Compromised cloud accounts leading to Cryptocurrency mining

1588

Google, the business subsidiary of tech giant Alphabet Inc, has released a report saying that the compromised cloud accounts were leading hackers to mine cryptocurrency that could prove as a double threat to customers.

In its report titled “Threat Horizon”, Google’s team of security specialists claim hackers were compromising cloud accounts used by customers for storing data and files later for data continuity purposes.

These then not only act as a mining resources to hackers, but also they could use the storage space to conduct malicious attacks such as malware spread and what not.

hackers

As most of the cloud service providers were using super-vulnerable 3rd party software, they are being easily targeted by hackers spreading cryptocurrency mining software.

Surprisingly, Google’s Threat Horizon report claims that hackers were found downloading crypto mining software within 22 seconds of an account compromise.

So, the only way to protect from such attacks is to use a strong password that is a mixture of number and alphabets tucked with 1-2 special characters. And then use a 2FA to add an extra layer of security protection to safeguard an online account.

Note- Google mentioned in its 32 page report that APT28 aka Fancy Bear, funded by Putin led government, compromised over 12,000 Gmail accounts. However, their attempts to gain passwords from users was blocked by the Google Photos service provider, thus neutralizing the phishing email attack that mainly focused on people living in UK, US and India.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display