Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
No Result
View All Result
Home Cyber

FBI Traced IntelBroker to UK Citizen Using Email, Crypto Wallet, and YouTube Clues

by Jane Doe
June 27, 2025
in Cyber
A A
0
Share on FacebookShare on Twitter

The shadowy figure behind the “IntelBroker” moniker, responsible for a string of high-profile data breaches causing over $25 million in damages, has been unmasked as 25-year-old British national Kai West. His arrest in France in February, and ongoing extradition proceedings to the United States, mark a significant victory for law enforcement, achieved through meticulous digital detective work that leveraged clues from email, cryptocurrency transactions, and even YouTube viewing habits.

For years, IntelBroker operated with apparent impunity, breaching systems of major corporations like Nokia, HPE, and AMD, as well as sensitive targets including a health insurance marketplace for U.S. lawmakers. Stolen data, ranging from customer lists to patient health records, was then offered for sale or freely distributed on notorious cybercrime forums like BreachForums, where IntelBroker had risen to a position of prominence, even serving as an administrator.

However, the FBI’s investigation, detailed in newly unsealed court documents, reveals the operational security lapses that ultimately led to West’s identification. A pivotal moment came when undercover agents purchased stolen data from IntelBroker using Bitcoin. The transaction was meticulously traced to a cryptocurrency exchange account registered under West’s real name, linked by his UK driver’s license.

Further investigation revealed that this same personal email address, used for the crypto account, was also tied to other online activities. Crucially, the FBI discovered that West used this email to repeatedly watch YouTube videos. These videos included not only general content but also news clips and discussions specifically about IntelBroker’s own exploits and victims – some of which West then proceeded to share on BreachForums. This seemingly minor detail provided a direct, irrefutable link between the real-world individual and the online persona.

Read Also

FDA finalizes guide for premarket considerations to address medical device cybersecurity risks

Security Research Event 2025 took place in Warsaw

The FBI also established connections through shared IP addresses used for both West’s personal accounts and IntelBroker’s profiles. While West often boasted of his anonymity and even attempted to mislead investigators by claiming to be in Eastern Europe, these digital breadcrumbs painted a clear picture.

West faces multiple charges in the Southern District of New York, including conspiracy to commit computer intrusions and wire fraud, with potential sentences of up to 20 years in prison. His arrest, alongside other suspected BreachForums administrators, highlights the increasing effectiveness of international cooperation in dismantling sophisticated cybercrime operations and underscores that even seemingly anonymous online activities can leave a traceable trail.

Jane Doe

You May Also Likes!

London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Cyberattack Cripples Glasgow City Council’s Online Services

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Trend Micro to Deliver AI Factory with Dell and NVIDIA for Secure Infrastructure at Scale

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

From Reactive to Proactive: Redefining Cybersecurity in the Age of Autonomous Agents

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Defining Cyber Resilience: Industry Leaders Meet in London as AI Threats Accelerate

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

by Jane Doe
June 27, 2025
Load More

Recommended

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

June 5, 2025
New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

May 31, 2025
23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

June 23, 2025

Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan

April 21, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

FDA finalizes guide for premarket considerations to address medical device cybersecurity risks

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

Security Research Event 2025 took place in Warsaw

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

Cyberattack Cripples Glasgow City Council’s Online Services

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

FBI Traced IntelBroker to UK Citizen Using Email, Crypto Wallet, and YouTube Clues

June 27, 2025
Sumtrix.com

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Navigate Site

  • About
  • Contact
  • Privacy Policy
  • Advertise

Follow Us

No Result
View All Result
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Our website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.