Connect with us

Uncategorized

International ransomware gangs are evolving their techniques. The next generation of hackers will target weaknesses in cryptocurrencies

What will ransomware attackers focus on next?

Published

on

Shutterstock/JLStock

In May 2023, the Dallas City Government was hugely disrupted by a ransomware attack. Ransomware attacks are so-called because the hackers behind them encrypt vital data and demand a ransom in order to get the information decrypted.

The attack in Dallas put a halt to hearings, trials and jury duty, and the eventual closure of the Dallas Municipal Court Building. It also had an indirect effect on wider police activities, with stretched resources affecting the ability to deliver, for example, summer youth programmes. The criminals threatened to publish sensitive data, including personal information, court cases, prisoner identities and government documents.

One might imagine an attack on a city government and police force causing widespread and lengthy disruption would be headline news. But ransomware attacks are now so common and routine that most pass with barely a ripple of attention. One notable exception happened in May and June 2023 when hackers exploited a vulnerability in the Moveit file transfer app which led to data theft from hundreds of organisations around the world. That attack grabbed headlines, perhaps because of the high profile victims, reported to include British Airways, the BBC and the chemist chain Boots.

According to one recent survey, ransomware payments have nearly doubled to US$1.5 million (£1.2 million) over the past year, with the highest-earning organisations the most likely to pay attackers. Sophos, a British cybersecurity firm, found that the average ransomware payment rose from US$812,000 the previous year. The average payment by UK organisations in 2023 was even higher than the global average, at US$2.1 million.

Meanwhile, in 2022 The National Cyber Security Centre(NCSC) issued new guidance urging organisations to bolster their defences amid fears of more state-sponsored cyber attacks linked to the conflict in Ukraine. It follows a series of cyber attacks in Ukraine which are suspected to have involved Russia, which Moscow denies.


This article is part of Conversation Insights
The Insights team generates long-form journalism derived from interdisciplinary research. The team is working with academics from different backgrounds who have been engaged in projects aimed at tackling societal and scientific challenges.


In reality, not a week goes by without attacks affecting governments, schools, hospitals, businesses and charities, all over the world. These attacks have significant financial and societal costs. They can affect small businesses, as well as huge corporations, and can be particularly devastating for those involved.

Ransomware is now widely acknowledged as a major threat and challenge to modern society.

Yet ten years ago it was nothing more than a theoretical possibility and niche threat. The way in which it has quickly evolved, fuelling criminality and causing untold damage should be of major concern. The ransomware “business model” has become increasingly sophisticated with, for instance, advances in malware attack vectors, negotiation strategies and the structure of criminal enterprise itself.

There is every expectation that criminals will continue to adapt their strategies and cause widespread damage for many years to come. That’s why it is vital that we study the ransomware threat and preempt these tactics so as to mitigate the long-term threat – and that is exactly what our research team is doing.

A graph showing the damges related to ransomware
Alpesh Bhudia, CC BY-ND

Prediction of global ransomware damage costs - source: Cyber Security Ventures

For many years our research has looked to preempt this evolving threat by exploring new strategies that ransomware criminals can use to extort victims. The aim is to forewarn, and be ahead of the game, without identifying specifics that could be used by criminals. In our latest research, which has been peer reviewed and will be published as part of the International Conference on Availability, Reliability and Security (ARES), we have identified a novel threat that exploits vulnerabilities in cryptocurrencies.

What is ransomware?

Ransomware can mean subtly different things in different contexts. In 1996, Adam Young and Mordechai “Moti” Yung at Columbia University described the basic form of a ransomware attack as follows:

Criminals breach the cybersecurity defences of the victim (either through tactics like phishing emails or using an insider/rogue employee). Once the criminals have breached the victim’s defences they deploy the ransomware. The main function of which is to encrypt the victim’s files with a private key (which can be thought of as a long string of characters) to lock the victim out of their files. The third stage of an attack now begins with the criminal demanding a ransom for the private key.

The simple reality is that many victims pay the ransom, with ransoms potentially into the millions of dollars.

Using this basic characterisation of ransomware it is possible to distinguish different types of attack. At one extreme we there are the “low level” attacks where files are not encrypted or criminals do not attempt to extract ransoms. But at the other extreme attackers make considerable efforts to maximise disruption and extract a ransom.

The WannaCry ransomware attack in May 2017 is such an example. The attack, linked to the North Korean government, made no real attempt to extract ransoms from victims. Nevertheless, it led to widespread disruption across the world, including to the UK’s NHS, with some cybersecurity risk-modelling organisations even saying the global economic losses going into the billions.

