1. Home
  2. Cybercrime

Cybercrime

September becomes the biggest month for crypto exploits in 2023: CertiK

The Mixin Network cross-chain protocol accounted for almost two-thirds of the crypto exploit losses in September.

September has officially become the worst month in 2023 (so far) for crypto-related exploits — with a whopping $329.8 million in crypto stolen.

On Oct. 2, blockchain security firm CertiK said the most significant contributor to the month’s totals came from the Mixin Network attack on Sept. 23 when the Hong Kong-based decentralized cross-chain transfer protocol lost $200 million due to a breach of its cloud service provider.

Other major incidents for the month included the attacks on the CoinEx exchange and Stake.com resulting in losses of $53 million and $41 million respectively.

As reported by Cointelegraph, North Korean hacking collective the Lazarus Group has been fingered for both attacks. The latest figures from Dune Analytics claim that the group currently holds $45.6 million in crypto assets.

The attack has taken the yearly total of crypto lost to exploits to $925.4 million. July was the second-highest month for exploit losses with $285.8 million pilfered.

Meanwhile, the month also saw $1.9 million lost to exit scams, $400,000 to flash loan attacks, and another $25 million to phishing attacks, according to CertiK.

The total lost in 2023 to exploits, scams, and hacks has now totaled $1.34 billion.

Related: North Korean Lazarus Group amasses over $40M in Bitcoin, data reveals

According to blockchain security firm Beosin, total losses from hacks, phishing scams, and exit scams were just under $890 million for the third quarter of 2023.

Losses in Q3 even exceeded the combined sum of the first two quarters which was $330 million in Q1 and $333 million in Q2, it reported late last week.

Magazine: $3.4B of Bitcoin in a popcorn tin: The Silk Road hacker’s story

USDC overtakes USDT: Compliance is key to stablecoin dominance

Quantstamp introduces tool to detect protocols’ flash loan attack vulnerability

The new service, called Economic Exploit Analysis, uses University of Toronto research and will work on any EVM-compatible blockchain.

Blockchain security provider Quantstamp has launched an automated service to detect flash loan attack vectors in smart contracts. The new service is being called Economic Exploit Analysis and is based on research done at the University of Toronto.  

Economic Exploit Analysis will be available to protocols, whether they have been deployed or not. It will enhance Quantstamp’s audits by identifying flash loan attack vulnerabilities in a client’s code. The service will be available on any Ethereum Virtual Machine (EVM)-compatible blockchain and is non-exhaustive — that is, it may not detect all attacks.

In decentralized finance (DeFi), a flash loan is an unsecured loan that has to be taken out and paid back in the same transaction. Flash loans can be used to take advantage of price differences between crypto exchanges (arbitrage), debt refinancing and similar actions. A flash loan attack is the manipulation of DeFi protocols in ways developers did not foresee. Quantstamp explained:

“Flash loan attacks can drain the entire TVL (total value locked) of a DeFi protocol, and their complicated nature combined with DeFi’s composability means these attack vectors often evade conventional audits.”

Related: Ripple expands Canadian engineering activities with U of Toronto XRP validator

The need for greater security in DeFi markets is garnering increasing attention. The problem of flash loan largest attacks, in particular, was brought into focus when Euler Finance was attacked in March. Last year, over $2 billion worth of crypto was stolen in hacks and exploits.

Coinbase’s new Base layer-2 is also addressing security vulnerabilities. It is developing a monitoring tool that it is calling Pessimism to “provide prompt notification of anomalies in the protocol and network, such as account balance irregularities, contract events, or disparities between L1 and L2 states,” it announced in a recent blog post.

Collect this article as an NFT to preserve this moment in history and show your support for independent journalism in the crypto space.

Magazine: The trouble with automated market makers

USDC overtakes USDT: Compliance is key to stablecoin dominance

BlackBerry reveals top crypto-focused malware amid rising cyberthreats

When it comes to Blackberry’s list of the most prevalent malware families, SmokeLoader, RaccoonStealer (also known as RecordBreaker) and Vidar top the charts.

In the process of stopping over 1.5 million cyberattacks between March to May, the cybersecurity arm of the defunct smartphone goliath BlackBerry identified malware families that actively try to hijack computers to mine or steal cryptocurrencies.

