1. Home
  2. dark web

dark web

Darknet bad actors work together to steal your crypto, here’s how — Binance CSO

Crypto hackers have turned their attention toward the crypto user, and “security hygiene” is more important than ever, according to Binance’s Jimmy Su.

Lurking in the shadiest corners of the dark web is a “well-established” ecosystem of hackers that target cryptocurrency users with poor “security hygiene,” according to Binance’s chief security officer, Jimmy Su.

Speaking to Cointelegraph, Su said that hackers had shifted their gaze toward crypto end-users in recent years.

Su noted when Binance first opened in July 2017, the team saw plenty of hacking attempts on its internal network. However, the focus has shifted as crypto exchanges continued to beef up their security.

“Hackers always choose the lowest bar to achieve their goals because, for them, it’s a business as well. The hacker community is a well-established ecosystem.”

According to Su, this ecosystem comprises four distinct layers: intelligence gatherers, data refiners, hackers and money launderers.

Data gatherers

The most upstream layer is what Su described as “threat intelligence.” Here, bad actors collect and collate ill-gotten intel about crypto users, creating entire spreadsheets filled with details about different users.

This could include crypto websites a user frequents, what emails they use, their name, and whether they’re on Telegram or social media.

“There is a market for this on the dark web where this information is sold [...] that describes the user,” explained Su in a May interview.

Su noted this information is usually gathered in bulk, such as previous customer information leaks, or hacks targeting other vendors or platforms.

In April, a research paper by Privacy Affairs revealed cybercriminals have been selling hacked crypto accounts for as little as $30 a pop. Forged documentation, often used by hackers to open accounts on crypto trading sites, can also be bought on the dark web.

Data refiners

According to Su, the data gathered is then sold downstream to another group — usually made up of data engineers specializing in refining data.

“For example, there was a data set last year for Twitter users. [...] Based on the information there, they can further refine it to see, based on the tweets to see which ones are actually crypto-related.”

These data engineers will then use “scripts and bots” to figure out which exchanges the crypto enthusiast may be registered with.

They do this by attempting to create an account with the user’s email address. If they get an error that says the address is already in use, they’ll know if they use the exchange, which could be valuable information that more targeted scams could use, said Su.

Hackers and phishers

The third layer is usually what creates headlines. Phishing scammers or hackers will take the previously refined data to create “targeted” phishing attacks.

“Because now they know ‘Tommy’ is a user of exchange ‘X,’ they can just send an SMS saying, ‘Hey Tommy, we detected someone withdrew $5,000 from your account; please click this link and reach customer service if it wasn’t you.’”

In March, hardware wallet provider Trezor warned its users about a phishing attack designed to steal investors’ money by making them enter the wallet’s recovery phrase on a fake Trezor website.

The phishing campaign involved attackers posing as Trezor and contacting victims via phone calls, texts, or emails, claiming that there has been a security breach or suspicious activity on their Trezor account.

A screenshot from a phishing domain copying Trezor’s website. Source: Bleeping Computer

Getting away with it

Once the funds are stolen, the final step is getting away with the heist. Su explained this could involve leaving the funds dormant for years and then moving them to a crypto mixer such as Tornado Cash.

Related: Arbitrum-based Jimbos Protocol hacked, losing $7.5M in Ether

“There are groups that we know that may sit on their stolen gains for two, three years without any movement,” added Su.

While not much can stop crypto hackers, Su urges crypto users to practice better “security hygiene.”

This could involve revoking permissions for decentralized finance projects if they no longer use them, or ensuring communication channels, such as email or SMS used for two-factor authentication, are kept private.

Magazine: Tornado Cash 2.0 — The race to build safe and legal coin mixers

Gala Games hit by $200 million in possible inside job

100K ChatGPT logins have been leaked on dark web, cybersecurity firm warns

The compromised accounts could give bad actors confidential information about companies and individuals.

Over the past year, more than 100,000 login credentials to the popular artificial intelligence chatbot ChatGPT have been leaked and traded on the dark web, according to a Singaporean cybersecurity firm.

