Bankless Times
Report: Hacked Crypto Accounts Selling for Thousands on Dark Web
HomeNewsReport: Hacked Crypto Accounts Selling for Thousands on Dark Web

Report: Hacked Crypto Accounts Selling for Thousands on Dark Web

Daniela Kirova
Daniela Kirova
May 2nd, 2023
Why trust us
Advertiser Disclosure
  • Among crypto accounts, the most valuable is an N26 verified one
  • ING bank account login details are worth $4,255 on the Dark Web
  • People paid $4,500 per 1,000 installs of “premium-quality” malware

Law enforcement agencies cracked down on Dark Web markets during the second half of 2022, but it only caused a temporary disruption supply, and new forums and sites mushroomed.

Privacy Affairs published the results of its annual report on the prices and supply of various services and goods sold on the darknet by cybercriminals. The reporting period is 2022-2023.

N26 accounts are the most valuable

Among crypto accounts, the most valuable was an N26 verified account (Germany), which sold for $2,650. It was followed by a Wirex verified and hacked account for $2,300, a Nuri account with German IBAN for $2,200, and a Zen.com verified account for $1,600.

A Kraken verified account is going for $1,170, while a Binance one – just $410.

Credit card details

Of all the credit card data stolen, details of account balances holding up to 5,000 of currency units were worth the most, but not much: $110. They were followed by a card.com hacked account, going for $75, and credit card details with balances up to 1,000 currency units for $70.

Payment processing services

You’re at risk if you have an account with ING bank - account login details are worth $4,255 on the Dark Web. A HSBC UK business account is slightly cheaper: $4,200. The third most-valuable payment processing service is Swiss online banking, not otherwise specified. The login details were sold for $2,200 on average.

Buyers paid $2,100 for Barclays online banking login details, $1,800 for Santander bank login data, and $1,600 for a hacked Revolut account.

Your social network accounts are at risk

Social media ranked as follows:

· Hacked Gmail account: $60

· Hacked Facebook or Instagram account: $25 each

· Hacked Twitter account: $20

Malware

People would pay $4,500 per 1,000 installs of “premium-quality” malware. High-quality UK-targeted malware was worth $1,600, and US-targeted malware: $1,500 per 1,000 installs.

Changes and tendencies

According to Privacy Affairs, there was no decline in sales volume as a result of law enforcement actions in the reporting period. Buyers and sellers preferred to trade in bulk rather than individual items like ID cards, which might indicate increased profitability of fraud and scams.

The prices of most products and services dropped significantly in three years. Privacy Affairs believes this might mean there are more victims of cybercrimes or that law enforcement is ineffective in combating them.

Fewer bigger sites, more small ones

Every few months, cybercriminals launch new, small sites and then shut them down. They do this to avoid attracting attention with big platforms. It’s also easier to remove evidence.

Telegram is a leading channel

Telegram has become the leading channel to sell stolen personal information. There are many Telegram channels with hundreds of thousands of users, on which illegally obtained data is transacted.

Contributors

Daniela Kirova
Writer
Daniela is a writer at Bankless Times, covering the latest news on the cryptocurrency market and blockchain industry. She has over 15 years of experience as a writer, having ghostwritten for several online publications in the financial sector.