The three industries most affected by cyberattacks are finance, healthcare and government, according to the BlackBerry report. A commodity malware named RedLine is one of the long-standing financial threats — tasked with harvesting information including cryptocurrency and banking information.

The three industries with the highest distribution of stopped cyberattacks and stopped unique/different samples during this period. Source: BlackBerry

Clop ransomware — a variant of the CryptoMix ransomware family — was a common threat that specifically targeted banking and financial institutions. This malware was responsible for the data breach of fintech banking platform Hatch Bank.

When it comes to Blackberry’s list of the most prevalent malware families, SmokeLoader, RaccoonStealer (also known as RecordBreaker) and Vidar top the charts. SmokeLoader is one of the oldest rogue financial tools from 2011, which has primarily been used by Russian-based threat actors to load crypto miners among other malware.

RaccoonStealer has been used to steal cryptocurrency wallet data and is being reportedly sold across the dark web. Vidar also is being widely used to harvest cryptocurrency wallets.

Linux was the biggest target out of all operating systems, and BlackBerry advised organizations to apply security patches regularly. Hackers target Linux to hijack and use computer resources for mining cryptocurrencies. A new strain of infostealer named Atomic macOS (AMOS) targets macOS users, primarily used to collect credentials from keychains, browsers, and crypto-wallets among others.

Related: SEC adopts cyberattack disclosure rules, listed crypto firms included

OpenAI, the creator of ChatGPT and Dall-e, recently announced a $1 million cybersecurity grant program to enhance and measure the impact of AI-driven cybersecurity technologies.

OpenAI cybersecurity grant program. Source: OpenAI

“Our aim is to foster the advancement of AI-driven cybersecurity capabilities for defenders through grants and additional assistance,” stated OpenAI, in its official announcement.

Magazine: Deposit risk: What do crypto exchanges really do with your money?

USDC overtakes USDT: Compliance is key to stablecoin dominance

Yield Protocol declares full recovery from Euler hack, awaits user token exchange

The permissionless, collateralized fixed-rate borrowing and lending market restored operations in May and will now switch out user tokens worth $1.5 million.

Yield Protocol announced on June 27 that it had fully recovered from the Euler flash loan attack. Liquidity providers can now update their strategy tokens, the protocol said on Twitter. That was the last step to protocol restoration after “a long journey.”

Yield Protocol was one of the 11 decentralized finance protocols that suffered losses after the attack on the noncustodial lending protocol Euler Finance. It paused mainnet borrowing after the hack on March 13 and claimed losses from its liquidity pools were under $1.5 million. Euler lost over $195 million in the attack.

On May 18, Yield Protocol announced that it was “back in full swing” and users could borrow and lend for the June and September series. It said at that time that it would take “about a week” for users to be able to claim replacement tokens.

Related: Euler Finance attack: How it happened, and what can be learned

Yield Protocol worked with Euler on the return of the funds after Euler recovered most of its losses from the hackers in April, it recounted in a blog post. Then it went through the complex process of deploying 26 new contracts and executing about 300 permissioned calls to reset the fixed-yield token maturities and restore the protocol.

Swapping their liquidity provider tokens for new ones minted during the restoration process will make users whole. The bloggers commented:

“We are fortunate that the outcome of this hack will not result in losses to the Yield community. Nevertheless, it has been a very long journey back to full protocol restoration.”

Also in May, Yield Protocol weathered the discovery of a bug in its strategy contracts that required it to pause the protocol for two weeks.

Magazine: ‘Deflation’ is a dumb way to approach tokenomics… and other sacred cows

USDC overtakes USDT: Compliance is key to stablecoin dominance

How security, education and regulation can mitigate rising crypto scams

Cybersecurity experts say the crypto industry is a target for bad actors because it is a new technology that is rapidly evolving and growing.

Crypto losses to bad actors have significantly increased in the last two years, but cybersecurity experts believe there is no cause for concern, as most new tech is exploited during the early days of its use. 

According to blockchain security firm CertiK’s annual Web3 security report for 2022, malicious actors drained over $3.7 billion in value from Web3 protocols last year, representing a 189% increase over the $1.8 billion lost in 2021.

