FBI warns cryptocurrency owners, exchanges of ongoing attacks

The Federal Bureau of Investigation (FBI) warns cryptocurrency owners, exchanges, and third-party payment platforms of threat actors actively targeting virtual assets in attacks that can lead to significant financial losses.

The FBI issued the warning via a TLP:GREEN Private Industry Notification (PIN) designed to provide cybersecurity professionals with the information required to properly defend against these ongoing attacks.

Multiple methods used to ransack crypto-wallets

According to the FBI, attackers are using several tactics to steal and launder cryptocurrency, including technical support fraud, SIM swapping (aka SIM hijacking), and taking control of their targets' cryptocurrency exchange accounts via identity theft or account takeovers.

The stolen cryptocurrency assets are commonly tedious to track once transferred to attacker-controlled crypto-wallets, making it difficult for law enforcement agents to recover the stolen funds, which leads to increased financial loss.

During the last year, between May 2020 and May 2021, the US security service observed and received reports from victims regarding cybercriminals stealing cryptocurrency after:

  • gaining access to victims' crypto exchange accounts after bypassing two-factor authentication
  • impersonating payment platforms or cryptocurrency exchange support staff in phone calls initiated by victims of online tech support scams
  • SIM swap attacks targeting the customers of multiple phone carriers

The FBI advises financial organizations that could be targeted in similar attacks to check for mails coming from spoofed email addresses and keep track and monitor recently created accounts.

Cryptocurrency owners are also encouraged to enable multi-factor authentication (MFA) on all their cryptocurrency accounts, deny requests to download and use remote access applications, and always contact exchanges and payment companies via official phone numbers and email addresses.

The FBI issued another SIM swapping alert in March 2019 after an increase in SIM hijacking incidents with guidance on defending against such attacks.

The FTC also provides detailed info on defending against SIM hijacking, securing personal information on your phone, and keeping personal information secure online.

SIM swapping: a cryptocurency thief's favorite tactic

SIM swap fraud (also known as SIM hijacking, SIM splitting, or SIM jacking) a type of account takeover (ATO) fraud through which scammers take control of a target's phone number(s).

This is achieved by convincing the victims' phone service providers to swap the phone number to attacker-controlled SIM cards by using social engineering or with the help of a bribed employee.

After the port, the attackers will be the ones receiving the victims' messages and calls, making it easy to bypass SMS-based MFA, steal user credentials, and, in the end, taking control of their online service accounts.

Afterward, the criminals can log into their victims' bank or cryptocurrency exchange accounts to steal money and virtual assets, and lock the victims out of their accounts after changing the passwords.

In February, US telecommunications provider T-Mobile disclosed a data breach after hundreds of its customers were targeted and affected in SIM swap attacks.

Last year, Europol apprehended suspects part of two other criminal gangs who stole millions in SIM swapping attacks.

Earlier this year, ten men accused of a being port of criminal gang involved in series of SIM swapping attacks targeting high-profile victims in the United States were also arrested in the UK, Malta, and Belgium.

Related Articles:

FBI warns of massive wave of road toll SMS phishing attacks

CISA urges software devs to weed out SQL injection vulnerabilities

CISA cautions against using hacked Ivanti VPN gateways even after factory resets

FBI, CISA warn US hospitals of targeted BlackCat ransomware attacks

FBI: Akira ransomware raked in $42 million from 250+ victims