1. Home
  2. Hacker

Hacker

Darknet bad actors work together to steal your crypto, here’s how — Binance CSO

Crypto hackers have turned their attention toward the crypto user, and “security hygiene” is more important than ever, according to Binance’s Jimmy Su.

Lurking in the shadiest corners of the dark web is a “well-established” ecosystem of hackers that target cryptocurrency users with poor “security hygiene,” according to Binance’s chief security officer, Jimmy Su.

Speaking to Cointelegraph, Su said that hackers had shifted their gaze toward crypto end-users in recent years.

Su noted when Binance first opened in July 2017, the team saw plenty of hacking attempts on its internal network. However, the focus has shifted as crypto exchanges continued to beef up their security.

“Hackers always choose the lowest bar to achieve their goals because, for them, it’s a business as well. The hacker community is a well-established ecosystem.”

According to Su, this ecosystem comprises four distinct layers: intelligence gatherers, data refiners, hackers and money launderers.

Data gatherers

The most upstream layer is what Su described as “threat intelligence.” Here, bad actors collect and collate ill-gotten intel about crypto users, creating entire spreadsheets filled with details about different users.

This could include crypto websites a user frequents, what emails they use, their name, and whether they’re on Telegram or social media.

“There is a market for this on the dark web where this information is sold [...] that describes the user,” explained Su in a May interview.

Su noted this information is usually gathered in bulk, such as previous customer information leaks, or hacks targeting other vendors or platforms.

In April, a research paper by Privacy Affairs revealed cybercriminals have been selling hacked crypto accounts for as little as $30 a pop. Forged documentation, often used by hackers to open accounts on crypto trading sites, can also be bought on the dark web.

Data refiners

According to Su, the data gathered is then sold downstream to another group — usually made up of data engineers specializing in refining data.

“For example, there was a data set last year for Twitter users. [...] Based on the information there, they can further refine it to see, based on the tweets to see which ones are actually crypto-related.”

These data engineers will then use “scripts and bots” to figure out which exchanges the crypto enthusiast may be registered with.

They do this by attempting to create an account with the user’s email address. If they get an error that says the address is already in use, they’ll know if they use the exchange, which could be valuable information that more targeted scams could use, said Su.

Hackers and phishers

The third layer is usually what creates headlines. Phishing scammers or hackers will take the previously refined data to create “targeted” phishing attacks.

“Because now they know ‘Tommy’ is a user of exchange ‘X,’ they can just send an SMS saying, ‘Hey Tommy, we detected someone withdrew $5,000 from your account; please click this link and reach customer service if it wasn’t you.’”

In March, hardware wallet provider Trezor warned its users about a phishing attack designed to steal investors’ money by making them enter the wallet’s recovery phrase on a fake Trezor website.

The phishing campaign involved attackers posing as Trezor and contacting victims via phone calls, texts, or emails, claiming that there has been a security breach or suspicious activity on their Trezor account.

A screenshot from a phishing domain copying Trezor’s website. Source: Bleeping Computer

Getting away with it

Once the funds are stolen, the final step is getting away with the heist. Su explained this could involve leaving the funds dormant for years and then moving them to a crypto mixer such as Tornado Cash.

Related: Arbitrum-based Jimbos Protocol hacked, losing $7.5M in Ether

“There are groups that we know that may sit on their stolen gains for two, three years without any movement,” added Su.

While not much can stop crypto hackers, Su urges crypto users to practice better “security hygiene.”

This could involve revoking permissions for decentralized finance projects if they no longer use them, or ensuring communication channels, such as email or SMS used for two-factor authentication, are kept private.

Magazine: Tornado Cash 2.0 — The race to build safe and legal coin mixers

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Ledger clarifies how its firmware works after deleted tweet controversy

Developers say third-party apps can’t access Ledger users’ keys without the device owner’s consent.

On May 18, crypto hardware wallet provider Ledger clarified how its firmware works after a controversial May 17 tweet was deleted by the company. The deleted tweet, which Ledger said was written by a customer support agent, had stated that it was “possible” for Ledger to write firmware that could extract users’ private keys.

Ledger chief technology officer Charles Guillemet clarified in a new Twitter thread that the wallet’s operating system (OS) requires the consent of the user anytime “a private key is touched by the OS.” In other words, the OS shouldn’t be able to copy the device’s private key without the user’s consent — though Guillemet also said that using a Ledger does require “a minimal amount of trust.”

