Binance Square
HackerAlert
188,212 vues
62 Publications
Tendance
Récents
LIVE
LIVE
TaNoLi_01
--
#BitcoinNews #HackerAlert #BreakingCryptoNews $BTC $ETH $SOL Hacker finally unlock 3 million Bitcoin wallet after a man forgot his password for 11 years. 🔥 I hacked time to recover $3 million from a Bitcoin software wallet Some guy forgot the password to a $3 million cryptowallet and got it back 11 years later. 💰 He bought 43.6 BTC in 2013 and set a password created by the random password generator Roboform, and then... forgot it. The lame duck was helped by famous hacker Joe Grand: he rewound time back 11 years, generated a key based on the current date and time of the computer using Roboform password manager, and then easily cracked the wallet. Lucky guy) 🤩
#BitcoinNews #HackerAlert #BreakingCryptoNews $BTC $ETH $SOL
Hacker finally unlock 3 million Bitcoin wallet after a man forgot his password for 11 years.

🔥 I hacked time to recover $3 million from a Bitcoin software wallet

Some guy forgot the password to a $3 million cryptowallet and got it back 11 years later.

💰 He bought 43.6 BTC in 2013 and set a password created by the random password generator Roboform, and then... forgot it.

The lame duck was helped by famous hacker Joe Grand: he rewound time back 11 years, generated a key based on the current date and time of the computer using Roboform password manager, and then easily cracked the wallet.

Lucky guy) 🤩
"FixedFloat Exchange faced a significant breach, resulting in the loss of approximately 1,728 Ether (valued at $4.85M) and 409 Bitcoin (worth $21M). The specifics of the attack remain uncertain, potentially involving social manipulation or vulnerabilities within the platform's wallet system. #FixedFloat #HackerAlert #BTC☀ #ETH".
"FixedFloat Exchange faced a significant breach, resulting in the loss of approximately 1,728 Ether (valued at $4.85M) and 409 Bitcoin (worth $21M). The specifics of the attack remain uncertain, potentially involving social manipulation or vulnerabilities within the platform's wallet system. #FixedFloat #HackerAlert #BTC☀ #ETH".
LIVE
--
Haussier
🚨 FixedFloat Exchange Hack 🚨 One of the biggest crypto hacks of 2024 targeted the decentralized exchange FixedFloat. Approximately 1,728 Ether ($4.85M) and 409 Bitcoin ($21M) were stolen. The exact method of the attack remains unknown, but it might involve social engineering or a security flaw in the platform's wallets. #FixedFloat #HackerAlert #btc $BTC
🚨 FixedFloat Exchange Hack 🚨

One of the biggest crypto hacks of 2024 targeted the decentralized exchange FixedFloat. Approximately 1,728 Ether ($4.85M) and 409 Bitcoin ($21M) were stolen. The exact method of the attack remains unknown, but it might involve social engineering or a security flaw in the platform's wallets. #FixedFloat

#HackerAlert #btc $BTC
🚨 PSA: There are reports that Ledger's popular ConnectKit library has been tampered with. Many #Dapps use this library. At this time, DO NOT use dapps until it becomes clear which ones have been impacted. #Ledger #HackerAlert
🚨 PSA: There are reports that Ledger's popular ConnectKit library has been tampered with.

Many #Dapps use this library.

At this time, DO NOT use dapps until it becomes clear which ones have been impacted.

#Ledger #HackerAlert
LIVE
--
Baissier
😱🫨 Hacker Makes $14 Million Consolation Payment to Crypto Victim! In a shocking turn of events, a hacker involved in one of the largest trap link attacks in the cryptocurrency world last week has made a surprising move. Following the theft of 1155 #WBTC worth $71 million, the hacker has now refunded $14 million to the victim! 💰🔒 The hacker sent a total of 4676 ETH in separate transactions back to the crypto investor who suffered the massive loss. 🔄💸 What Went Down? 🤔 Trap schemes targeting user inattention have been on the rise in the crypto world lately. In this case, the victim intended to send 1155 WBTC to a self-created address. However, the hacker cleverly created a similar address, exploiting the user's oversight. 😱🕵️‍♂️ The victim mistakenly sent all their WBTC to the similar-looking address used by the hacker, instead of their intended destination. 😞💔 Had the victim carefully checked all the letters in the addresses, this costly mistake could have been avoided. Copy/paste transactions can be risky, especially in the fast-paced world of cryptocurrency. 🚨⚠️ Lessons Learned 💡 Always double-check wallet addresses and be vigilant against trap link attacks. A moment of oversight could result in significant financial losses. Stay informed, stay secure! 🔐💡 #CryptoSecurity #HackerAlert #StaySafeCrypto #BTC #Binance 🛡️🔒
😱🫨 Hacker Makes $14 Million Consolation Payment to Crypto Victim!

