Criminals Move to Cash in on Cryptocurrency Gold Rush

Written by

With over 1,442 cryptocurrencies in circulation, and new alternative coins – “altcoins” – emerging every week, cybercriminals have developed several schemes to defraud those looking to profit from the growth in cryptocurrencies.

According to security firm Digital Shadows, criminals are exploiting interest in virtual currencies like Bitcoin and Monero in many ways. For one, 2017 saw the rise of point-and-click services like Crypto Jacker, which lets nontechnical operators create links with embedded mining scripts. They can then disseminate these to unsuspecting victims via social media. Crypto Jacker’s menus let scammers clone popular websites and entice readers with simple, deceptive tags like “News” and “Fitness.”

Criminals also use underground and mainstream freelance sites to recruit people with skills for creating phony initial coin offerings (ICOs), designed to scam cryptocurrency investors. Groups often try to pump up the value of questionable currencies using Twitter, Reddit and other platforms before quickly cashing out.

“This new gold rush is creating a new frontier for professional cybercriminals moving away from less profitable techniques and exploits to make money on the back of the huge interest in these digital currencies,” the firm said in its report.

Digital Shadow’s report also found that attackers increasingly impersonate currency exchanges with elaborate, phony websites that capture user credentials, thus letting criminals simply steal from accounts. On just one popular criminal forum, Digital Shadows has identified over 100 user accounts being offered as recently as January 2018. Individual account details are exposed through phishing and credential stuffing. Credential stuffing works by automatically injecting compromised username and password pairs into login portals to fraudulently gain access to user accounts. Digital Shadows detected multiple users sharing files that targeted cryptocurrency sites.

“Cybercrminals follow the money, and right now they see in the unregulated and largely unsecure world of digital currencies a huge opportunity to target people, businesses and exchanges – and make money quickly and easily,” said Rick Holland, vice president of strategy at Digital Shadows. “In many ways, it’s like the gold rush of the 1840s, as people flood to the opportunity that cryptocurrencies present and are preyed on by criminals and the unscrupulous.”

Botnets meanwhile were first used to mine Bitcoin in 2014, but the complexity of doing so made it financially unviable. However, it’s now making a comeback because newer cryptocurrency like Monero are easier to mine. As such, Digital Shadows has observed botnets available to rent for as little as $40.

“This is a rapidly changing space and we see new scams crop up daily,” said Holland. “While the future of cryptocurrencies remains somewhat uncertain, what we can be sure of is that cybercriminals will continue to find new ways of making money as long as there are enough suitable targets and the profits to be made justify their time and effort. Those that buy and trade cryptocurrencies should be aware it is the ‘Wild West’ and be on your guard at all stages of the transaction cycle.”

What’s hot on Infosecurity Magazine?