The original tweet from Ledger customer service stated, “Technically speaking, it is and always has been possible to write firmware that facilitates key extraction. You have always trusted Ledger not to deploy such firmware whether you knew it or not.”

May 17 tweet from Ledger Support, which was later deleted. Source: Twitter

The tweet ignited a firestorm of controversy on Twitter, as many users accused the company of misrepresenting the security of its wallet. Critics shared an alleged Ledger post from November that stated, “A firmware update cannot extract the private keys from the Secure Element,” implying that the company contradicted itself.

Though the deleted tweet fueled the controversy, the matter first sparked on May 16, when the company unveiled a new “Ledger Recover” service that allows users to back up their secret recovery phrase by splitting it into three shards and sending it to different data custody services. The deleted tweet was in response to the release of the new feature. 

The new Twitter thread from Guillemet states that the wallet’s firmware, or OS, is “an open platform” in the sense that “anyone can write their own app and load it on the device.” Before being allowed on the Ledger Manager software, apps are first evaluated by the team to make sure that they aren’t malicious and don’t have security flaws.

According to Ledger, even after an app is approved, the OS does not allow it to use the private key for a network it isn’t made for. The company raised the example of Bitcoin apps not being allowed to use the device’s Ethereum private keys and vice versa for Ethereum apps and Bitcoin keys. In addition, every time a private key is used by an app, Ledger says the OS requires users to confirm their consent to use the key. This seems to imply that third-party apps installed on Ledger shouldn’t be able to use a person’s private key without the user first consenting to its use.

Guillemet also confirmed that this system is part of the current OS, which could theoretically be changed if Ledger were to become dishonest or if an attacker were to somehow gain control of the company’s computers:

“If the wallet wants to implement a backdoor, there are many ways to do it, in the random number generation, in the cryptographic library, in the hardware itself. It’s even possible to create signatures so that the private key can be retrieved only by monitoring the blockchain.”

Related: “Trusted” marketplace sold fake Trezor hardware wallets stealing crypto

Yet, the Ledger chief technology officer dismissed this concern, stating, “Using a wallet requires a minimal amount of trust. If your hypothesis is that your wallet provider is the attacker, you’re doomed.” He went on to say that the only way users can protect themselves against a dishonest wallet developer is to build their own computer, compiler, wallet stack, node and synchronizer, which the executive said is “a lifetime journey.”

Rival hardware wallet provider GridPlus has offered to open-source its firmware in an attempt to attract Ledger users. On the other hand, Guillemet stated that open-sourcing firmware would not protect against a dishonest wallet provider since the user would have no way of knowing whether the published code was actually running on the device. 

Magazine: Joe Lubin: The truth about ETH founders split and ‘Crypto Google’

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

U.S. Justice Department Extradites Notorious Twitter Hacker and Alleged Crypto Thief From UK

U.S. Justice Department Extradites Notorious Twitter Hacker and Alleged Crypto Thief From UK

A U.K. hacker who caused a stir in 2020 and stole hundreds of thousands of dollars worth of crypto is pleading guilty to two sets of charges following his extradition from Spain on April 26th. In a statement published on Tuesday,  the U.S. Attorney’s Office Southern District of New York says Joseph James O’Connor, also […]

The post U.S. Justice Department Extradites Notorious Twitter Hacker and Alleged Crypto Thief From UK appeared first on The Daily Hodl.

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Level Finance confirms $1M exploit due to buggy smart contract

An attacker manipulated a “claim multiple” bug in a Level Finance smart contract to steal more than 214,000 LVL tokens from the exchange.

Decentralized exchange Level Finance has experienced a security breach allowing an attacker to steal more than $1 million of the exchange’s native Level Finance (LVL) token. 

Level Finance informed its 20,000 Twitter followers that more than 214,000 of the exchange’s LVL tokens had been drained and swapped into 3,345 Binance Coin (BNB), with an approximate value of $1.01 million. 

According to blockchain security firm Peckshield, Level Finance’s “LevelReferralControllerV2” smart contract contained a bug that allowed for “repeated referral claims” from the same epoch. This was confirmed by Level Finance in a later statement made on Discord.

Meanwhile,  data from Binance chain explorer BSC Scan, the V2 controller contract shows multiple calls of the “claim multiple” function over the past 48 hours.

At the time of writing, the implementation of the contract does not appear to have been altered since the advent of the attack, however Level Finance says that it will deploy a new implementation of the referral contract within the next 12 hours.

The exchange also noted that its liquidity pools and related DAOs remain unaffected by the attack.