In a shocking turn of events, a hacker involved in one of the largest trap link attacks in the cryptocurrency world last week has made a surprising move. Following the theft of 1155 #WBTC worth $71 million, the hacker has now refunded $14 million to the victim! 💰🔒

The hacker sent a total of 4676 ETH in separate transactions back to the crypto investor who suffered the massive loss. 🔄💸

What Went Down? 🤔

Trap schemes targeting user inattention have been on the rise in the crypto world lately. In this case, the victim intended to send 1155 WBTC to a self-created address. However, the hacker cleverly created a similar address, exploiting the user's oversight. 😱🕵️‍♂️

The victim mistakenly sent all their WBTC to the similar-looking address used by the hacker, instead of their intended destination. 😞💔

Had the victim carefully checked all the letters in the addresses, this costly mistake could have been avoided. Copy/paste transactions can be risky, especially in the fast-paced world of cryptocurrency. 🚨⚠️

Lessons Learned 💡

Always double-check wallet addresses and be vigilant against trap link attacks. A moment of oversight could result in significant financial losses. Stay informed, stay secure! 🔐💡

#CryptoSecurity #HackerAlert #StaySafeCrypto #BTC #Binance 🛡️🔒
🚨 $100k worth of $AIX tokens lost in a fake staking link! 🚨 🛑 Beware of fake staking links! A victim (address: 0xBB6c2118551E78bb35a5DcF5Cb0adb70b240F3C1) lost 41 $ETH worth of $AIX tokens through a deceptive staking offer. 👉 The hacker split the stolen 41 $ETH two addresses: 1️⃣ 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B 2️⃣ 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 🔍 While 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B retained the ETH, 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 moved the funds to a new address: 0x3dDAdBF53385bfDbce9939C2e089B48636766e0A ⚠️ The trail ends at a Mixer Service (FixedFloat: 0x4E5B2e1dc63F6b91cb6Cd759936495434C7e972F), making the tracking of stolen funds challenging. 🔒 Stay vigilant! Never trust unsolicited links promising high returns or staking rewards. Verify authenticity before any transaction. #CryptoSecurity #HackerAlert
🚨 $100k worth of $AIX tokens lost in a fake staking link! 🚨

🛑 Beware of fake staking links!
A victim (address: 0xBB6c2118551E78bb35a5DcF5Cb0adb70b240F3C1) lost 41 $ETH worth of $AIX tokens through a deceptive staking offer.

👉 The hacker split the stolen 41 $ETH two addresses:
1️⃣ 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B
2️⃣ 0x34D824a543aF1466A3f287330Ae515bEea7bDc30

🔍 While 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B retained the ETH, 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 moved the funds to a new address: 0x3dDAdBF53385bfDbce9939C2e089B48636766e0A

⚠️ The trail ends at a Mixer Service (FixedFloat: 0x4E5B2e1dc63F6b91cb6Cd759936495434C7e972F), making the tracking of stolen funds challenging.

🔒 Stay vigilant! Never trust unsolicited links promising high returns or staking rewards. Verify authenticity before any transaction.

