important update. Ensuring the security and integrity of GalaChain remains our top priority, and we appreciate your cooperation in achieving this goal. If you have any questions or need further assistance, please reach out to Gala Support.

Guardian Papers 7: Email

Guardian Papers 7: Email

You sit down at the breakfast table with your coffee. As the yawns squeeze out of you and you wipe the sleep from your eyes, you pull out your phone to catch up on your emails. 

Just routine stuff… spam, spam, free offer, Amazon invoice – wait, what’s this? Your cuteandreallycuddlyfluffypuppies.com account has been compromised and needs your immediate attention! 😱 You click the link to reset your password, glad you caught this email before it was too late.

You follow the prompts on the next screen and fill out your new password… little do you know, your cuteandreallycuddlyfluffypuppies.com  account has been compromised. By you. Right now. That was a fake link from a fake address, and they got exactly what they wanted out of you!

Sound familiar? This is one of the most common tales of how scammers find their way into someone’s defenses. As digital security continues to improve, there is still one glaring vulnerability to even the best system – the human behind it!

Welcome back to The Guardian Papers, where digital heroes can get the base training they need to thwart villains’ underhanded attacks against them across the web3 world.

Email is often where scammers have a chance at getting directly to you. One miscalculation or momentary lapse of attention to detail could cause you a lot of hassle, so you’ve got to know how to keep yourself safe.

Miss a previous edition of The Guardian Papers? Catch up below!

Email: Your Security’s Back Door

First off, we definitely don’t want to imply that email is inherently insecure – many email providers have excellent security protocols put in place, and there are tons of tools out there for anyone who wants to beef up the actual protections in their email. The problem with email security is the person behind the keyboard… and it’s a vulnerability that isn’t going away.

Your email is a direct line to you. No matter your security infrastructure, if you’re getting a scammer’s email in front of you, you’re probably going to read the words they wrote. This direct access is the dream of all those fake Discord admins and help desks. They want that direct line so they can exploit your trust… because your security systems work for you. If they convince you, your security isn’t an issue.

For most people, email is the height of routine. When you are checking emails, you’re performing the same ritual you’ve done thousands of times. You may have many email accounts, only adding to the volume and frequency of your email checking ritual. When you do something day in and day out, over and over, you eventually become less attentive to the process overall.

As something becomes part of your routine, you eventually sort of automate it in your mind. How many things do you automatically do throughout the day without any real conscious thought? It’s the same for email. While the part of your brain that reads and parses the information in the emails may be present, other parts of your mind have moved on to other tasks.

This leads to some easy wins for scammers that would never work on your while at full attention. 

How Did They Find Me!?

Honestly, how wouldn’t they find you? It’s important to remember that our data is everywhere, and we don’t typically consider email addresses private data. If it’s ever been out there, it’s still out there probably.

Let’s say Billy has a private, personal email address that he typically only shares with family and close friends, then he has another that he uses for work. Billy’s dad is fond of forwarding emails on occasion, and so drops a long chain email forward into Billy’s inbox once in a while. Billy’s friend Sally CCs him into a monthly newsletter that she sends out for their Karaoke Club. One day, Billy starts seeing large amounts of spam coming into his personal email account! 😨

What happened? Well you see, Tyrone from Karaoke Club was trying to get his friend Trevor to come to last month’s championship, so he forwarded him the newsletter. Trevor’s email account was compromised and the inbox contained Tyrone’s address, along with the CCd address of every other member of Karaoke club. Welcome to a list, Billy.

Let’s be honest though, it’s probably not the first time Billy has gotten scam emails at that address. He used to have it visible in his Facebook about section for years, and it’s still listed on an ancient and forgotten DeviantArt portfolio along with his real name. Also, he’s had this account for a long time and emailed lots of people. Each of those is a chain that connects to his email address. If any one link is discovered by the bad guys, the whole chain is in the open.

After that they can do a surprising amount to learn your behaviors. With a full-feature email service, they can theoretically tell exactly when you open the email, your operating system, your geolocation… all sorts of stuff that isn’t exactly secret, but gives you the shivers that they could know. Once they have this, it’s not hard to generalize demographics and predict who would be receptive to what scams.

