"Poison" : Google Ads used by hackers to steal $50 Million in Cryptocurrency

379
Advertisement
   

For decades, the cybercriminals have made the cryptocurrency investor’s wallets void without any foreboding thought of being seized by the authorities as often these transactions are unattributed.
Cisco’s Talos cybersecurity team has revealed the culprits behind a series of scandalous attacks. A report states that Ukrainian hackers named ‘Coinhoarder’ burglarized more than $50 million cryptocurrencies from the users of Blockchain.info, one of the famous providers of VC wallets, on Wednesday.
These pitfalls are penny plan yet deceptive by poisoning the search results for the popular keywords related to cryptocurrency in Google Ads. The traps appear to be as bona fide as possible since these malicious websites mimic like genuine Bitcoin or Blockchain.info wallets.
These sites had links that were tweaked version of the original link for instance “blokchien.info/wallet” and “block-clain.info,” these sent the visitors to the landing page which would be identical to the original website.
The Cisco leads reported that the actual websites often appear in the lower results as these don’t pay for advertising.
The deceived victims enter their confidential credentials that enable the hackers to obtain access to the wallets and procure the digital currency. The Talos team led by Jeremiah O’Connor and Dave Maynor reported that all that the cyberpirates need to invest is in the Google AdWords to clinch the cascade of the victims.
Furthermore, reports by Cisco and Ukraine’s Cyberpolice together revealed that this travesty method is a run-of-the-mill among the cryptocurrency attackers.
A spokesperson from Google recently told Fast Company that they are working on distancing such censorious ads. The popular series of such scandalous events has made Facebook ban all the ads related to cryptocurrencies earlier this year.
The occurrence of Coinhoarder scams was over the period of three years but elevated tremendously at the end of 2017 as Bitcoin prices rose close to $20,000. A closer inspection report unfolds that approximately $10 million was stolen between September and December.
The Talos researchers sketched that in one drag, the hackers scammed about $2 million in an interval of fewer than four weeks. They also estimated that the overall value of the thefts is roughly about more than $50 million based on the cryptocurrency prices at the time of the robbery.
Another prominent method used to loot Bitcoin is Phishing, which is massively used by an atrocious North Korean group known as the Lazarus Group. The further scrutiny done by Cisco found that the Coinhoarder scandals have a massive disparity in entangling the victims from underbanked regions like Nigeria and Ghana, where cryptocurrency is an alternative source of wealth.
Cisco also unveiled that some scammers can be in the limelight with the help of Ukrainian law enforcement while exposing others is extremely hard as Bitcoin addresses are falsely named.
The Open-source intelligence (OSINT) neighbouring the wallets are being scoured by researchers for some hints. The hopes to acquire the lost money persists in all the victim’s minds, though it’s afar.