#CryptoSecurity #HackerAlert
Ruhi Çenet's YouTube Channel Was Hacked by XRP-Focused Crypto Scammers. 👨🏻‍💻🪙 Turkey's digital landscape was rocked recently as one of its most renowned content creators, Ruhi Çenet, fell victim to a distressing cyber attack. His YouTube channel, a hub for diverse content and entertainment, was hijacked by crypto scammers, sending shockwaves through his dedicated fan base and the broader online community. The perpetrators behind this malicious act swiftly renamed Çenet's channel to "Ripple" and commenced a live stream under the guise of Ripple's CEO, Brad Garlinghouse. The fabricated title, "Response to SEC's $2 Billion Fine! XRP Price Prediction," lured unsuspecting viewers, particularly targeting investors in the cryptocurrency realm. With over 30,000 live viewers tuning in, the scammers executed their deceitful agenda with alarming precision. The extent of the deception became evident through the creation of a fake channel and playlists, meticulously designed to mimic legitimacy and amass a following of 13.4k subscribers. This calculated move underscores the sophistication and audacity of cybercriminals in exploiting the trust and influence wielded by popular online personalities. In response to this unfortunate incident, Webtekno, a prominent tech platform, extended its sympathies to Ruhi Çenet, pledging to keep the community informed as developments unfold. However, beyond expressions of support, this incident serves as a stark reminder of the vulnerabilities faced by digital content creators in the ever-evolving landscape of cyberspace. Çenet's channel's issues highlight broader concerns about online security and crypto scams. It's crucial for users to stay vigilant and adopt robust cybersecurity measures to protect personal information and combat cyber threats. Çenet's experience shows that no one is immune to cyber attacks, emphasizing the need for heightened awareness and collective efforts to create a safer digital environment. #RuhiÇenet #Ripple #XRP #RippleXRP #HackerAlert
Ruhi Çenet's YouTube Channel Was Hacked by XRP-Focused Crypto Scammers. 👨🏻‍💻🪙

Turkey's digital landscape was rocked recently as one of its most renowned content creators, Ruhi Çenet, fell victim to a distressing cyber attack. His YouTube channel, a hub for diverse content and entertainment, was hijacked by crypto scammers, sending shockwaves through his dedicated fan base and the broader online community.

The perpetrators behind this malicious act swiftly renamed Çenet's channel to "Ripple" and commenced a live stream under the guise of Ripple's CEO, Brad Garlinghouse. The fabricated title, "Response to SEC's $2 Billion Fine! XRP Price Prediction," lured unsuspecting viewers, particularly targeting investors in the cryptocurrency realm. With over 30,000 live viewers tuning in, the scammers executed their deceitful agenda with alarming precision.

The extent of the deception became evident through the creation of a fake channel and playlists, meticulously designed to mimic legitimacy and amass a following of 13.4k subscribers. This calculated move underscores the sophistication and audacity of cybercriminals in exploiting the trust and influence wielded by popular online personalities.

In response to this unfortunate incident, Webtekno, a prominent tech platform, extended its sympathies to Ruhi Çenet, pledging to keep the community informed as developments unfold. However, beyond expressions of support, this incident serves as a stark reminder of the vulnerabilities faced by digital content creators in the ever-evolving landscape of cyberspace.

Çenet's channel's issues highlight broader concerns about online security and crypto scams. It's crucial for users to stay vigilant and adopt robust cybersecurity measures to protect personal information and combat cyber threats. Çenet's experience shows that no one is immune to cyber attacks, emphasizing the need for heightened awareness and collective efforts to create a safer digital environment.

#RuhiÇenet #Ripple #XRP #RippleXRP #HackerAlert
LIVE
--
Baissier
🚀 Breaking News: FTX Hackers on the Move 🚀 📢 Hold on to your crypto seats, folks! FTX hackers are at it again, and this time, they're on a wild ride converting their loot from $ETH to $BTC . 💰💎 💸 In the latest twist, these crafty cyber-thieves transferred a whopping 15,000 #ETH (that's $24.75 million!) overnight. But here's the real kicker – they've been exchanging it all for good old Bitcoin through the magical THORChain cross-chain network. 🌐🔁 🔥 The current ETH status of the #FTX hacker is nothing short of astonishing: ✅ A jaw-dropping 60,000 ETH (that's a staggering $99 million) has been whisked away through 4 different addresses since the notorious date of 9/30. ✅ A hefty stash of 125,735 ETH (that's a cool $207 million) still sits on the Ethereum network across 9 addresses, keeping crypto sleuths on their toes. 🕵️‍♂️💼 🔄 And now, let's dive into the juicy details of the 60,000 ETH transfer saga: 🔄 56,000 ETH was swiftly transformed into #BTC through the incredible THORChain cross-chain technology. 🔄 2,500 ETH underwent a magical metamorphosis into 153.4 tBTC, only to be gracefully bridged back to the Bitcoin network via Threshold Network. 🪄🌉 🔄 Meanwhile, 1,500 ETH took a detour through the secrecy-infused corridors of the RAILGUN privacy network. 📋 Curious to know more about the FTX hacker's 13-address wallet list? Stay tuned as we unravel the mystery, one crypto puzzle piece at a time! 🧩🕵️‍♀️ #ETHtoBTC #HackerAlert 🚨🔐 🙏 Please FOLLOW & LIKE 🙏 Thanks for all your support ❤️
🚀 Breaking News: FTX Hackers on the Move 🚀
📢 Hold on to your crypto seats, folks! FTX hackers are at it again, and this time, they're on a wild ride converting their loot from $ETH to $BTC . 💰💎