Wolves Dressed as Sheep

Many of the ways people will attack you through your email fall right in line with our previous discussion about The Impersonator. In your email they know they have you in a format that you’re likely to overlook small details. If they know they can get past your spam filter, then they know there’s a good chance that you’ll at least click on their email.

They’ll try to mimic emails that you are likely to be receiving. There are lots of ways they could get an idea about what email lists you may be on, and not all of them are data breaches. A tracker in your browser could be feeding info about your behavior without necessarily doing anything nefarious to be flagged as malware by your safeguards. 

Remember, legitimate businesses and individuals assign cookies and trackers all the time without any ill intent. We all click “Accept All Cookies” once in a while. Even if there’s just a .01% chance that any of those you click on has something harmful coming across, it’s just a matter of time.

Also consider that people are quite predictable with a large enough sample size. For every well-timed scam email you’ve ever received that seemed like they must be actually watching you, you’ve probably received two dozen weird ones that seemed to come out of left field. It’s just a numbers game. They’ll get it right sometimes.

If they’ve identified your email and the most likely services and addresses that can trick you, it’s only a matter of seeing what they can slide by. 

In the case of this above example, the fake may seem obvious. After all, we’re here stretching our brains and thinking about scammers, but when someone comes across this email they may be distracted or in a hurry. Then, they could feel panicked that their MetaMask wallet has been compromised.

Notice that they color the email to draw the eyes directly to what they want you to see. The large notice at the top, and the button to “update now”. While we didn’t click that link, a quick mouseover revealed the target to be a proxy site, with a slug pointing to a long string of characters for a  dAPP command. This link almost surely goes to a fake service site where you will be immediately asked to connect your wallet.

Oh, and also –“MҽtaMask”? That’s not an E. That’s an Abkhazian Che, a Cyrillic character that is entirely different from the latin “e”. If you’re not paying close attention though… it may be enough to not get them flagged for impersonation, while your eyes simply autocorrect that to “MetaMask”.

Also, check out that XM over there. That’s called a BIMI or Brand Indicator for Message Identification. These are verified trademark spaces, so a brand can submit a BIMI that won’t be copied anywhere else. This is a relatively new system that only works with some email providers, so you may notice a difference between impersonators and the emails they’re impersonating based on their mark. This isn’t always the case though, as some brands have not yet adopted BIMI… our emails here at Gala, for instance, do not ever use a BIMI.

That verification check mark doesn’t mean anything, it’s just part of the display name – like we saw with fake help admins in our imposter profile.

The dead giveaway is the return email though. Even half redacted, it should be pretty easy to tell that’s not from MetaMask. Why would MetaMask not send emails from their domain that users know and trust?

Straight to the Source

The important part here is that your email usually has your attention. If they can slide into your inbox, half their work is done. If they send out 10000 emails, what do you suppose the chances are that no one is careless enough to click without thinking?

That’s the end goal for these scammers. They know that most people in the digital world are protected in some way from bad actors, but they also know that you hold the keys to your security mechanisms. The best defenses in the world don’t mean much if you willingly click to their site and give them your information.

This is why The Guardian Papers are here. These scammers know that there is always someone to prey on because people aren’t informed. If we all know what to look for, the fruit they’re looking for gets waaaaay higher in the tree. Maybe they’ll just go find another tree to climb.

Digital Guardians

No one is going to ensure your security on the web. You have to take matters into your own hands and change behaviors if you want to be safe. While it may seem overwhelming to think of all the ways the bad guys can get to you, it’s really not that hard. If you learn the ways that they come at you, before long it’ll be easy to spot the attackers long before they breach your walls.

We learn. We teach. If everyone is equipped to deal with them, digital villains don’t stand a chance.

That’ll do it for this week’s Guardian Papers! We’ll be back though as we dive into common ways people use Discord and other messaging apps to prey on the unaware!

Stay safe all you Guardians and Galaxians!