A June 20 blog post by Group-IB revealed just over 101,000 compromised logins for OpenAI’s flagship bot have traded on dark web marketplaces between June 2022 and May 2023.

The login information was found in the logs of “info-stealing malware.” May 2023 saw a peak of nearly 27,000 ChatGPT-related credentials made available on online black markets.

The Asia-Pacific region had the highest amount of compromised logins for sale over the past year, making up around 40% of the nearly 100,000 figure.

Indian-based credentials took the top spot overall with over 12,500 and the United States had the sixth most logins leaked online at nearly 3,000. France was seventh overall behind the U.S. and took the pole position for Europe.

The number of exploited ChatGPT accounts over the past year by region. Source: Group-IB

ChatGPT accounts can be created directly through OpenAI. Additionally, users can choose to use their Google, Microsoft or Apple accounts to login and use the service.

Cointelegraph contacted OpenAI for comment but did not immediately receive a response.

Related: How AI is changing the way humans interact with machines

Group-IB said it noticed an uptick in the number of employees using ChatGPT for work. It warned confidential information about companies could be exposed by unauthorized users as user queries and chat history is stored by default.

Such information could then be exploited by others to undertake attacks against companies or individual employees.

The firm advised users to regularly update passwords and use two-factor authentication to better secure ChatGPT accounts.

Interestingly, the firm noted that the press release was written with the assistance of ChatGPT. 

AI Eye: Is AI a nuke-level threat? Why AI fields all advance at once, dumb pic puns

Gala Games hit by $200 million in possible inside job

US Government Plans to Sell Over 41,000 Bitcoins Confiscated from Silk Road Hacker

US Government Plans to Sell Over 41,000 Bitcoins Confiscated from Silk Road HackerAccording to a court document filed on March 31, 2023, regarding the sentencing of James Zhong, who stole over 50,000 bitcoin from the Silk Road marketplace, the U.S. government plans to liquidate 41,490 bitcoin “over the course of this calendar year.” U.S. Government Discloses Strategy for Selling Confiscated Bitcoin The U.S. government, one of the […]

Gala Games hit by $200 million in possible inside job

Ukrainian Steals Bitcoin From Russian Darknet Market, Donates to Charity

Ukrainian Steals Bitcoin From Russian Darknet Market, Donates to CharityA Ukrainian living in the U.S. has reportedly hacked a major drug market on the Russian dark web, diverting some of its crypto proceeds. The man says he donated the digital cash stolen from the illicit website to an organization delivering humanitarian aid across his war-torn homeland. Wisconsin Resident With Ukrainian Roots Hacks Russian Dark […]

Gala Games hit by $200 million in possible inside job

OSCE Trains Uzbekistan Law Enforcement to Track and Seize Crypto, Search Dark Web

OSCE Trains Uzbekistan Law Enforcement to Track and Seize Crypto, Search Dark WebThe Organization for Security and Co-operation in Europe (OSCE) has set out to teach law enforcement officers in Uzbekistan how to conduct crypto and dark web investigations. The regional body recently organized a training course for employees of the country’s security agencies in Tashkent. Uzbekistan Police and Security Agents Attend OSCE Course on Cryptocurrencies Representatives […]

Gala Games hit by $200 million in possible inside job

Department of Justice Seizes $34,000,000 in Crypto From Florida Man Accused of Selling Stolen Data on Dark Web

The U.S. Department of Justice (DOJ) has seized tens of millions of dollars in crypto assets from an individual who allegedly sold illicit goods and laundered funds through the Dark Web. According to a new press release, the DOJ captured $34 million in digital assets from a Florida man in one of the largest cryptocurrency […]

The post Department of Justice Seizes $34,000,000 in Crypto From Florida Man Accused of Selling Stolen Data on Dark Web appeared first on The Daily Hodl.