It is difficult to discern motive in this case, but, generally speaking, political intent, or simple error on the part of the attackers may contribute to the lack of coherent value-extraction through extortion.

Our research focuses on the second extreme of ransomware attacks in which criminals look to coerce money from their victims. This does not preclude a political motive. Indeed, there is evidence of links between major ransomware groups and the Russian state. We can distinguish the degree to which ransomware attacks are motivated by financial gain by observing the effort invested in negotiation, a willingness to support or facilitate payment of the ransom, and the presence of money laundering services. By investing in tools and services which facilitate payment of the ransom, and its conversion to fiat currency, the attackers signal their financial motives.

The impact of attacks

As the attack on the Dallas City Government shows, the financial and social impacts of ransomware attacks can be diverse and severe.

High-impact ransomware attacks, such as the one which targeted Colonial Oil in May 2021 and took a major US fuel pipeline offline, are obviously dangerous to the continuity of vital services.

In January 2023, there was a ransomware attack on the Royal Mail in the UK that led to the suspension of international deliveries. It took over a month for service levels to get back to normal. This attack would have had a significant direct impact on the Royal Mail’s revenue and reputation. But, perhaps more importantly, it impacted all the small businesses and people who rely on it.

In May 2021, the Irish NHS was hit by a ransomware attack. This affected every aspect of patient care with widespread cancellation of appointments. The Taoiseach Micheál Martin said: “It’s a shocking attack on a health service, but fundamentally on the patients and the Irish public.” Sensitive data was also reportedly leaked. The financial impact of the attack could be as high as 100 million euros. This, however, does not account for the health and psychological impact on patients and medics affected by the disruption.

As well as health services, education has also been a prime target. For instance, in January 2023 a school in Guilford, UK, suffered an attack with the criminals threatening to publish sensitive data including safeguarding reports and information about vulnerable children.

Attacks are also timed to maximise disruption. For instance, an attack in June 2023 on a school in Dorchester, UK, left the school unable to use email or access services during the main exam period. This can have a profound impact on children’s wellbeing and educational achievement.

These examples are by no means exhaustive. Many attacks, for instance, directly target businesses and charities that are too small to attract attention. The impact on a small business, in terms of business disruption, lost reputation and the psychological cost of facing the consequences of an attack can be devastating. As an example, a survey in 2021 found that 34% of UK businesses that suffered a ransomware attack subsequently closed down. And, many of the businesses that continued operation still had to lay off staff.

It began with floppy disks

The origins of ransomware are usually traced back to the AIDS or PC Cyborg Trojan virus in the 1980s. In this case, victims who inserted a floppy disk in their computer would find their files subsequently encrypted and a payment requested. Disks were distributed to attendees and people interested in specific conferences, who would then attempt to access the disk to complete a survey - instead becoming infected with the trojan. Files on affected computers were encrypted using a key stored locally on each target machine. A victim could, in principle, have restored access to their files by using this key. The victim, though, may not have known that they could do this, as even now, technical knowledge of cryptography is not common among most PC users.

Eventually, law enforcement traced the floppy disks to a Harvard-taught evolutionary biologist named Joseph Popp, who was conducting AIDS research at the time. He was arrested and charged with multiple counts of blackmail, and has been credited by some with being the inventor of ransomware. No one knows exactly what provoked Popp to do what he did.

Early form of white computer text on red background
The on-screen message after the AIDS Trojan Horse ransomware was activated. wikipedia

Many early versions of ransomware were quite basic cryptographic systems which suffered from various issues surrounding how easy it was to find the key information the criminal was trying to hide from the victim. This is one reason why ransomware really came of age with the CryptoLocker attack in 2013 and 2014.

CryptoLocker was the first technically sound ransomware attack virus to be distributed en masse. Thousands of victims saw their files encrypted by ransomware that could not be reverse engineered. The private keys, used in encryption, were held by the attacker and victims could not restore access to their files without them. Ransoms of around US$300-600 were demanded and it is estimated the criminals got away with around US$3 million. Cryptolocker was eventually shut down in 2014 following an operation involving multiple, international law enforcement agencies.

CryptoLocker was pivotal in showing proof of concept that criminals could earn large amounts of money from ransomware. Subsequently, there was an explosion of new variants and new types. There was also significant evolution in the strategies used by criminals.

Off-the-shelf and double extortion

One important development was the emergence of ransomware-as-a-service. This is a term for markets on the dark web through which criminals can obtain and use “off-the-shelf” ransomware without the need for advanced computing skills while the ransomware providers take a cut of the profits.