The Guardian Papers 6: Don’t Mess Around with Passwords

The Guardian Papers 6: Don’t Mess Around with Passwords

Imagine that you own a castle. As a proud owner of such an impressive, shiny fortress, you’ve likely got defenses – a sturdy wall and a heavy gate to protect your valuables. When an advancing army approaches, however, you don’t necessarily want them to test that security. You wouldn’t even lower the drawbridge! 

Your passwords function the same way and are your first line of defense to keep bad guys from ever even getting a foothold near your digital hoard.

Welcome to the 6th installment of The Guardian Papers, where we walk you through how you can protect yourself from the digital miscreants who seek to steal, cheat, and otherwise destabilize our beloved community. 

As the blockchain revolution continues to provide opportunities for people all over the world, those who lurk in the shadows are always eager to prey on the unaware. It is our goal with this series to educate and empower our community to resist and repel the monsters who hide out there in the digital darkness, so that we all can be safe, secure and more prosperous as we build a better future together.

Miss an issue of The Guardian Papers? Catch up below!

In the next few articles, we’ll be talking about security fundamentals that apply to all aspects of digital defense. We’ll rotate back to the Gala community specifically soon, but for now these are fundamentals that everyone should learn, and that are often highly exploited in the blockchain world.

What Makes a Password Secure?

Nearly everybody has countless passwords across their digital profile, so you’d think that creating secure passwords is a skill that everybody just picks up early on in life. Unfortunately, despite most people knowing better, many people are still using incredibly unsafe practices with their passwords that can leave your digital assets vulnerable to the bandits of the blockchain frontier.

Increases in technology bring many extra tools to help keep your assets secure, but also give your enemies more sophisticated weaponry to use against you, which makes it more critical than ever to use strong and secure passwords throughout your entire online ecosystem.

Length and Variety

Different platforms have differing minimum criteria for the length and character variety of passwords, and it’s never a bad idea to go overboard. With current computing power, a cybervillain could potentially attempt billions of passwords per second. While this may be limited somewhat by network security features on some platforms, longer and more varied passwords mean more combinations will be required to guess yours.

If you were using a 7-digit password that consisted only of numbers, that password would have 10 million possible combinations (0000000-9999999). Take that same 7-digit password and include capital and lowercase letters as well– now you have 62 possible characters per digit. This would increase the possible combinations of correct answers to a little over 3.5 trillion, still with only 7 characters in the password.

Uniqueness

Not only do you want your passwords to be unique for each of your accounts, but ideally you want them to not be a combination of characters that no one else would have ever thought of in their wildest dreams. Including dictionary words or common mnemonics like a year could leave you vulnerable to hackers looking for low hanging fruit. 

Your password shouldn’t be something familiar or easy to remember– the entire point is to make it something that only you know.

This may seem like common sense to many digital veterans, but repeatedly data breaches have shown that things like “password”, “123456” and “qwerty” are the most commonly used passwords throughout the world. Using any common phrases in your passwords makes you the nice, soft target that the enemies of digital sovereignty are after.

Fun Fact: According to a study last year by NordPass, here are the top 10 passwords used worldwide:


1. 123456

2. admin

3. 12345678

4. 123456789

5. 1234

6. 12345

7. password

8. 123

9. Aa123456

10. 1234567890

Don’t be like these people. Make your passwords secure.

Anonymity

If someone is going to try to penetrate your personal passwords, the best place to start is often for them to know their enemy– you! If personal information that they can glean from public records or social media gives them insight into what your passwords may be, they may be able to breach all of your security before you even see them coming.

Using your birth year, your pets’ names, your children’s names or anything simple to guess with just a little information about you is incredibly unwise. Especially if you use similar mnemonics on all your passwords, one glance at your Instagram profile may have given a hacker all they need to clean out your digital hoards.

Common Password Vulnerabilities

Constructing strong and secure passwords certainly helps keep your defenses high. Secure passwords can still have vulnerabilities, however, and it’s extremely important to know all the angles that your password security could potentially be attacked from.