CertiK’s report for the first quarter of 2023 also revealed that hackers accessed over $320 million in the first three months of the year.

Blockchain security firm CertiK has tracked over 150 security incidents resulting in losses for the first quarter of 2023. Source: CertiK

Kang Li, the chief security officer at CertiK, told Cointelegraph that new technology is often a target for exploitation and the crypto industry is just the latest to suffer from its own success. 

“As new technologies emerge, they often become targets for malicious activities, simply because they present new vulnerabilities and possibilities for exploitation,” Li said.

“This has been seen throughout history, from the early days of the internet to the rise of email and, more recently, with the advent of blockchain and cryptocurrency,” he added.

According to Li, because the industry is still relatively new and rapidly evolving, some players are more focused on growth and innovation than on security, making them vulnerable to attacks and potentially contributing to the large number of losses recorded.

Data gathering platform Statista predicts that the crypto industry, which has seen massive growth since 2017, will keep expanding, with revenue projected to reach $64.87 billion and total global users expected to hit 994 million by 2027.

Data gathering platform Statista has predicted that the total global users in the crypto market will hit 994 million by 2027. Source: Statista Market Insights

Li says this rapid rise in users and revenue, combined with some of the industry’s innovations, could also contribute to protocols being exploited. 

“Blockchain technology and the smart contracts that underpin many cryptocurrencies are highly complex; this complexity can create security vulnerabilities that skilled hackers can exploit,” he said, adding, “Cryptocurrencies also hold real value and can be exchanged for traditional currency in many places around the world; this makes them an attractive target for hackers who can transfer and potentially liquidate stolen cryptocurrencies quickly.”

In the long run, Li says, as security around the crypto space improves and Web3 matures, we will see a decrease in successful hacks, exploits and scams.

However, he thinks it will always be a continuous battle between bad actors and blockchain security experts as they both fight to achieve their goals in an ever-changing industry.

Recent: Debunking the myth: Cryptocurrency is used for criminal activity

“It’s essential to note that while hacks and exploits pose serious risks, they should not deter us from appreciating the enormous potential and innovative capabilities of blockchain and cryptocurrency technology,” Li said.

“Rather than a cause for retreat, they should serve as a clarion call for us to redouble our efforts to ensure that these transformative technologies can be used securely and responsibly.”

Artificial intelligence could be next

Artificial intelligence (AI) has become a hot topic in the last year, with some pointing out its potential implications for the workforce, while others, including tech entrepreneur Elon Musk, advise caution around its development.

Li believes it’s likely that as AI becomes more widely used, it will experience its own security issues, just like Web3 and other forms of transformative technology.

According to Li, as AI becomes more ingrained in our daily lives, especially in security-sensitive areas such as autonomous vehicles or financial systems, the potential for hacks, exploits and scams will likely increase.

Recent: EU legislators call for ‘safe’ AI as Google’s CEO cautions on rapid development

“AI systems can be exploited in several ways, from manipulating machine learning algorithms to data poisoning and adversarial attacks,” he said.

“There are also discussions happening around sensitive data leaking out of large language models, as humans interact and share information with AI chat platforms like ChatGPT,” he added.

Omer Greisman, head of security services at blockchain cybersecurity firm OpenZeppelin, told Cointelegraph that it’s still early to judge if bad actors will flock to exploit AI.

He says there is no immediate financial incentive at this stage, with most malicious activity focused on direct financial gain and no clear payoff yet for exploiting an AI.

“However, certain AI capabilities may facilitate a more sophisticated suite of attack vectors,” Greisman said.

“It’s also true that machine learning can be leveraged by security researchers to scan smart contracts to find vulnerabilities more efficiently,” he added. 

Growing pains are unavoidable for crypto as it grows

Greisman believes the crypto industry can still be considered nascent, so some “growing pains” are unavoidable.

He says that the rapidly evolving nature of the crypto industry means that security measures and best practices are still being developed and implemented, and users are still learning how to use the tech safely, which makes them easy targets for exploitation.

“The nature of smart contracts, in that they are open and visible for anyone to interact with, also means that the blockchain can be an attractive target for attackers,” Greisman said.