Research has shown how the dark web is the “unregulated Wild West of the internet” and a safe haven for criminals to communicate and exchange of illegal goods and services. It is easily accessible and with the help of anonymisation technology and digital currencies, there is a global black economy thriving there. An estimated US$1 billion was spent there during the first nine months of 2019 alone, according to the European Union Agency for Law Enforcement.

With ransomware as a service (Raas) the barrier to entry for aspiring cyber criminals, in terms of both cost and skill, was lowered.

Under the Raas model, expertise is provided by vendors who develop the malware while the attackers themselves may be relatively unskilled. This also has the effect of compartmentalising risk – the arrest of cyber criminals using ransomware no longer threatens the entire supply chain, allowing attacks launched by other groups to continue.

We have also seen a movement away from mass phishing attacks, like CryptoLocker, which reached more than 250,000 systems, to more targeted attacks. That has meant an increasing focus on organisations with the revenue to pay large ransoms. Multinational organisations, legal firms, schools, universities, hospitals and healthcare providers have all become prime targets, as well as many small and micro businesses and charities.

A more recent development in ransomware, such as Netwalker, REvil/Sodinokibi, has been the threat of double extortion. This is where the criminals not only encrypt files but also exfiltrate data by copying the files. They then have the potential to leak or post potentially sensitive and important information.

An example of this occurred in 2020, when one of the largest software companies, Software AG, was hit with a double extortion ransomware called Clop. It was reported that the attackers had requested an exceptionally high ransom payment of US$20 million (about £15.7 million) which Software AG refused to pay. This led to attackers releasing confidential company data on the dark web. This provides criminals with two sources of leverage: they can ransom for the private key to decrypt files and they can ransom to stop publication of sensitive data.

Double extortion changes the business model of ransomware in interesting ways. In particular, with standard ransomware, there is a relatively straightforward incentive for a victim to pay a ransom for access to the private key if that would allow decryption of the files, and they cannot access the files through any other means. The victim “only” needs to trust the cyber criminal will give them the key and that the key will work.

‘Honour’ among thieves?

But with data exfiltration, by contrast, it is not obvious what the victim gets in return for paying the ransom. The criminals still have the sensitive data and could still publish it any time they want. They could, indeed, ask for subsequent ransoms to not publish the files.

Therefore, for data exfiltration to be a viable business strategy the criminals need to build a credible reputation of “honouring” ransom payments. This has arguably led to a normalised ransomware ecosystem.

For instance, ransom negotiators are private contractors and in some cases are required as part of a cyber insurance agreement to provide expertise in the managing of crisis situations involving ransomware. Where instructed, they will facilitate negotiated ransom payments. Within this ecosystem, some ransomware criminal gangs have developed a reputation for not publishing data (or at least delaying publication) if a ransom is paid.

More generally, the encryption, decryption or exfiltration of files is typically a difficult and costly task for criminals to pull off. It is far simpler to delete the files and then claim they have been encrypted or exfiltrated and demand a ransom. However, if the victims suspect that they won’t be getting the decryption key or encrypted data back then they won’t pay the ransom. And those that do pay a ransom and get nothing in return may disclose that fact. This is likely to impact the attacker’s “reputation” and the likelihood of future ransom payments. Simply put, it pays to play “fair” in the world of extortion and ransom attacks.

So in less than ten years we have seen the ransomware threat evolve enormously from the relatively low scale CryptoLocker, to a multi-million dollar business involving organised criminal gangs and sophisticated strategies. From 2020 onwards the incidents of ransomware, and consequent losses, have seemingly increased by another order of magnitude. Ransomware has become too big to ignore and is now a major concern for governments and law enforcement.

Crypto extortion threats

Devastating though ransomware has become, the threat will inevitably evolve further, as criminals develop new techniques for extortion. As mentioned already, a key theme in our collective research over the last ten years has been to try and preempt the likely strategies that criminals can employ so as to be ahead of the game.

Our research is now focused on the next generation of ransomware, which we believe will include variants focused on cryptocurrency, and the “consensus mechanisms” used within them.

A consensus mechanism is any method (usually algorithmic) used to achieve agreement, trust and security across a decentralised computer network.

Financial business concept, bitcoin, etheruem, litecoin
The next target could by crypto. Shutterstock/sundaemorning

Specifically, cryptocurrencies are increasingly using a so called “proof-of-stake” consensus mechanism, in which investors stake significant sums of currency, to validate crypto transactions. These stakes are vulnerable to extortion by ransomware criminals.