The Human Element

While many insecure passwords are often “brute forced” by miscreants with a program that can guess combination after combination, some are obtained through phishing attempts as we’ve discussed in our previous Guardian Papers profiling the common scams in the blockchain world. This is never to be taken lightly, as criminals will continue to develop new ways to trick your information out of you.

Your passwords are yours, and should never be shared. Even here at Gala, we’ll never ask for your password or keys– anyone who does is up to no good.

Even if you have excellent security and top-notch passwords, one error in judgment can still be exploited to ransack your digital fortress. There is no reason to share personal data or password information with anyone over email, Discord or any social media.

The scammers multiply because their methods get results. This is why it’s absolutely critical that the community here at Gala and throughout the entire blockchain frontier helps educate and empower their fellow digital pioneers. Once every member of the blockchain world is familiar with and prepared to fight off these attacks, these monster’s food source will dry up.

Even the best password hygiene is no substitute for caution when connecting to unknown networks!

Data Breaches

As massive data breaches have repeatedly shown in recent years, even secure information can be compromised and leaked when the defenses of organizations that you trust are compromised. If your passwords are stored with an organization who has been breached, you need to consider that password or any variation on it compromised forever. After a breach, that information is compiled in lists and distributed all over the dark side of the digital world, and information is forever.

In 2020, white hat hacking group FireEye identified a worldwide breach in the SolarWinds software. SolarWinds was a network management company with a global presence, and over 18,000 compromised clients were identified in the breach. FireEye noticed the breach quite by coincidence, but the systems had been compromised for more than a year.

This breach was later determined to be coordinated by the Russian Foreign Intelligence Service, and by leveraging the breached systems within SolarWinds for many months, they were likely able to access a significant portion of protected information across the entire global internet.

Read more about the breach from the US Government Accountability Office.

https://www.gao.gov/blog/solarwinds-cyberattack-demands-significant-federal-and-private-sector-response-infographic

To limit your vulnerability to data breaches that are beyond your control, never use the same password on more than one account. If one of your accounts is compromised, the last thing you want is for that to just open the door to all your defenses. Changing your password frequently will help you stay ahead of any breaches that may happen.

Most importantly, don’t trust your password information to entities when you don’t have to. Always think critically about whether you really want to share sensitive information with organizations before you have a chance to regret it. Rather than having a device remember your sensitive passwords, store them offline whenever possible– an old fashioned paper and pencil is about as unhackable as you can get.

Password Managers and Single Sign On

Password managers and single sign on (SSO) can be a great way for people to securely protect their individual credentials without getting lost in the tangle of hundreds of secure and confusing passwords.

These tools crucially only work, however, if you use them securely. If you aren’t going to follow good security practices without a password manager, then putting all your credentials into one could just be shoving your eggs all in one basket for a scammer.

If you choose to use a password manager, make sure that you follow all recommended precautions and protect your credentials to that password manager. Make sure you are choosing a reputable and well-known password manager to use… the last thing you want is to try some brand new password manager, only to find that you’ve been had by a phishing attempt that now has all your passwords!

Hold the Line

Most of the time that digital defenses are infiltrated, it’s through the front door– a password. How secure can you expect your personal estate on the blockchain to be with a wimpy lock on the front gate? Even with the extra layers of security we’ve discussed throughout this series such as private keys, and the precautions we’ll discuss moving forward (looking at you 2-factor authentication!), if your passwords are penetrated the enemy is already inside your defenses. 

The best way to make sure you stay entirely secure is to keep that gate locked tight.

Maintaining secure passwords and protecting them from the grips of the enemy prevents any part of your digital profile from being compromised. Even one account being breached represents a chink in your armor that could then give way to other vulnerabilities. Keep your defenses battle ready at all times and don’t let anything past your guard.

The Advance Guard

As we continue to advance through The Guardian Papers, it’s our hope here at Gala Games that we’re contributing a collection of resources for the community to reference and share, so that we can all power-up our defenses against those who would do us harm. 