💸 In the latest twist, these crafty cyber-thieves transferred a whopping 15,000 #ETH (that's $24.75 million!) overnight. But here's the real kicker – they've been exchanging it all for good old Bitcoin through the magical THORChain cross-chain network. 🌐🔁

🔥 The current ETH status of the #FTX hacker is nothing short of astonishing:
✅ A jaw-dropping 60,000 ETH (that's a staggering $99 million) has been whisked away through 4 different addresses since the notorious date of 9/30.
✅ A hefty stash of 125,735 ETH (that's a cool $207 million) still sits on the Ethereum network across 9 addresses, keeping crypto sleuths on their toes. 🕵️‍♂️💼
🔄 And now, let's dive into the juicy details of the 60,000 ETH transfer saga:
🔄 56,000 ETH was swiftly transformed into #BTC through the incredible THORChain cross-chain technology.
🔄 2,500 ETH underwent a magical metamorphosis into 153.4 tBTC, only to be gracefully bridged back to the Bitcoin network via Threshold Network. 🪄🌉
🔄 Meanwhile, 1,500 ETH took a detour through the secrecy-infused corridors of the RAILGUN privacy network.

📋 Curious to know more about the FTX hacker's 13-address wallet list? Stay tuned as we unravel the mystery, one crypto puzzle piece at a time! 🧩🕵️‍♀️

#ETHtoBTC #HackerAlert 🚨🔐

🙏 Please FOLLOW & LIKE 🙏 Thanks for all your support ❤️
LIVE
EyeOnChain
--
Baissier
🛌💰 FTX Hackers Awake! $308M in $ETH Stashed, Now on the Move 🚀🔍

🕵️‍♂️ FTX Hackers Awake! 🛌💰
In a crypto heist mystery, FTX hackers laid low for 10 months, stashing away 185,735 #ETH ($308M) in 13 secret addresses. But on 9/30, they reappeared! 🚀

👇 Here's where the 45,000 ETH (worth $74.7M) went: 👇

🔁 41,000 ETH → Swapped for BTC via #THORChain

🌉 2,500 ETH → Transformed into 153.4 tBTC, then bridged back to Bitcoin network through TheTNetwork

🚂 1,500 ETH → Vanished into the depths of the Privacy Network RAILGUN_Project

👇Here are the addresses :👇

0x3E957EfC6D1BF1d9141212269cD04855Ad92696e
0x11133Bcf0EcbE48e74A4D787Bb047AA5Bc2C5Cab
0xC0C847B14965df7e7EaA003eA987C6187211d85f
0xd11fD269ac6b602e42AbB6F0F186cD5B27180ffD
0x44B53564B95530A0bC708900089E685EEF12fA6E
0x99072E1422377d808d5599A78Aa7e772B988C0FB
0x52DA49C343dF2D1880Ec79Df9C89a962afC8691d
0x7F3DeBBA84491401bD4fE51C1A1926B049189D57
0xD53C2e2D17281487023C1e4433F7aC95B88D7277
0x5ab55afcbFde83e0b3fBeff67Ed0dA73Ba7b629C
0xA122d2D3D147732e2b5Cce7d43A8c20e99C569F1
0x9B10ca213be20b8Bc2a398839Edd1F6406dc9B47
0x59abf3837fa962d6853b4cc0a19513aa031fd32b