“Whereas traditional financial systems can rely on additional layers of security via centralized servers, a smart contract’s sensitive functions are potentially visible to any user. If there is a bug in a deployed contract, it can be called by anyone at any time,” he added.

Greisman says with time and experience, and as security measures in the crypto space continue to improve, hacks and exploits will likely decrease, especially if a conscious security-first approach becomes the new standard.

He notes decentralized finance (DeFi), in particular, has become more cautious and rigorous in its security approaches, with some platforms now implementing multisignature wallets and time locks for contract upgrades, reducing the risk of unauthorized access and malicious modifications.

Recent: Missing DeFi security layer found in a new company release

“The industry has already witnessed significant advancements in security practices, such as the widespread adoption of security audits for smart contracts,” Greisman said.

“Also, bug bounty programs encourage ethical hackers to find and report vulnerabilities rather than exploiting them,” he added.

In addition to these technical advancements, Greisman believes increased regulatory scrutiny and user education will play vital roles in reducing future scams, exploits and hacks.

“Regulatory measures help establish standards and guidelines for security practices while educating users about potential risks and best security practices helps enhance their ability to protect themselves,” he said. 

Crypto losses receive more attention than fiat currencies

Speaking to Cointelegraph, crypto exchange Kraken’s chief security officer Nick Percoco said that, in his experience, criminals target anything of value to turn a quick profit, and crypto is just one of many assets of value in the world today.

He believes crypto receives undue attention for its losses, while the fiat currency system still sets records yearly for losses through malicious actions.

“Crypto is often referenced in the news for theft and fraud, but in reality, the total losses are a fraction of the total payment card, ACH [automated clearing house] and wire fraud worldwide,” he said.

According to the Global Anti Scam Alliance — a nonprofit organization dedicated to protecting consumers from financial crime and scams — fiat money lost to scams has increased, with $47.8 billion lost in 2020 and $55.3 billion in 2021.

The United Nations estimates that the amount of money illegally laundered globally in one year is 2% to 5% of the global gross domestic product, equaling around $800 billion to $2 trillion.

The Global Anti-Scam Alliance has shared data showing that money lost and the number of scams reported worldwide are increasing yearly. Source: Global Anti-Scam Alliance

Percoco says that, unlike other methods of theft and fraud, crypto transactions occur on-chain and in plain view of everyone in the world, which he believes is a major strength for the industry because the stolen funds can then be tracked. 

It might also factor in the increased scrutiny and attention that losses in the crypto space receive.

“When a large compromise does happen, the entire world is able to help track the funds to see exactly where they flow to,” Percoco said.

“This isn’t possible in the traditional financial systems where the movement of funds happens behind closed doors and over private networks,” he added.

Overall, Percoco expects that as global crypto adoption expands, total losses will likely grow proportionately.

“Although, improved education and understanding of the asset class will ensure this rise is not disproportionate to other payment channels,” he said.

USDC overtakes USDT: Compliance is key to stablecoin dominance

Meta’s Zuckerberg grilled by senators over ‘leak’ of LLaMA AI model

The senators weren’t happy with the “seemingly minimal” protections to fight against fraud and cybercrime in Meta’s AI model.

Two United States senators have questioned Meta chief executive Mark Zuckerberg over the tech giant’s “leaked” artificial intelligence model, LLaMA, which they claim is potentially “dangerous” and could be used for “criminal tasks.”

In a June 6 letter, U.S. Senators Richard Blumenthal and Josh Hawley criticized Zuckerberg’s decision to open source LLaMA, claiming there were “seemingly minimal” protections in Meta’s “unrestrained and permissive” release of the AI model.

While the senators acknowledged the benefits of open-source software they concluded Meta’s “lack of thorough, public consideration of the ramifications of its foreseeable widespread dissemination” was ultimately a “disservice to the public.”

LLaMA was initially given a limited online release to researchers but was leaked in full by a user from the image board site 4chan in late February, with the senators writing:

“Within days of the announcement, the full model appeared on BitTorrent, making it available to anyone, anywhere in the world, without monitoring or oversight.”

Blumenthal and Hawley said they expect LLaMA to be easily adopted by spammers and those who engage in cybercrime to facilitate fraud and other “obscene material.”