For our next installment, we’ll stick to fundamental security and discuss 2-factor authentication and multi-factor authentication. As this series progresses beyond this module, we’ll rotate to an increasing focus on issues that are incredibly relevant to not only the community here at Gala Games, but the entire cryptoculture as well. 

It is our sincerest hope that this series not only empowers you to defend your sovereignty on the blockchain, but also inspires you to empower others throughout our beloved community.

Stay safe guardians!

The Guardian Papers 5: Too Good to Be True

The Guardian Papers 5: Too Good to Be True

Welcome back to The Guardian Papers, the series where we help bolster the security super sense of our community on GalaChain and beyond! Today we’re continuing our dive into the world of cons and villainy as we explore the methods that scammers use to deceive unwitting marks. Educate yourself on their methods, and soon you’ll be a defender of others rather than a target!

Scam Profile: Too Good to Be True

Hey there! Would you like to amass riches without any effort whatsoever?

If you answered yes to this question,  you may be a human being!

Seriously,  everyone wants this.  This is what the scammers out there are counting on, and how they reliably reel in their prey.

Rather than exploring how scammers deceive you like last time, today we’re getting a bit more cerebral. We’re talking about the bait –  the incentives that scammers will use to get you to throw aside caution and logic to dive head first into their trap. 

If something seems too good to be true… it probably is. 

Common Motivations

We’re living in a material world… and the vast majority of us are material people. That doesn’t mean we’re obsessed with our stuff or money hungry,  but most people live in a state where an infusion of money could totally change their lives. Whether it’s an increase in living standards, a better life for our kids or simply a way out of debt, most humans have an amount of money that will reliably spur their motivation. 

The amount of easy money that may light a fire under us may differ,  but the important thing is that the scammers know there is likely an amount that will push caution and logic out of your head and replace it with dreams of escaping whatever financial situation you’re worried about or transforming your life for the better. This is exactly what they’re counting on. 

Once they’ve got you dreaming about easy money,  they can count on your critical thinking skills being less engaged. After that, all they have to do is keep you on the line and let you dream.

Preying on Need and Greed

We all have needs to survive. The scammers out there can capitalize on this to make you justify some degree of trust or risk. Sometimes, they get you in the door with only fairly unbelievable claims… the level where your curiosity is piqued, but your brow may still be furrowed.

We don’t know what your job searching experience is… but from the writer of this article’s perspective, tech jobs at major metropolitan competitive prices don’t just drop into cold calls without some major strings attached.

The wages given are very high for someone sliding in to mass announce job openings. That having been said, they are not high for competitive jobs within the industry for the very qualified. The intention is that your brain says it’s implausible… but not impossible. So you DM out of curiosity. Then they have a direct line to work on you hard.

At the point they get you into their DMs or on their site, there are any number of scams that they could attempt to run on you. The important thing is that they now have you where they want you, thinking about what that money could do for you.


Sometimes these types of scams run a little more flagrantly too good to be true. As the reward is cranked up however, our mind has a way of justifying a greater amount of perceived risk.

In the case of this DM (that I received four of at the exact same time from four different accounts 🙄) they’ve abandoned the idea of believability. Instead, they’ve employed several ‘hard sell’ techniques to make the target careless enough to slip up.

First, there’s the ludicrous amount of free money they’re offering. They temper this free thousands of dollars worth of ETH by having the target ranked third… leaving a quiet voice in the back of your head saying, “Surely if it was a scam they’d have put me in first.” 

Then there’s the time sensitivity. You only have 24 hours to activate your code! Oh no! No time to hesitate!!! Your decision-making reactively goes into high-pressure mode, making quick decisions with less information than it normally would. Of course once you go to their site, you’ll be asked to connect your wallet to get your winnings. Then they have access, and you are drained.

Note the inconsistencies across the messaging. “You have been RANDOMLY selected among users of Crypto Discord Servers.” AND If you don’t know what is crypto and how to use it – ignore this message”. But how can both those things be needed? Why would they send this to someone who didn’t know ‘what is crypto’ if they selected participants from among crypto communities only? 🤔

Think about that… selected from “Crypto Discord Servers”. That makes sense for an airdrop of some new token from a brand new ecosystem trying to get its name and token out there… but what would a trading platform have to gain by giving away so much to people who are NOT already part of their platform?