While 45K #Ethereum found new homes, the FTX hacker still clutches 140,735 ETH ($233M) in 10 addresses. 🕵️‍♂️ Will this #crypto cat and mouse chase continue? Stay tuned! 🐱💰
#CryptoNews

🙏 Please FOLLOW & LIKE 🙏 It's Motivates me a LOT ❤️
🚨 Radiant Capital Reportedly Hacked, Losing $4.5 Million Worth of ETH ! Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million). The root cause isn't new: It exploits a time window during the activation of a new market in a lending platform (forked from the widely-used Compound/Aave). The exploitation involves a known rounding issue within the current Compound/Aave codebase. #RadiantCapital #HackerAlert #BTC #etf #ai
🚨 Radiant Capital Reportedly Hacked, Losing $4.5 Million Worth of ETH !

Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million). The root cause isn't new: It exploits a time window during the activation of a new market in a lending platform (forked from the widely-used Compound/Aave). The exploitation involves a known rounding issue within the current Compound/Aave codebase.

#RadiantCapital #HackerAlert #BTC #etf #ai
Navigating North Korea's Crypto Hacking Surge in 2023.🇰🇵🏴‍☠️ In 2023, the cyber landscape witnessed a formidable rise in threats emanating from North Korea-linked hackers. Despite a surge in attacks, there was a notable decrease in stolen funds, dropping to $1.7 billion from the previous year's $3.7 billion, primarily attributed to a reduction in DeFi platform breaches. ▪️Changing Tides of Crypto Hacking: The year saw a rise in cyber incursions from 219 to 231. However, the total loot diminished to $1.7 billion, signaling a downturn in DeFi platform breaches. Notably, DeFi platforms experienced a 63.7% reduction in the total value pilfered. Major heists, including Euler Finance and Curve Finance, suffered losses of $197 million and $73.5 million, respectively. ▪️Attack Vectors: North Korean hackers utilized on-chain vulnerabilities, exploiting smart contract loopholes, and employed off-chain tactics involving compromised private keys. ▪️North Korea’s Crypto Ambitions: North Korea executed a record-breaking spree of 20 hacks in 2023, strategically shifting towards more frequent but less conspicuous operations. Diversification of targets included centralized services, exchanges, and wallet providers. The Atomic Wallet exploit resulted in a $129 million setback, showcasing the sophistication of state-sponsored hackers. ▪️Road Ahead in Crypto Security: With mixed insights from 2023— a decline in DeFi hacks but an uptick in incidents— emphasis on improving the sector's security posture is paramount. The perpetual arms race between security professionals and cybercriminals continues. Critical measures include enhancing smart contract audits, fortifying private key management, and implementing proactive monitoring and rapid response mechanisms. #northkorea #NorthKoreaHackers #HackerAlert #hack #hackers
Navigating North Korea's Crypto Hacking Surge in 2023.🇰🇵🏴‍☠️

In 2023, the cyber landscape witnessed a formidable rise in threats emanating from North Korea-linked hackers. Despite a surge in attacks, there was a notable decrease in stolen funds, dropping to $1.7 billion from the previous year's $3.7 billion, primarily attributed to a reduction in DeFi platform breaches.

▪️Changing Tides of Crypto Hacking:

The year saw a rise in cyber incursions from 219 to 231. However, the total loot diminished to $1.7 billion, signaling a downturn in DeFi platform breaches. Notably, DeFi platforms experienced a 63.7% reduction in the total value pilfered. Major heists, including Euler Finance and Curve Finance, suffered losses of $197 million and $73.5 million, respectively.

▪️Attack Vectors:

North Korean hackers utilized on-chain vulnerabilities, exploiting smart contract loopholes, and employed off-chain tactics involving compromised private keys.

▪️North Korea’s Crypto Ambitions:

North Korea executed a record-breaking spree of 20 hacks in 2023, strategically shifting towards more frequent but less conspicuous operations. Diversification of targets included centralized services, exchanges, and wallet providers. The Atomic Wallet exploit resulted in a $129 million setback, showcasing the sophistication of state-sponsored hackers.

▪️Road Ahead in Crypto Security:

With mixed insights from 2023— a decline in DeFi hacks but an uptick in incidents— emphasis on improving the sector's security posture is paramount. The perpetual arms race between security professionals and cybercriminals continues. Critical measures include enhancing smart contract audits, fortifying private key management, and implementing proactive monitoring and rapid response mechanisms.