Gala Games hit by $200 million in possible inside job

Russia Takes Down 4 Carding Sites With Over $260 Million in Crypto Turnover

Russia Takes Down 4 Carding Sites With Over 0 Million in Crypto TurnoverLaw enforcement in Russia has blocked major sites on the dark web, including a carding market leader. The platforms have been seized amid ongoing investigations into hacking groups, with Russian authorities ramping up efforts to dismantle the cybercrime rings and detain their members. Interior Ministry of Russia Hits Stolen Credit Cards Market The Ministry of […]

Gala Games hit by $200 million in possible inside job

Digital intelligence must overcome challenges to solving crypto crimes

Changing an intelligence agency's perspective on crypto crime is the next step toward a successful crypto investigation.

While the value of cryptocurrencies has varied wildly in the last year, this has not diminished crypto’s attractiveness to criminals. Many of them are moving their illegal activities underground and outside the view of law enforcement. Because of the public nature of most blockchains, however, this rapid movement shouldn’t be a major concern to law enforcement agencies. With the right tools and training, following the proceeds of crypto-enabled crime is actually not as difficult as it may seem.

However, intelligence agencies must have a cryptocurrency investigation plan that includes the right tools to lawfully collect digital evidence and the properly trained personnel to investigate these types of crimes when they arise.

Digital intelligence (DI) is a two-part definition — the data collected from digital sources and data types (think smartphones, computers and the cloud), and the manner in which agencies access, manage and obtain insights from that data to effectively run investigations. For law enforcement to investigate crypto-related security incidents, it must be equipped with the proper tools and expertise to drive these investigations forward. When investigators know what they’re looking for, and are equipped with the right tools and expertise to analyze and follow those leads, crypto starts to look less like an “invisible” web and more like the DI operations that investigative teams are used to.

Related: Declaring a crackdown? What to make of the DoJ crypto framework release

According to a report on cryptocurrency enforcement by the United States Attorney General’s Cyber-Digital Task Force within the Department of Justice, crypto-based crimes fall into three categories:

1. Using cryptocurrency as proceeds of crimes

Bitcoin (BTC) was pushed into the global media because of a series of high-profile, international criminal cases linked to the darknet in 2013. At that time, Bitcoin was the only form of currency on the dark web. After several successful government seizures, anti-regulatory computer developers created Monero (XMR), Dash, Zcash (ZEC) and other privacy coins designed to obfuscate the public ledger, which makes it difficult for law enforcement to track and seize assets.

Related: Darknet, cryptocurrency and two intersecting health crises

Legitimate businesses typically do not use the darknet to sell goods and services, but that does not mean legitimate goods are not offered on the darknet. Stolen goods, counterfeit products and copied software with stolen activation keys are easily found with steep discounts.

Businesses also face the risk of information theft. Selling bank accounts, employee records, customer records and proprietary information is one of the most lucrative ways criminals make money on the darknet. In 2019, cryptocurrency intelligence firm CipherTrace found that 66% of the products and services offered by darknet vendors throughout the year stemmed from the stolen payment products of compromised financial institutions.

Related: Privacy-preserving computation on blockchains could prevent breaches

The easiest and fastest way to find these criminals is through advanced crypto trackers and analytics programs.

2. Money laundering and hiding financial activity

When criminals make money through unlawful activities like drug sales, fraud, weapons trafficking or human trafficking, they need a way to convert the illicit funds to make them appear legitimate. This process is called “money laundering.”

Because of its ease of use and pseudo-anonymity, crypto-money laundering is quickly becoming a significant method for moving and laundering money. Within a few minutes, cryptocurrency can be transferred transnationally, converted into any other cryptocurrency or traded for real assets.

Related: The United States updates its crypto AML/CFT laws

3. Crypto on crypto crime

Some crypto criminals choose to focus their efforts on cryptocurrency users and exchanges.

In 2018, three North Korean military hackers — who were indicted in February 2021 — successfully stole and extorted more than $1.3 billion of fiat and cryptocurrency from financial institutions and companies. As Assistant Attorney General John Demers said:

“North Korea’s operatives, using keyboards rather than masks and guns, are the world’s leading 21st-century nation-state bank robbers.”