Related: April’s crypto scams, exploits and hacks lead to $103M lost — CertiK

According to @DeDotFiSecurity on Twitter, the team says that it has “temporarily shut down the referral program,” which has stopped the exploit.

On Discord, Level Finance said that the exploit had been isolated from other exploits and that users of the exchange should “stand by for a full post mortem.”

Magazine: Here’s how Ethereum’s ZK-rollups can become interoperable

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Silk Road Hacker Sentenced to a Year in Prison for Wire Fraud

Silk Road Hacker Sentenced to a Year in Prison for Wire FraudOn April 14, 2023, the Department of Justice (DOJ) for the Southern District of New York revealed that the hacker responsible for the Silk Road marketplace breach had been sentenced to a year in prison for wire fraud charges. James Zhong stole more than 50,000 bitcoin from the darknet marketplace (DNM) in September 2012. DOJ […]

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Crypto Exchange Bitrue Suffers $23 Million Hack

Crypto Exchange Bitrue Suffers  Million HackSingapore-based crypto exchange Bitrue has lost millions of U.S. dollars’ worth of ether and other coins in a hack. The trading platform suspended withdrawals until early next week to conduct additional security checks and promised to compensate the affected users. Bitrue Exchange Loses Crypto Assets Due to Hot Wallet Exploit Cryptocurrency exchange Bitrue announced Friday […]

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Sushiswap Smart Contract Bug Results in Over $3M in Losses; Head Chef Says Hundreds of ETH Recovered

Sushiswap Smart Contract Bug Results in Over M in Losses; Head Chef Says Hundreds of ETH RecoveredAccording to several reports, a bug introduced to the decentralized exchange (dex) protocol Sushiswap’s smart contract has resulted in more than $3 million in losses. The blockchain and smart contract security firm Peckshield explained the exploited contract was “deployed in multiple blockchains.” Dex Platform Sushiswap Suffers From Smart Contract Exploit Over the weekend, the dex […]

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Allbridge exploiter returns most of the $573K stolen in attack

An exploit resulted in around $573,000 in crypto looted from Allbridge, but the hacker has now seemingly accepted the offer of a “white hat bounty.”

A large portion of the roughly $573,000 pilfered from the multichain token bridge Allbridge has been returned after the exploiter seemingly took up the project’s offer for a white hat bounty and no legal retaliation. 

Allbridge tweeted on April 3 that it received a message from an individual and 1,500 BNB (BNB), worth around $465,000, was returned to the project.

"The remaining funds will be considered a white hat bounty to this person," Allbridge said.

It explained that all the "received BNB" wa then converted to the stablecoin Binance USD (BUSD) to be used as compensation.

Blockchain security firm Peckshield first identified the attack carried out on April 1, warning Allbridge in a tweet that its BNB Chain pools swap price was being manipulated by an individual acting as a liquidity provider and swapper.

Following the exploit Allbridge offered the attacker a bounty and the chance to escape any legal ramifications.

Allbridge has yet to publicly disclose how much was stolen, but blockchain security firm CertiK said the sum is close to $550,000 while PeckSheild said the exploit netted $282,889 in BUSD and $290,868 worth of Tether (USDT), totaling roughly $573,000.

Allbridge also revealed that a second address used the same exploit and shared a link to a wallet that currently contains 0.97 BNB, valued at around $300.

"We ask the second exploiter to reach out and discuss the return," Allbridge said.

Following the initial exploit, Allbridge made it clear they were hot on the trail of the stolen funds and were working with a wide variety of organizations to retrieve the stolen loot.

Related: DeFi exploits and access control hacks cost crypto investors billions in 2022: Report

BNB Chain was among those who answered the call to arms and reported in an April 2 tweet that it discovered at least one of the culprits involved through on-chain analysis.

According to BNB Chain it’s "actively supporting the Allbridge team on the fund recovery," and gave a shout-out to AvengerDAO for its efforts in the recovery.

Cointelegraph contacted Allbridge for further comment but did not receive an immediate response.

Magazine: US and China try to crush Binance, SBF's $40M bribe claim: Asia Express

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Allbridge offers bounty to exploiter who stole $573K in flash loan attack

Allbridge offered a hacker who pilfered $573,000 from its platform a chance to come forward as a white hat and forgo any legal ramifications.

The attacker behind a $573,000 exploit on the multichain token bridge Allbridge has been offered a chance by the firm to come forward as a white hat and claim a bounty.