#northkorea #NorthKoreaHackers #HackerAlert #hack #hackers
‼️ Trader's Nightmare: $70,000 Vanishes in Seconds as Binance Falls Victim to Hackers! 💔 In a heart-wrenching turn of events, a crypto trader using the handle "DoomXBT" found themselves robbed of a staggering $70,000 on the popular Binance exchange. 💓 [CLAIM 10 SOL FREE](https://www.binance.com/en/feed/post/4835297009618?ref=89062782&utm_campaign=app_square_share_link&utm_source=copylink) 💓 🔒 With two-factor authentication activated, DoomXBT thought their account was safe. But the hacker had other plans, executing trades and even taking out loans before making off with the loot. 📉 As DoomXBT helplessly watched their assets being swapped for BNB tokens, sound notifications filled the air, signaling an ominous breach. 🟠 Disappointed by Binance's support response, DoomXBT turned to another exchange called Sideshift for answers but found only silence on the other end. 🟥 The plot thickens as Binance's AlexOnchain and CEO Richard Teng step in, promising swift action and launching an investigation into this unsettling incident. ⚠️ While some skeptics scoffed at Teng's response, DoomXBT remains hopeful that justice will prevail and their story will serve as a cautionary tale for all crypto enthusiasts. $BTC #TrendingTopic #hackers #Hacker #HackerAlert #AmanSaiCommUNITY $BNB
‼️ Trader's Nightmare: $70,000 Vanishes in Seconds as Binance Falls Victim to Hackers!

💔 In a heart-wrenching turn of events, a crypto trader using the handle "DoomXBT" found themselves robbed of a staggering $70,000 on the popular Binance exchange.

💓 CLAIM 10 SOL FREE 💓

🔒 With two-factor authentication activated, DoomXBT thought their account was safe. But the hacker had other plans, executing trades and even taking out loans before making off with the loot.

📉 As DoomXBT helplessly watched their assets being swapped for BNB tokens, sound notifications filled the air, signaling an ominous breach.

🟠 Disappointed by Binance's support response, DoomXBT turned to another exchange called Sideshift for answers but found only silence on the other end.

🟥 The plot thickens as Binance's AlexOnchain and CEO Richard Teng step in, promising swift action and launching an investigation into this unsettling incident.

⚠️ While some skeptics scoffed at Teng's response, DoomXBT remains hopeful that justice will prevail and their story will serve as a cautionary tale for all crypto enthusiasts.
$BTC #TrendingTopic #hackers #Hacker #HackerAlert #AmanSaiCommUNITY $BNB
LIVE
Crypto_Newss
--
🧞 Claim Your 50k PEPE TOKENS Wellcome Bonus Gifts 🎁

😍 Simple Click & Claim Your Reward 🎉

💁 Click Here Claim 50K PEPE Free 💰💰

🫂 Remember: A lot of Hardwork goes into for providing you Best Investment Articles.Your Generous Tips would Empower our Mission and help us to work even Harder for you to give Best Investment Advice.💓