Related: North Korean crypto hacking: Separating fact from fiction

In 2020, around $1.5 billion was lost because of fraud and misappropriation, according to CipherTrace’s “2020 Cryptocurrency Crime and Anti-Money Laundering Report.” DeFi-related crime only continues to rise quarter over quarter.

These types of investigations pose many challenges for both the government and private businesses. The technology behind the cryptocurrency system is complex and rapidly evolving. Not surprisingly, police agencies are struggling just to keep up with the latest security patches and required hardware to successfully solve cases.

Clearly, the use of cryptocurrency is not a passing trend, as interest in crypto has dramatically increased. Law enforcement may be tracking certain crypto wallets or addresses, which can result in pinpointing a suspect behind the transactions. New developments in digital intelligence give the investigative teams the ability to visualize transactions and follow virtual paper trails that can uncover evidence about individuals who commit crimes.

Related: Bitcoin can't be viewed as an untraceable 'crime coin' anymore

Training and education is the key

One of the first obstacles for law enforcement in dealing with crypto is perception. Cryptocurrency is new and evolving, so people perceive it as complicated, which means that training and education are critical. Investigators and agencies must have the necessary skills to optimize practices and techniques, but it may be difficult for police command staff to see the importance of cryptocurrency training because these types of investigations are new to law enforcement.

Related: How do DeFi protocols get hacked?

Agencies faced the same hurdle a decade ago when command staff did not feel cell phone investigations were important. Many teams were not investigating mobile devices because they lacked the tools and training necessary to do proper cell phone data analysis. Today, nearly every crime has some relation to a cell phone. In the near future, almost every financial crime will have some connection to cryptocurrency, as crypto is the inevitable future of money.

New investigative tools

The second tier consists of investigative tools. These are physical tools used to collect data from devices and software used to analyze the collected data. To create the best tools for crypto investigators, teams need solutions built around a comprehensive blockchain search engine tool that gathers massive amounts of data points to track cryptocurrency addresses through dark markets, exchanges and crypto ATMs.

New solutions entering the market give teams the ability to surface cryptocurrency artifacts to serve as “leads” to start a blockchain investigation.

Related: Outwitting crypto criminals: Why exchanges have to go the extra mile

Advancements in cryptocurrency technology have pushed experienced criminals underground where law enforcement involvement is virtually nonexistent, and the chances of being caught are minimal. Law enforcement should prepare now to create a complete end-to-end investigative solution focusing on knowledge, tools and services. Digital intelligence is key in breaking down what went wrong and preparing for the next incident, and it is imperative that all DI strategies have contingencies supported by world-class tools specifically designed for crypto.

With the growth in use and popularity of cryptocurrencies, agencies should also be working toward bringing their DI expertise in-house and recruiting savvy experts. It’s a two-part solution — agencies need both expertise and the right tools to properly respond to crypto-related incidents. These are the building blocks for a strong DI strategy. Crypto has been traced back to different crimes — from financial fraud to drug, wildlife and human trafficking — making it a fundamental part of DI investigations. And while becoming the new form of money, the technology behind cryptocurrency will help ease the investigative processes.

Addressing these new challenges requires the evolution of law enforcement tools, training and strategies built around DI and data analytics. The bottom line is that crypto is here to stay, and law enforcement agencies must take the necessary steps today to be ready for the rise in crypto crimes that is sure to become more widespread with the increasing popularity of cryptocurrencies. But crypto is just a tool for criminals, as money has always been. But it must become a tool for law enforcement agencies as well.

This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.

The views, thoughts and opinions expressed here are the author’s alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

Leeor Ben-Peretz is the chief strategy officer at Cellebrite, where he leads strategy and corporate business development functions. He brings over 20 years of experience in the forensic, telecom and software security markets, having served in key business development and product management-related positions at industry-leading companies such as Aladdin Knowledge Systems, Pelephone Communications, Comverse and InfoGin. Leeor holds an Executive MBA degree from the Hebrew University of Jerusalem and a B.A. in business and economics from the Academic College of Tel-Aviv.

Gala Games hit by $200 million in possible inside job