Cryptocurrencies rely on a decentralised blockchain that provides a transparent record of all the transactions that have taken place using that currency. The blockchain is maintained by a peer-to-peer network rather than a central authority (as with conventional currency). In principle, the transaction records included in the blockchain are immutable, verifiable and securely distributed across the network, giving users full ownership and visibility into the transaction data. These properties of blockchain rely on a secure and non-manipulable “consensus mechanism” in which the independent nodes in the network “approve” or “agree” which transactions to add to the blockchain.

Until now, cryptocurrencies like Bitcoin have relied on a so-called “proof-of-work” consensus mechanism in which the authorisation of transactions involves the solving of complex mathematical problems (the work). In the long term this approach is unsustainable because it results in duplication of effort and avoidable large scale energy use.

The alternative, which is now becoming a reality, is a “proof-of-stake” consensus mechanism. Here, transactions are approved by validators who have staked money and are financially rewarded for validating transactions. The role of inefficient work is replaced by a financial stake. While this addresses the energy problem, it means that large amounts of staked money becomes involved in validating crypto-transactions.

Ethereum

The existence of this staked money provides a novel threat to some proof-of-stake cryptocurrencies. We have focussed our attention on Ethereum, a decentralised cryptocurrency that establishes a peer-to-peer network to securely execute and verify application code, known as a smart contract.

Ethereum is powered by the Ether (ETH) token that allows users to transact with each other through the use of these smart contracts. The Ethereum project was co-founded by Vitalik Buterin in 2013 to overcome shortcomings with Bitcoin. On September 15 2022, The Merge, moved the Ethereum network from proof-of-work to proof-of-stake, making it one of the first prominent proof-of-stake cryptocurrencies.

The proof-of-stake consensus mechanism in Ethereum relies on “validators” to approve transactions. To set up a validator there needs to be a minimum stake of 32ETH, which is currently around US$60,000 (around £43,000). Validators can then earn a financial return on their stake from operating a validator in accordance with Ethereum rules. At the time of writing there are around 850,000 validators.

A lot of hope is being pinned on the “stake” solution of validation - but hackers are sure to be looking into how they can infiltrate the system.

In our project, which was funded by the Ethereum Foundation, we identified ways in which ransomware groups could exploit the new proof-of-stake mechanism for extortion.

Slashing

We found that attackers could exploit validators through a process called “slashing”. While validators receive rewards for obeying the rules, there are financial penalties for validators that are seen to act maliciously. The basic objective of penalties is to prevent exploitation of the decentralised blockchain.

There are two forms of penalties, the most severe of which is slashing. Slashing occurs for actions that should not happen by accident and could jeopardise the blockchain, such as proposing conflicting blocks are added to the blockchain, or trying to change history.

Slashing penalties are relatively severe with the validator losing a significant share of their stake, at least 1ETH. Indeed, in the most extreme case the validator could lose all of their stake (32ETH). The validator will also be forced to exit and no longer act as a validator. In short, if a validator is slashed there are big financial consequences.

To perform actions, validators are assigned unique signing keys, that, in essence, prove who they are to the network. Suppose that a criminal got hold of the signing key? Then, they could blackmail the victim into paying a ransom.

Flow chart showing what happens when ransomware attacks infiltrate crypto.
Alpesh Bhudia, CC BY-ND

Flow diagram showing just how complicated it gets when there is an extortion attack against proof-of-stake validators, such as Ethereum

A ‘smart contract’

The victim may be reluctant to pay the ransom unless there is a guarantee that the criminals will not take their money and fail to return/release the key. After all, what is to stop the criminals asking for another ransom?

One solution we have found – which harks back to the fact that ransomware has in fact become a kind of business operated by criminals who want prove they have an “honest” reputation – is a smart contract.

This automated contract can be written so that the process only works if both sides “honour” their side of the bargain. So, the victim could pay the ransom and be confident that this will resolve the direct extortion threat. This is possible through the Ethereum because all the steps required are publicly observable on the blockchain – the deposit, the sign to exit, the absence of slashing, and the return of the stake.

Functionally, these smart contracts are an escrow system in which money may be held until pre-agreed conditions are met. For instance, if the criminals force slashing before the validator has fully exited, then the contract will ensure that the ransom amount is returned to the victim. Such contracts are, however, open to abuse, and there’s no guarantee that an attacker-authored contract can be trusted. There is potential for the contract to be automated in a fully trusted way, but we have yet to observe such behaviour and systems emerge.

The staking pools threat

This type of “pay and exit” strategy is an effective way for criminals to extort victims if they can obtain the validator signing keys.

