Magecart scammers aim at restaurants’ online delivery systems

Cybercriminals are increasingly targeting third-party infrastructure that restaurants across the U.S. use to place online orders, private investigators have found. The last six months have seen hacks of five online ordering platforms, exposing some 343,000 payment cards, threat intelligence firm Gemini Advisory said on April 29. With titles like MenuSifu and Food Dudes Delivery, the platforms may not be household names, but hundreds of restaurants use the platforms — and crooks know it. The coronavirus pandemic has only heightened criminals’ interest in online payment systems as people order delivery from restaurants in droves. “Attacks such as these are appealing because breaching the website of a single online ordering platform can compromise transactions at dozens or even hundreds of restaurants,” Gemini Advisory analysts wrote in a blog post. One of the breaches tracked by Gemini Advisory saw the attacker use an attack technique known as Magecart, which involves planting malicious code […]

The post Magecart scammers aim at restaurants’ online delivery systems appeared first on CyberScoop.

Continue reading Magecart scammers aim at restaurants’ online delivery systems

DeepDotWeb boss pleads guilty to laundering millions

The administrator of a dark web marketplace that served as a gateway for purchasing heroin, firearms and hacking tools pleaded guilty to money laundering charges on Wednesday. The Justice Department said that Tal Prihar administered DeepDotWeb, where he received $8.4 million in kickbacks from dark web marketplaces for providing prospective customers with direct links to those sites, which sold illegal goods but weren’t easily found via search engines. When law enforcement indicted Prihar and an alleged co-conspirator in 2019, authorities hailed it as “the single most significant law enforcement disruption of the Darknet to date.” French law enforcement captured Prihar, an Israeli native who had lived in Brazil. Israeli law enforcement arrested the alleged co-owner of the site, Michael Phan, who handled day-to-day operations. U.S. authorities previously seized DeepDotWeb. “For six years, DeepDotWeb was a gateway to facilitate the illegal purchase of items to include dangerous drugs, weapons, and malicious […]

The post DeepDotWeb boss pleads guilty to laundering millions appeared first on CyberScoop.

Continue reading DeepDotWeb boss pleads guilty to laundering millions

SpaceX engineer makes a first with dark web securities violations case

First, U.S. authorities say, SpaceX engineer James Roland Jones tried to fake his way into a dark web insider trading forum, but that didn’t work out very well. Afterward, he still managed to sell fake insider trading information on the dark web anyway, according to the Securities and Exchange Commission. And on top of that, he bought sensitive personal information from a hard-to-reach forum with the goal of making transactions based on purported insider info, according to the Justice Department. (U.S. authorities did not disclose the names of the companies from which Jones claimed to have inside information.) Now, after the FBI used some of Jones’ own methods on him, he has pleaded guilty on charges of conspiracy to commit securities fraud. And the SEC has filed a complaint against the man who also went by the name “MillionaireMike” seeking to recoup his ill-gotten gains and civil penalties. It’s all […]

The post SpaceX engineer makes a first with dark web securities violations case appeared first on CyberScoop.

Continue reading SpaceX engineer makes a first with dark web securities violations case

DOJ seizes $1 billion in cryptocurrency tied to Silk Road dark web market

The Department of Justice said Thursday that it seized approximately $1 billion worth of bitcoin, its biggest cryptocurrency seizure ever. The announcement solves a a years-old mystery about the shuttered Silk Road dark web market for illegal drugs and other unlawful goods, widely regarded as the largest and most extensive dark web marketplace of its time before its 2013 demise. The law enforcement action  solves another riddle about a bitcoin wallet that just saw a nearly identically valued amount of cryptocurrency withdrawn after sitting dormant for a long time. “The successful prosecution of Silk Road’s founder in 2015 left open a billion-dollar question. Where did the money go?” said U.S. Attorney David Anderson. “Today’s forfeiture complaint answers this open question at least in part. $1 billion of these criminal proceeds are now in the United States’ possession.” Motherboard reported Wednesday on the Election Day emptying of the wallet. Then the complaint, filed Thursday, detailed […]

The post DOJ seizes $1 billion in cryptocurrency tied to Silk Road dark web market appeared first on CyberScoop.

Continue reading DOJ seizes $1 billion in cryptocurrency tied to Silk Road dark web market

As COVID-19 travel restrictions eased, scammers pounced

You can add travel-booking scams to the ways that cybercriminals have adapted to the pandemic-era economy. After slashing prices on the hacking tools sold on underground forums and targeting software used for remote work, crooks have been monitoring the fluctuations in travel restrictions around the world for an opportunity to hawk illicit travel schemes, according to research published Tuesday by the threat intelligence firm Gemini Advisory. The analysts found an uptick in travel-related chatter on over a dozen cybercriminal forums since July, not long after countries in Europe began loosening travel controls. Mentions of travel-related issues on the forums went from roughly 100 per day in early June to more than 600 per day in early September, Gemini Advisory analysts said. “Numerous dark web forum members and Telegram channels have resumed advertising travel services after being dormant during the peak of COVID-19 pandemic,” Gemini Advisory said in a blog post. “One prominent […]

The post As COVID-19 travel restrictions eased, scammers pounced appeared first on CyberScoop.