Blockchain security firm Peckshield first identified the attack on April 1, warning Allbridge in a tweet that its BNB Chain pools swap price was being manipulated by an individual acting as a liquidity provider and swapper, who was able to drain the pool of $282,889 in Binance USD (BUSD) and $290,868 worth of Tether (USDT).

In an April 1 tweet following the hack, Allbridge offered an olive branch to the attacker in the form of an undisclosed bounty and the chance to escape any legal ramifications.

“Please contact us via the official channels (Twitter/Telegram) or send a message through tx, so we can consider this a white hat hack and discuss the bounty in exchange for returning the funds,” Allbridge wrote.

In a separate series of tweets, Allbridge made it clear they are hot on the trail of the stolen funds.

With the help of its “partners and community,” Allbridge said it’s “tracking the hacker through social networks.”

“We continue monitoring the wallets, transactions, and linked CEX accounts of individuals involved in the hack,” it added.

Allbridge also stated it’s working with law firms, law enforcement and other projects affected by the exploiter.

According to Allbridge, its bridge protocol has been temporarily suspended to prevent the potential exploits of its other pools; once the vulnerability has been patched, it will be restarted.

“In addition, we are in the process of deploying a web interface for liquidity providers to enable the withdrawal of assets,” it added.

Blockchain security firm CertiK offered an in-depth breakdown of the hack in an April 1 post, identifying the method used was a flashloan attack.

CertiK explained the attacker took a $7.5 million BUSD flash loan, then initiated a series of swaps for USDT before deposits in BUSD and USDT liquidity pools on Allbridge were made. This manipulated the price of USDT in the pool, allowing the hacker to swap $40,000 of BUSD for $789,632 USDT.

Related: DeFi exploits and access control hacks cost crypto investors billions in 2022: Report

According to a March 31 tweet from PeckShield, March saw 26 crypto projects hacked, resulting in total losses of $211 million. 

Euler Finance’s March 13 hack was responsible for over 90% of the losses, while other costly exploits were suffered by projects including Swerve Finance, ParaSpace and TenderFi. 

Cointelegraph contacted Allbridge for comment but did not receive an immediate response.

Magazine: Crypto winter can take a toll on hodlers’ mental health

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more

Bitcoin ATM maker to refund customers impacted by zero-day hack

General Bytes has implemented several measures in the wake of the hack, including offering to reimburse its cloud-hosted customers and adding new security measures.

Bitcoin ATM manufacturer General Bytes says it is reimbursing its cloud-hosted customers that lost funds in a "security incident" in March that saw its customers' hot wallets accessed.

As previously reported by Cointelegraph, the ATM manufacturer issued a statement about a security incident on March 17 and March 18, which involved a hacker remotely uploading a Java application into its terminals and gaining access to sensitive information, such as passwords, private keys and funds from hot wallets.

In a recent statement to Cointelegraph, the ATM manufacturer said have since been moving swiftly to "address the situation" and has made the decision to refund its "cloud-hosted customers who have lost funds."

"We have taken immediate steps to prevent further unauthorized access to our systems and are working tirelessly to protect our customers," General Bytes said in a statement.

It was understood that the hack led to at least 56 BTC, worth over $1.5 million at current prices, and 21.82 ETH, $37,000 at current prices, being deposited into wallets connected to the hacker.

According to General Bytes, it has thoroughly assessed the damages from the hack and has been "working tirelessly" to improve security measures and prevent similar incidents from happening again.

General Bytes told affected customers to implement new security measures after the hack.  Source: General Bytes

Along with the reimbursement for affected customers, the ATM manufacturer has also said they are encouraging all customers to migrate to a self-hosted server installation, where they can effectively secure their server platform using VPN.

"We are investing heavily in additional human resources to assist our clients in migrating their existing infrastructure to a self-hosted server installation."

According to General Bytes, the hack did not affect most ATM operators using self-hosted server installations" as these customers employ VPN technology to protect their infrastructure."

Related: More than 280 blockchains at risk of ‘zero-day’ exploits, warns security firm

The ATM manufacturer first warned customers about the hacker in a March 18 patch release bulletin. As a result of the security breach, General Btyes shuttered its cloud services.

"General Bytes takes the security of our customers' funds and data very seriously. We apologize for any inconvenience caused and remain committed to serving our customers with integrity and professionalism.”

The company is based in Prague and according to its website has sold over 15,000 Bitcoin (BTC) ATMs to purchasers in over 149 countries all over the world.

Crypto Biz: Jump Crypto exec steps down, first MiCA deadline looms, and more