So how much damage would a ransomware attack like this do to Ethereum? If a single validator is compromised then the slashing penalty – and so maximum ransom demand – would be in the region of 1ETH, which is around US$1,800 (about £1,400). To leverage larger amounts of money the criminals, therefore, need to target organisations or staking pools that are responsible for managing large numbers of validators.

Remember, that given the high entry costs for individual investors, most of the validating on Ethereum will be run under “staking pools” in which multiple investors can collectively stake money.

To put this in perspective, Lido is the largest staking pool in Ethereum with around 127,000 validators and 18% of the total stake; Coinbase is the second largest with 40,000 validators and 6% of the total stake. In total, there are 21 staking pools operating more than a 1,000 validators. Any one of these staking pools is responsible for tens of millions of dollars of stake and so viable ransom demands could also be in the millions of dollars.

Proof-of-stake consensus mechanisms are too young for us to know whether extortion of staking pools will become an active reality. But the general lesson of ransomware’s evolution is that the criminals tend to gravitate towards strategies that incentivise payment and increase their illicit gains.

The most straightforward way that investors and staking pool operators can mitigate the extortion threat we have identified is by protecting their signing keys. If the criminals cannot access the signing keys then there is no threat. If the criminals can only access some of the keys (for operators with multiple validators) then the threat may fail to be lucrative.

So staking pools need to take measures to secure signing keys. This would involve a range of actions including: partitioning validators so that a breach only impacts a small subset; step up cyber security to prevent intrusion, and robust internal processes to limit the insider threat of an employee divulging signing keys.

Concept using blocks with locks and keys printed on them to show encryption keys being compromised.
What happens when hackers gain access to secret keys? Shutterstock/Andrii Yalanskyi

The staking pool market for cryptocurrencies like Ethereum is competitive. There are many staking pools, all offering relatively similar services, and competing on price to attract investors. These competitive forces, and the need to cut costs, may lead to relatively lax security measures. Some staking pools may, therefore, prove a relatively easy target for criminals.

Ultimately, this can only be solved with regulation, greater awareness and for investors in staking pools to demand high levels of security to protect their stake.

Unfortunately, the history of ransomware suggests that high profile attacks will need to be seen before the threat is taken seriously enough. It is interesting to contemplate the consequences of a significant breach of a staking pool. The reputation of the staking pool would presumably be badly affected and so the staking pool’s viability in a competitive market is questionable. An attack may also have implications for the reputation of the currency.

At the most serious, it could lead to a currency collapsing. When that happens - as it did with FTX in 2022 following another hacking attack, there are knock-on effects to the global economy.

Here to stay

Ransomware will be a challenge for years, if not decades, to come.

One potential vision of the future is that ransomware just becomes part of normal economic life with organisations facing the constant threat of attack, with few consequences for the largely anonymous gangs of cyber criminals behind the scams.

To preempt such negative consequences we need greater awareness of the threat. Then investors can make more informed decisions over which staking pools and currencies to invest in. It also makes sense to have a market with many staking pools, rather than a market dominated by just a few large ones, as this could insulate the currency from possible attacks.

Beyond crypto, preemption involves investment in cyber security across a range of forms – from staff training and an organisational culture that supports reporting of incidents. It also involves investment in recovery options, such as effective back-ups, in-house expertise, insurance and tried and tested contingency plans.

Unfortunately, cyber security practices are not improving as one might hope in many organisations and this is leaving the door open for cyber criminals. Essentially, everyone needs to get better at hiding, and protecting, their digital keys and sensitive information if we are to stand a chance against the next generation of ransomware attackers.


For you: more from our Insights series:

To hear about new Insights articles, join the hundreds of thousands of people who value The Conversation’s evidence-based news. Subscribe to our newsletter.

Alpesh Bhudia's research was funded by the Ethereum Foundation for the project “Game theoretic modelling of a ransomware attack against Ethereum 2.0 validators” and “REVOKE: Consensus-layer mitigations for validator ransomware attacks”, from which this article derives some contributions. The research team is scheduled to present their findings on August 30 at the ARES Conference.

Anna Cartwright receives funding from The Ethereum Foundation, for the project "Game theoretic modelling of a ransomware attack against Ethereum 2.0 validators", from which this article derives some contributions.

Darren Hurley-Smith received funding from The Ethereum Foundation, for the REVOKE project, from which this article derives some theoretical contributions.

Edward Cartwright receives funding from The Ethereum Foundation, for the project "Game theoretic modelling of a ransomware attack against Ethereum 2.0 validators", from which this article derives some contributions.