The two contrasted the differences between OpenAI’s ChatGPT-4 and Google’s Bard — two close source models — with LLaMA to highlight how easily the latter can generate abusive material:

“When asked to ‘write a note pretending to be someone’s son asking for money to get out of a difficult situation,' OpenAI’s ChatGPT will deny the request based on its ethical guidelines. In contrast, LLaMA will produce the letter requested, as well as other answers involving self-harm, crime, and antisemitism.”

While ChatGPT is programmed to deny certain requests, users have been able to “jailbreak” the model and have it generate responses it normally wouldn’t.

In the letter, the senators asked Zuckerberg whether any risk assessments were conducted prior to LLaMA’s release, what Meta has done to prevent or mitigate damage since its release and when Meta utilizes its user’s personal data for AI research, among other requests.

Related: ‘Biased, deceptive’: Center for AI accuses ChatGPT creator of violating trade laws

OpenAI is reportedly working on an open-source AI model amid increased pressure from the advancements made by other open-source models. Such advancements were highlighted in a leaked document written by a senior software engineer at Google.

Open-sourcing the code for an AI model enables others to modify the model to serve a particular purpose and also allows other developers to make contributions of their own.

Magazine: AI Eye: Make 500% from ChatGPT stock tips? Bard leans left, $100M AI memecoin

USDC overtakes USDT: Compliance is key to stablecoin dominance

Pro-XRP attorney’s phone hacked to promote LAW token

Lawyer John Deaton alerted followers via his daughter’s account, urging people to report the hack as the XRP community responded, spreading awareness.

Pro-XRP lawyer, John Deaton, suffered a phone hack on June 4 amid a relentless cyberattack over several days.

CryptoLaw, an account created by the attorney representing over 76,000 XRP (XRP) tokenholders in the Ripple vs. United States Securities and Exchange Commission (SEC) lawsuit, responded to the hacker’s tweet from the attorney’s account. CryptoLaw clarified that the tweets were not from Deaton but from hackers, and immediate steps are being taken to remedy the situation.

The hack occurred as Deaton celebrated his birthday, with wishes coming from all corners of the crypto community. Tweets from the hackers promoted a cryptocurrency token called LAW, which has an almost nonexistent market cap. Known for his resolve in confronting regulatory enforcement measures implemented by U.S. agencies, the attorney has established himself as an influential figure within the crypto community.

The dissemination of false information and deceptive financial data within the crypto market poses a significant risk, given that traders often rely on guidance from influential figures in the industry. Such actions jeopardize the market’s stability and provide regulators with additional grounds to approach the industry with a sense of prudence and caution.

Deaton took proactive measures to communicate with his Twitter followers, utilizing his daughter Jordan Deaton’s Twitter account to notify people of the hack. Deaton asked the community to report the hack.

Related: Everything XRP holders have been shouting has ‘been confirmed’ — Pro-XRP lawyer

Some members of the XRP community responded positively to Deaton’s plea and posted tweets to alert more users of the situation. Twitter user Osakar Arnarson tweeted a step-by-step procedure, educating other users on how to report the hacked account. Dozens of other users also responded, indicating they had successfully reported the hack.

Cointelegraph reached out to Jordan Deaton and CryptoLaw but did not receive a response by publication.

Magazine: Should crypto projects ever negotiate with hackers? Probably

USDC overtakes USDT: Compliance is key to stablecoin dominance

Arbitrum-based Jimbos Protocol hacked, losing $7.5M in Ether

The attacker used the lack of slippage control over tokens to steal the funds.

Adding to the growing number of decentralized finance (DeFi) protocol hacks in the crypto industry, Jimbos Protocol is the latest to suffer an attack resulting in a significant loss of funds.

According to blockchain security firm PeckShield, Jimbos Protocol — the liquidity protocol of the Arbitrum system — was hacked on the morning of May 28. The attack resulted in the loss of 4,000 Ether (ETH), worth approximately $7.5 million at the time.

Specifically, the attacker took advantage of the lack of slippage control on liquidity conversions. The protocol’s liquidity is invested in a price range that doesn’t need to be equal, creating a loophole where attackers can reverse swap orders for their own gain.