There’s no CTA to sign up. No email opt-in to enter. No marketing win for the company who fronted the prize… big red flag. At best, they’re getting 3 new users out of this ~13.9 ETH prize. That’s not how marketing budgets work.

Also, did you notice how seemingly random words were capitalized throughout the message? The capital words in the first section act as subconscious triggers for your brain, priming you to follow through on the scam. When you scan the text, your brain automatically considers the capitals more important. If you’re old enough to remember the classic tag cloud on websites, think of it as that… except it’s logging keywords with your brain instead of AOL Search and AskJeeves.

Scamming Human Nature

You may be reading this and nodding your head thinking, “This kind of stuff would never work on me!” You’re probably wrong. It can work on anybody.

The reason that scammers use these tactics is that they do work. Everybody has an instinctive reaction when presented with these kinds of stimuli. We are able to overcome them by informing ourselves, but the instinct is still there. That is what scammers exploit.

If you are informed, however, you usually cease to be a target. Notice how the last example above said to ignore the message if you didn’t know what crypto was? They don’t want difficult onboarding. They want people to slide through their trap easily with just a little butter. If you are a difficult mark, you are no longer worth their time. 

Most people are familiar with the classic Nigerian Prince con… again, a ‘too good to be true’ type of scam. In this type of advance payment scam you’ll often see the scammer deliberately misspell words, punctuate awkwardly or more or less just fail to perform the language they are typing in. This is because they don’t want people who think too critically to respond.

If you overlook all those obvious errors and their inconsistency with the idea of wealthy, well-educated royalty… you’ll probably overlook other things. If you spot the signs right away, the sharks don’t smell blood in the water.

Fun Fact: The ‘Nigerian Prince’ scam is actually a very old form of advance payment scams, most notably going back to the “Spanish Prisoner” scam in the 18th and 19th centuries.

The con man tells the mark that they represent a wealthy noble who has been imprisoned in Spain. The noble is under a false name for fear of political persecution, etc. If the mark can give bail money, the noble can reward them handsomely upon their return home. 

Once the mark gives the bail money, the con man comes back saying that the noble needs money for passage to his homeland where the treasure awaits. Then there will be storms and delays, extra costs. The con man keeps pumping the mark for money until the well runs dry, but the prisoner never brings back riches. They don’t exist.

Read more about the history of The Spanish Prisoner swindle in a very interesting deep dive by the Western History and Genealogy Department of the Denver Public Library. ⬇️

https://history.denverlibrary.org/news/very-old-fence-fresh-coat-paint

Guarding Through Community Education

The way to fight these scammers is to inform ourselves and those around us. These kinds of cons are not going away as long as there is a gullible audience for them to exploit. While it’s unlikely that we’ll ever be universally free of these types of predators, we can be free of them within our community with education, support and good practices.

That is, after all, what The Guardian Papers is all about. We all come from different backgrounds. Some of this may be little more than review for some members of our community, but there are others that this is all new for.

When it comes to scammers, we really are only as strong as our weakest link. As long as the villains find an easy mark within our ranks, they will be here. With every link strong and resistant against them, they’ll go elsewhere and find somewhere else to practice their evil art. That is the strength of community.

That’s all for us this week, and that will wrap up our second module of the Guardian Papers! We’ll circle back to the methodology of scammers again in a later article, but Module 2 was designed to give you a brief overview of who the villains are and what tools they use. Hopefully you have that context and it helps you in the battle against the forces of darkness.

Next time, we’ll be starting in on Module 3. In this part of the series, we’ll shift back to proactive security and talk in more detail about these mean streets. We’ll dive into the corners of the web3 world where you tend to encounter cyber criminals and talk about how to spot them in their natural habitats.

Until then, stay safe out there heroes! Keep your wits about you, and remember to share your knowledge with your friends… our community is our greatest tool to keep us safe!