After Claiming Free Rewards Don't Forget Like and ( Done ) on Comments box 🎁

#redpocket #redpocketgift #RedPacketMission
Cryptojacker Establishes 1 Million Virtual Servers Illegally Mining Millions of CryptocurrenciesAuthorities in Ukraine have arrested a 29-year-old individual for compromising cloud accounts with the intention of illegal cryptocurrency mining. Europol and Cyber Police Joint Operation At the beginning of this January, an individual in Mykolaiv, Ukraine was apprehended as part of a joint operation between Europol and an unidentified cloud service provider. This arrest resulted from a sophisticated plan known as a "sophisticated cryptojacking scheme," as stated by Europol in its press release on January 12.  Compromised Accounts and Cryptocurrency Mining According to Europol, the suspect is responsible for illegal #cryptocurrency mining worth more than $2 million (1.8 million euros) through compromised accounts. Ukrainian cyber police, involved in the operation, discovered that the individual used automated tools to forcefully breach the passwords of 1500 accounts belonging to an undisclosed e-commerce subsidiary.  Abuse of Accounts for Creating Virtual Servers The suspect was accused of misusing compromised accounts to gain administrative privileges and subsequently created more than a million virtual servers. These servers were utilized to conduct an extensive cryptocurrency mining operation. The perpetrator allegedly used #TON cryptocurrency wallets to facilitate the easy transfer of illegally obtained proceeds.  Discovery and Cooperation with Cloud Service Provider During the operation, searches were conducted at three properties in collaboration with Europol, confirming that the investigation was initiated based on information provided by the cloud service provider. Europol stated, "The cloud provider approached Europol in January 2023 with information about its compromised user accounts."  Support from the European Cybercrime Centre (EC3) The European Cybercrime Centre (EC3) established a virtual command post to assist Europol during the operation. It provided support to the Ukrainian national police in analyzing and forensically evaluating the gathered data during the searches.  Charges and Criminal Prosecution According to Ukrainian authorities, the detained suspect has been involved in unlawful activities since 2021 and will face criminal prosecution. Investigators from the Ukrainian National Police initiated criminal proceedings under Section 5, Article 361 of the Ukrainian Criminal Code, which pertains to unauthorized interference with information systems and electronic communication.  Cloud-based Cryptojacking Cryptojacking in a cloud environment involves malicious actors gaining unauthorized access to cloud computing infrastructure and using its computational power for cryptocurrency mining. This allows them to avoid costs associated with servers and electricity, maximizing their profits. Owners of compromised accounts often incur significant financial losses due to the unauthorized use of their cloud accounts. #HackerAlert Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Cryptojacker Establishes 1 Million Virtual Servers Illegally Mining Millions of Cryptocurrencies

Authorities in Ukraine have arrested a 29-year-old individual for compromising cloud accounts with the intention of illegal cryptocurrency mining.
Europol and Cyber Police Joint Operation
At the beginning of this January, an individual in Mykolaiv, Ukraine was apprehended as part of a joint operation between Europol and an unidentified cloud service provider. This arrest resulted from a sophisticated plan known as a "sophisticated cryptojacking scheme," as stated by Europol in its press release on January 12.
 Compromised Accounts and Cryptocurrency Mining
According to Europol, the suspect is responsible for illegal #cryptocurrency mining worth more than $2 million (1.8 million euros) through compromised accounts. Ukrainian cyber police, involved in the operation, discovered that the individual used automated tools to forcefully breach the passwords of 1500 accounts belonging to an undisclosed e-commerce subsidiary.
 Abuse of Accounts for Creating Virtual Servers
The suspect was accused of misusing compromised accounts to gain administrative privileges and subsequently created more than a million virtual servers. These servers were utilized to conduct an extensive cryptocurrency mining operation. The perpetrator allegedly used #TON cryptocurrency wallets to facilitate the easy transfer of illegally obtained proceeds.
 Discovery and Cooperation with Cloud Service Provider
During the operation, searches were conducted at three properties in collaboration with Europol, confirming that the investigation was initiated based on information provided by the cloud service provider. Europol stated, "The cloud provider approached Europol in January 2023 with information about its compromised user accounts."
 Support from the European Cybercrime Centre (EC3)
The European Cybercrime Centre (EC3) established a virtual command post to assist Europol during the operation. It provided support to the Ukrainian national police in analyzing and forensically evaluating the gathered data during the searches.
 Charges and Criminal Prosecution
According to Ukrainian authorities, the detained suspect has been involved in unlawful activities since 2021 and will face criminal prosecution. Investigators from the Ukrainian National Police initiated criminal proceedings under Section 5, Article 361 of the Ukrainian Criminal Code, which pertains to unauthorized interference with information systems and electronic communication.
 Cloud-based Cryptojacking
Cryptojacking in a cloud environment involves malicious actors gaining unauthorized access to cloud computing infrastructure and using its computational power for cryptocurrency mining. This allows them to avoid costs associated with servers and electricity, maximizing their profits. Owners of compromised accounts often incur significant financial losses due to the unauthorized use of their cloud accounts.
#HackerAlert
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Découvrez les dernières actus sur les cryptos
⚡️ Prenez part aux dernières discussions sur les cryptos
💬 Interagissez avec vos créateur(trice)s préféré(e)s
👍 Profitez du contenu qui vous intéresse
Adresse e-mail/Numéro de téléphone