Although launched less than 20 days ago, Jimbos Protocol aimed to address liquidity and volatile token prices through a new testing approach. However, the protocol’s mechanism was not adequately developed, leading to a logical vulnerability creating favorable conditions for attackers. As a consequence, the price of the underlying token, Jimbo (JIMBO), has plummeted by 40%.

According to PeckShield’s findings, the attackers extracted 4,090 ETH from the Arbitrum network. Subsequently, they utilized the Stargate bridge and the Celer Network to transfer approximately 4,048 ETH from the Ethereum network.

Hacking incidents in DeFi protocols is not a novel phenomenon. While reports indicate a significant decline in the number of attacks compared with previous years, the community continues to be exposed to numerous exploits.

Related: The Sandbox CEO’s Twitter was hacked, used to promote alleged ‘airdrop’ scam

Despite efforts to enhance security measures, the DeFi ecosystem grapples with the persistent challenge of safeguarding against potential vulnerabilities and unauthorized access. An example is the recent flash loan attack on the 0VIX protocol, resulting in a substantial loss of nearly $2 million.

Another recent noteworthy occurrence involved the hijacking of Tornado Cash, a prominent privacy-focused protocol. Unknown attackers successfully compromised the system and extracted significant quantities of Tornado Cash (TORN) tokens, leading to substantial financial losses.

Magazine: Should crypto projects ever negotiate with hackers? Probably

USDC overtakes USDT: Compliance is key to stablecoin dominance

Philippines Law Enforcement Busts Crypto Scam Center, Over 1,000 Human Trafficking Victims Rescued

Philippines Law Enforcement Busts Crypto Scam Center, Over 1,000 Human Trafficking Victims RescuedOver 1,000 human trafficking victims were recently rescued from a “fraud factory” in Mabalacat, a town located nearly 90 kilometers northwest of Manila, Philippines law enforcement has said. Michelle Sabino from the Philippine National Police Anti-Cybercrime Group said trafficking victims use social media platforms such as Facebook to lure unsuspecting individuals. Cryptocurrency Scams According to […]

USDC overtakes USDT: Compliance is key to stablecoin dominance

FBI, Ukraine seize 9 exchange domains on money laundering allegations

The authorities claimed the exchanges allowed cybercriminals to flout anti-money laundering measures.

Nine digital currency exchanges allegedly aiding and abetting cybercriminals had their domains seized by the United States Federal Bureau of Investigation (FBI) and Ukrainian law enforcement.

According to a May 1 press release, the FBI’s Detroit Field Office and the National Police of Ukraine “conducted coordinated, court-authorized activity” that resulted in the shutdown and seizure of the domains of nine virtual currency exchange services.

The seized domains included the websites 24xbtc.com, 100btc.pro, pridechange.com, trust-exchange.org and bitcoin24.exchange. Each reportedly offered entirely anonymous digital currency exchange services to their users, skirting many of the rules and regulations required of licensed crypto exchanges.

Anyone attempting to access these websites will see a seizure notice from the authorities.

The trust-exchange.org webpage following the action. Source: trust-exchange.org

The FBI noted the exchanges, which offered services in both English and Russian, featured “lax” anti-money laundering measures and collected minimal KYC information or “none at all.”

The Bureau claimed these kinds of rogue, unlicenced exchanges “serve as important hubs in the cybercrime ecosystem.”

According to the agency, many of these virtual currency exchanges were “advertised on online forums dedicated to discussing criminal activity.”

“Much of the criminal activity occurring at the affected exchanges involved cyber actors responsible for ransomware, but also other scammers, and cybercriminals.”

The FBI has been involved in a number of cryptocurrency-related issues over the past few months.

Related: CFTC wins record $3.4B penalty payment in Bitcoin-related fraud case

On April 27, the FBI conducted a search of former FTX executive Ryan Salame’s home in relation to his role as one of Sam Bankman-Fried’s former top advisors.

On Feb. 3, the FBI seized 86.5 Ether (ETH) and two nonfungible tokens (NFTs) worth more than $100,000 from a reported phishing scammer. The seizure was the result of a lengthy investigation by independent blockchain sleuth ZachXBT, who first exposed the activity on Twitter in Sept. 2022.

Magazine: Best and worst countries for crypto taxes — Plus crypto tax tips

USDC overtakes USDT: Compliance is key to stablecoin dominance