Incident Report: Unauthorized Token Minting – Blockchain Game Partners Inc.

Incident Report: Unauthorized Token Minting – Blockchain Game Partners Inc.

Overview 

On May 20, 2024, Blockchain Game Partners Inc. (“Company”) experienced a  security breach involving a third-party contractor (“Malicious Actor”) that led to the unauthorized minting of 5 billion $GALA tokens. The Company promptly responded to the incident, successfully stopping the malicious actor, and has now enhanced security measures to prevent future breaches.

This report outlines the incident details, the measures taken, and ongoing actions against the individual involved.


Incident Details

  • Unauthorized Minting: A malicious actor compromised the private key of an address with a minter role for the Ethereum side of the $GALA platform, minting 5 billion tokens. The contract itself was never breached, and all internal processes have been corrected, including removing unauthorized users.
  • Token Handling: The malicious actor returned the ETH obtained from selling GALA, which has been used to buy back and burn tokens. The 5 billion tokens created by the actor will be burned.
  • Security Measures: The exploited contract and wallet were blocklisted immediately, and the Ethereum contract remains secured via a multi-sig contract with geographically separated signers.

Investigation and Identification

  • Suspect Identification: The malicious actor was identified through usage patterns in other activities and within our network
  • Historical Context: These patterns were previously connected to a smaller exploit, indicating privileged access misuse rather than an external software exploit

Response and Mitigation

  • Immediate Actions: The attack was halted, and funds were frozen using blocklist functionality
  • Collaboration with Authorities: The case has been referred to the Department of Justice (DoJ) and the Federal Bureau of Investigation (FBI) for further investigation
  • Community Communication: We have proposed options via a Node vote to the community on the path forward

Security Improvements

  • Review and Audit: An internal review of security protocols and contractor access is underway to prevent future incidents
  • Enhanced Measures: Strengthening access controls, key management practices, and implementation of additional layers of security for critical operations. These include, but are not limited to:
    • Migration from user based IAM access to Okta SAML + Identity Center with restrictive permissions sets
    • Redesigned AWS and other RBAC permissions models to be context specific to role and team/product(s)
    • Fixes for shipping AWS Security Center and other related logs
    • Enabled AWS Macie and other sensitive data tooling

Liquidated Token Burns

Following their liquidation of the tokens, and once a public statement had been made that we knew the identity of the malicious actor, the malicious actor sent back 5,912 $ETH to the main Gala Finance Cold Wallet. The Gala Team then bridged this ETH into GalaChain and used it to purchase $GALA tokens, which were then burned.

Due to price movement, this number did not yet total the amount the attacker liquidated. An additional burn was conducted from Gala’s wallets to remove the full balance from circulation. 

Illegally Minted Token Burn

Following a governance vote to the Founder’s Node Operators, a plan has been enacted to remove the illegally minted supply from circulation. 

This will take place using the following actions via a multi-sig wallet. 

  • Upgrade contract to add new function: burnExploitedTokens()
  • Exploiter’s address will be hardcoded into the function so there is no way it can be misused
  • This function will have an admin-only modifier so it cannot be executed by anyone other than the multi-sig wallet
  • Execute burnExploitedTokens() to remove the exploited tokens from circulation
  • Upgrade contract to remove function burnExploitedTokens() functionality and revert the contract to its previous state

This took place in a single block: https://etherscan.io/tx/0x59d87edc805a83f1c6397f053dc3ffe159e3a752192bf709aac21d9d6bf71fb5

Next Steps

  • Continue collaboration with DoJ and FBI to see that justice is served
  • Implement and communicate enhanced security measures

This comprehensive report underscores our commitment to maintaining a secure and trustworthy platform for all GalaChain users. We’ve also published a blog post about it (https://news.gala.com/galachain/unauthorized-wallet-locked-down-in-record-time-funds-returned-as-security-measures-prove-effective/).
Conclusion The quick identification and response to the security breach ensured no threat to GalaChain users or $GALA holders. The ongoing collaboration with law enforcement and proposed community actions aim to enhance the security and integrity of the system.