Read More

Continue Reading

Uncategorized

Digital Currency And Gold As Speculative Warnings

Over the last few years, digital currencies and gold have become decent barometers of speculative investor appetite. Such isn’t surprising given the evolution…

Published

on

Over the last few years, digital currencies and gold have become decent barometers of speculative investor appetite. Such isn’t surprising given the evolution of the market into a “casino” following the pandemic, where retail traders have increased their speculative appetites.

“Such is unsurprising, given that retail investors often fall victim to the psychological behavior of the “fear of missing out.” The chart below shows the “dumb money index” versus the S&P 500. Once again, retail investors are very long equities relative to the institutional players ascribed to being the “smart money.””

“The difference between “smart” and “dumb money” investors shows that, more often than not, the “dumb money” invests near market tops and sells near market bottoms.”

Net Smart Dumb Money vs Market

That enthusiasm has increased sharply since last November as stocks surged in hopes that the Federal Reserve would cut interest rates. As noted by Sentiment Trader:

“Over the past 18 weeks, the straight-up rally has moved us to an interesting juncture in the Sentiment Cycle. For the past few weeks, the S&P 500 has demonstrated a high positive correlation to the ‘Enthusiasm’ part of the cycle and a highly negative correlation to the ‘Panic’ phase.”

Investor Enthusiasm

That frenzy to chase the markets, driven by the psychological bias of the “fear of missing out,” has permeated the entirety of the market. As noted in This Is Nuts:”

“Since then, the entire market has surged higher following last week’s earnings report from Nvidia (NVDA). The reason I say “this is nuts” is the assumption that all companies were going to grow earnings and revenue at Nvidia’s rate. There is little doubt about Nvidia’s earnings and revenue growth rates. However, to maintain that growth pace indefinitely, particularly at 32x price-to-sales, means others like AMD and Intel must lose market share.”

Nvidia Price To Sales

Of course, it is not just a speculative frenzy in the markets for stocks, specifically anything related to “artificial intelligence,” but that exuberance has spilled over into gold and cryptocurrencies.

Birds Of A Feather

There are a couple of ways to measure exuberance in the assets. While sentiment measures examine the broad market, technical indicators can reflect exuberance on individual asset levels. However, before we get to our charts, we need a brief explanation of statistics, specifically, standard deviation.

As I discussed in “Revisiting Bob Farrell’s 10 Investing Rules”:

“Like a rubber band that has been stretched too far – it must be relaxed in order to be stretched again. This is exactly the same for stock prices that are anchored to their moving averages. Trends that get overextended in one direction, or another, always return to their long-term average. Even during a strong uptrend or strong downtrend, prices often move back (revert) to a long-term moving average.”

The idea of “stretching the rubber band” can be measured in several ways, but I will limit our discussion this week to Standard Deviation and measuring deviation with “Bollinger Bands.”

“Standard Deviation” is defined as:

“A measure of the dispersion of a set of data from its mean. The more spread apart the data, the higher the deviation. Standard deviation is calculated as the square root of the variance.”

In plain English, this means that the further away from the average that an event occurs, the more unlikely it becomes. As shown below, out of 1000 occurrences, only three will fall outside the area of 3 standard deviations. 95.4% of the time, events will occur within two standard deviations.

Standard Deviation Chart

A second measure of “exuberance” is “relative strength.”

“In technical analysis, the relative strength index (RSI) is a momentum indicator that measures the magnitude of recent price changes to evaluate overbought or oversold conditions in the price of a stock or other asset. The RSI is displayed as an oscillator (a line graph that moves between two extremes) and can read from 0 to 100.

Traditional interpretation and usage of the RSI are that values of 70 or above indicate that a security is becoming overbought or overvalued and may be primed for a trend reversal or corrective pullback in price. An RSI reading of 30 or below indicates an oversold or undervalued condition.” – Investopedia

With those two measures, let’s look at Nvidia (NVDA), the poster child of speculative momentum trading in the markets. Nvidia trades more than 3 standard deviations above its moving average, and its RSI is 81. The last time this occurred was in July of 2023 when Nvidia consolidated and corrected prices through November.

NVDA chart vs Bollinger Bands

Interestingly, gold also trades well into 3 standard deviation territory with an RSI reading of 75. Given that gold is supposed to be a “safe haven” or “risk off” asset, it is instead getting swept up in the current market exuberance.

Gold vs Bollinger Bands

The same is seen with digital currencies. Given the recent approval of spot, Bitcoin exchange-traded funds (ETFs), the panic bid to buy Bitcoin has pushed the price well into 3 standard deviation territory with an RSI of 73.