Continue reading As COVID-19 travel restrictions eased, scammers pounced

Operator of bitcoin ‘mixers’ that served dark web markets faces $60 million FinCEN penalty

The operator of two “mixer” or “tumbler” services that exchanged cryptocurrency for users on “the darkest spaces of the internet” is facing $60 million in civil penalties from the U.S. Treasury’s Financial Crimes Enforcement Network (FinCEN). The decision against Larry Dean Harmon, who operated the services known as Helix from 2014-17 and Coin Ninja from 2017-20, is the first of its kind from FinCEN against a bitcoin mixer. The agency said he failed to register both as money services businesses and violated federal obligations “to develop, implement, and maintain an anti-money laundering compliance program; and to meet all applicable reporting and recordkeeping requirements.” More specifically, Harmon failed to file suspicious activity reports for transactions within dark web markets, as required by the Bank Secrecy Act. “Mr. Harmon operated Helix as a bitcoin mixer, or tumbler, and advertised its services in the darkest spaces of the internet as a way for […]

The post Operator of bitcoin ‘mixers’ that served dark web markets faces $60 million FinCEN penalty appeared first on CyberScoop.

Continue reading Operator of bitcoin ‘mixers’ that served dark web markets faces $60 million FinCEN penalty

Dark web markets continue to evolve after big takedowns, Europol says

The past year has been a transition period for dark web markets, as the illicit e-commerce hubs have been forced to adapt after big takedowns in 2019, according to a new report by Europol. The lifecycles of individual marketplaces have shortened, and “no clear dominant market has risen over the past year,” according to European police agency’s annual Internet Organised Crime Threat Assessment for 2020. The marketplaces still represent a “growing threat,” though, as a source for crime-oriented malicious software, drugs and other goods, the report says. After the 2019 takedown of Deep Dot Web — a site that helped users navigate online markets for illegal drugs — dark web users began setting up other information hubs, including dark.fail and darknetlive.com, Europol says. Dread, a forum that has been around for about three years, also continues to operate. While criminals try to keep dark web markets as user-friendly as possible, they also […]

The post Dark web markets continue to evolve after big takedowns, Europol says appeared first on CyberScoop.

Continue reading Dark web markets continue to evolve after big takedowns, Europol says

‘DisrupTor’ dark-web crackdown leads to 179 arrests by international law enforcement

U.S. and European law enforcement agencies on Tuesday announced the arrest of 179 alleged drug traffickers and the seizure of millions in cash and virtual currencies in one of the largest takedowns of dark-web commerce to date. The crackdown seized more than 1,000 pounds in drugs and targeted an illicit supply chain of opioids, a highly addictive class of drug that has ravaged American lives in recent years. More than two-thirds of the arrests occurred in the U.S., officials said. The alleged drug dealers are accused of advertising on infamous dark-web sites such as AlphaBay and Dream. The takedown — dubbed Operation DisrupTor — involved investigators from Austria, Cyprus, Germany, the Netherlands, Sweden, Australia, Canada, the United Kingdom and the U.S. “With the spike in opioid-related overdose deaths during the COVID-19 pandemic, we recognize that today’s announcement is important and timely,” FBI Director Christopher Wray said in a statement. “The FBI will continue to […]

The post ‘DisrupTor’ dark-web crackdown leads to 179 arrests by international law enforcement appeared first on CyberScoop.

Continue reading ‘DisrupTor’ dark-web crackdown leads to 179 arrests by international law enforcement

Dark web marketplaces aren’t the hacker hotbeds they used to be

Wannabe cybercriminals no longer are relying on dark web marketplaces to buy and sell their hacking tools, it seems. The selection and prices of malicious software offerings on well known dark web markets has remained mostly unchanged since 2017, according to findings published Tuesday by the risk intelligence firm Flashpoint. The mostly stagnant prices on these forums, which are most frequently used to buy and sell narcotics, is the latest proof that, even as cybercriminals continue to harass victims, skilled hackers are moving to more private channels to trade the most valuable techniques, suggested Ian Gray, Flashpoint’s director of analysis and research. The quality of the tools, like commodity malware and distributed denial-of-service rental services, also has remained steady, even as defenses have improved. “There’s a lack of innovation we’re seeing in the kinds of goods and on the marketplaces,” Gray said. “It might be an indication they’re looking at […]

The post Dark web marketplaces aren’t the hacker hotbeds they used to be appeared first on CyberScoop.

Continue reading Dark web marketplaces aren’t the hacker hotbeds they used to be