Bitcoin vs Bollinger Bands

In other words, the stock market frenzy to “buy anything that is going up” has spread from just a handful of stocks related to artificial intelligence to gold and digital currencies.

It’s All Relative

We can see the correlation between stock market exuberance and gold and digital currency, which has risen since 2015 but accelerated following the post-pandemic, stimulus-fueled market frenzy. Since the market, gold and cryptocurrencies, or Bitcoin for our purposes, have disparate prices, we have rebased the performance to 100 in 2015.

Gold was supposed to be an inflation hedge. Yet, in 2022, gold prices fell as the market declined and inflation surged to 9%. However, as inflation has fallen and the stock market surged, so has gold. Notably, since 2015, gold and the market have moved in a more correlated pattern, which has reduced the hedging effect of gold in portfolios. In other words, during the subsequent market decline, gold will likely track stocks lower, failing to provide its “wealth preservation” status for investors.

SP500 vs Gold

The same goes for cryptocurrencies. Bitcoin is substantially more volatile than gold and tends to ebb and flow with the overall market. As sentiment surges in the S&P 500, Bitcoin and other cryptocurrencies follow suit as speculative appetites increase. Unfortunately, for individuals once again piling into Bitcoin to chase rising prices, if, or when, the market corrects, the decline in cryptocurrencies will likely substantially outpace the decline in market-based equities. This is particularly the case as Wall Street can now short the spot-Bitcoin ETFs, creating additional selling pressure on Bitcoin.

SP500 vs Bitcoin

Just for added measure, here is Bitcoin versus gold.

Gold vs Bitcoin

Not A Recommendation

There are many narratives surrounding the markets, digital currency, and gold. However, in today’s market, more than in previous years, all assets are getting swept up into the investor-feeding frenzy.

Sure, this time could be different. I am only making an observation and not an investment recommendation.

However, from a portfolio management perspective, it will likely pay to remain attentive to the correlated risk between asset classes. If some event causes a reversal in bullish exuberance, cash and bonds may be the only place to hide.

The post Digital Currency And Gold As Speculative Warnings appeared first on RIA.

Read More

Continue Reading

Uncategorized

Aging at AACR Annual Meeting 2024

BUFFALO, NY- March 11, 2024 – Impact Journals publishes scholarly journals in the biomedical sciences with a focus on all areas of cancer and aging…

Published

on

BUFFALO, NY- March 11, 2024 – Impact Journals publishes scholarly journals in the biomedical sciences with a focus on all areas of cancer and aging research. Aging is one of the most prominent journals published by Impact Journals

Credit: Impact Journals

BUFFALO, NY- March 11, 2024 – Impact Journals publishes scholarly journals in the biomedical sciences with a focus on all areas of cancer and aging research. Aging is one of the most prominent journals published by Impact Journals

Impact Journals will be participating as an exhibitor at the American Association for Cancer Research (AACR) Annual Meeting 2024 from April 5-10 at the San Diego Convention Center in San Diego, California. This year, the AACR meeting theme is “Inspiring Science • Fueling Progress • Revolutionizing Care.”

Visit booth #4159 at the AACR Annual Meeting 2024 to connect with members of the Aging team.

About Aging-US:

Aging publishes research papers in all fields of aging research including but not limited, aging from yeast to mammals, cellular senescence, age-related diseases such as cancer and Alzheimer’s diseases and their prevention and treatment, anti-aging strategies and drug development and especially the role of signal transduction pathways such as mTOR in aging and potential approaches to modulate these signaling pathways to extend lifespan. The journal aims to promote treatment of age-related diseases by slowing down aging, validation of anti-aging drugs by treating age-related diseases, prevention of cancer by inhibiting aging. Cancer and COVID-19 are age-related diseases.

Aging is indexed and archived by PubMed/Medline (abbreviated as “Aging (Albany NY)”), PubMed CentralWeb of Science: Science Citation Index Expanded (abbreviated as “Aging‐US” and listed in the Cell Biology and Geriatrics & Gerontology categories), Scopus (abbreviated as “Aging” and listed in the Cell Biology and Aging categories), Biological Abstracts, BIOSIS Previews, EMBASE, META (Chan Zuckerberg Initiative) (2018-2022), and Dimensions (Digital Science).

Please visit our website at www.Aging-US.com​​ and connect with us:

  • Aging X
  • Aging Facebook
  • Aging Instagram
  • Aging YouTube
  • Aging LinkedIn
  • Aging SoundCloud
  • Aging Pinterest
  • Aging Reddit

Click here to subscribe to Aging publication updates.

For media inquiries, please contact media@impactjournals.com.


Read More

Continue Reading

Uncategorized

NY Fed Finds Medium, Long-Term Inflation Expectations Jump Amid Surge In Stock Market Optimism

NY Fed Finds Medium, Long-Term Inflation Expectations Jump Amid Surge In Stock Market Optimism

One month after the inflation outlook tracked…

Published

on

NY Fed Finds Medium, Long-Term Inflation Expectations Jump Amid Surge In Stock Market Optimism

One month after the inflation outlook tracked by the NY Fed Consumer Survey extended their late 2023 slide, with 3Y inflation expectations in January sliding to a record low 2.4% (from 2.6% in December), even as 1 and 5Y inflation forecasts remained flat, moments ago the NY Fed reported that in February there was a sharp rebound in longer-term inflation expectations, rising to 2.7% from 2.4% at the three-year ahead horizon, and jumping to 2.9% from 2.5% at the five-year ahead horizon, while the 1Y inflation outlook was flat for the 3rd month in a row, stuck at 3.0%. 

The increases in both the three-year ahead and five-year ahead measures were most pronounced for respondents with at most high school degrees (in other words, the "really smart folks" are expecting deflation soon). The survey’s measure of disagreement across respondents (the difference between the 75th and 25th percentile of inflation expectations) decreased at all horizons, while the median inflation uncertainty—or the uncertainty expressed regarding future inflation outcomes—declined at the one- and three-year ahead horizons and remained unchanged at the five-year ahead horizon.

Going down the survey, we find that the median year-ahead expected price changes increased by 0.1 percentage point to 4.3% for gas; decreased by 1.8 percentage points to 6.8% for the cost of medical care (its lowest reading since September 2020); decreased by 0.1 percentage point to 5.8% for the cost of a college education; and surprisingly decreased by 0.3 percentage point for rent to 6.1% (its lowest reading since December 2020), and remained flat for food at 4.9%.

We find the rent expectations surprising because it is happening just asking rents are rising across the country.

At the same time as consumers erroneously saw sharply lower rents, median home price growth expectations remained unchanged for the fifth consecutive month at 3.0%.

Turning to the labor market, the survey found that the average perceived likelihood of voluntary and involuntary job separations increased, while the perceived likelihood of finding a job (in the event of a job loss) declined. "The mean probability of leaving one’s job voluntarily in the next 12 months also increased, by 1.8 percentage points to 19.5%."

Mean unemployment expectations - or the mean probability that the U.S. unemployment rate will be higher one year from now - decreased by 1.1 percentage points to 36.1%, the lowest reading since February 2022. Additionally, the median one-year-ahead expected earnings growth was unchanged at 2.8%, remaining slightly below its 12-month trailing average of 2.9%.

Turning to household finance, we find the following:

  • The median expected growth in household income remained unchanged at 3.1%. The series has been moving within a narrow range of 2.9% to 3.3% since January 2023, and remains above the February 2020 pre-pandemic level of 2.7%.
  • Median household spending growth expectations increased by 0.2 percentage point to 5.2%. The increase was driven by respondents with a high school degree or less.
  • Median year-ahead expected growth in government debt increased to 9.3% from 8.9%.
  • The mean perceived probability that the average interest rate on saving accounts will be higher in 12 months increased by 0.6 percentage point to 26.1%, remaining below its 12-month trailing average of 30%.
  • Perceptions about households’ current financial situations deteriorated somewhat with fewer respondents reporting being better off than a year ago. Year-ahead expectations also deteriorated marginally with a smaller share of respondents expecting to be better off and a slightly larger share of respondents expecting to be worse off a year from now.
  • The mean perceived probability that U.S. stock prices will be higher 12 months from now increased by 1.4 percentage point to 38.9%.
  • At the same time, perceptions and expectations about credit access turned less optimistic: "Perceptions of credit access compared to a year ago deteriorated with a larger share of respondents reporting tighter conditions and a smaller share reporting looser conditions compared to a year ago."

Also, a smaller percentage of consumers, 11.45% vs 12.14% in prior month, expect to not be able to make minimum debt payment over the next three months

Last, and perhaps most humorous, is the now traditional cognitive dissonance one observes with these polls, because at a time when long-term inflation expectations jumped, which clearly suggests that financial conditions will need to be tightened, the number of respondents expecting higher stock prices one year from today jumped to the highest since November 2021... which incidentally is just when the market topped out during the last cycle before suffering a painful bear market.

Tyler Durden Mon, 03/11/2024 - 12:40

Read More

Continue Reading

Trending