Advertisement
cephurs

Twitter Attack

Jul 17th, 2020
478
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 32.23 KB | None | 0 0
  1. Hackers Tell the Story of the Twitter Attack From the Inside
  2. https://www.nytimes.com/2020/07/17/technology/twitter-hackers-interview.html
  3.  
  4. Several people involved in the events that took down Twitter this week spoke with The Times, giving the first account of what happened as a pursuit of Bitcoin spun out of control.
  5.  
  6.  
  7. Twitter’s headquarters in San Francisco. Interviews indicate that an attack on well-known accounts was the work of a group of young people, not a nation or a sophisticated network.
  8. Twitter’s headquarters in San Francisco. Interviews indicate that an attack on well-known accounts was the work of a group of young people, not a nation or a sophisticated network.Credit...Jim Wilson/The New York Times
  9. By Nathaniel Popper and Kate Conger
  10. July 17, 2020
  11. Updated 8:35 p.m. ET
  12.  
  13. OAKLAND, Calif. — A Twitter hacking scheme that targeted political, corporate and cultural elites this week began with a teasing message between two hackers late Tuesday on the online messaging platform Discord.
  14.  
  15. “yoo bro,” wrote a user named “Kirk,” according to a screenshot of the conversation shared with The New York Times. “i work at twitter / don’t show this to anyone / seriously.”
  16.  
  17. He then demonstrated that he could take control of valuable Twitter accounts — the sort of thing that would require insider access to the company’s computer network.
  18.  
  19. The hacker who received the message, using the screen name “lol,” decided over the next 24 hours that Kirk did not actually work for Twitter because he was too willing to damage the company. But Kirk did have access to Twitter’s most sensitive tools, which allowed him to take control of almost any Twitter account, including those of former President Barack Obama, Joseph R. Biden Jr., Elon Musk and many other celebrities.
  20.  
  21. Despite global attention on the intrusion, which has shaken confidence in Twitter and the security provided by other technology companies, the basic details of who were responsible, and how they did it, have been a mystery. Officials are still in the early stages of their investigation.
  22.  
  23. But four people who participated in the scheme spoke with The Times and shared numerous logs and screen shots of the conversations they had on Tuesday and Wednesday, demonstrating their involvement both before and after the hack became public.
  24.  
  25. Thanks for reading The Times.
  26. Subscribe to The Times
  27. The interviews indicate that the attack was not the work of a single country like Russia or a sophisticated group of hackers. Instead, it was done by a group of young people — one of whom says he lives at home with his mother — who got to know one another because of their obsession with owning early or unusual screen names, particularly one letter or number, like @y or @6.
  28.  
  29. The Times verified that the four people were connected to the hack by matching their social media and cryptocurrency accounts to accounts that were involved with the events on Wednesday. They also presented corroborating evidence of their involvement, like the logs from their conversations on Discord, a messaging platform popular with gamers and hackers, and Twitter.
  30.  
  31. Playing a central role in the attack was Kirk, who was taking money in and out of the same Bitcoin address as the day went on, according to an analysis of the Bitcoin transactions by The Times, with assistance from the research firm Chainalysis.
  32.  
  33. Editors’ Picks
  34.  
  35. He Wanted a Manhattan Bachelor Pad for Under $600,000. Which of These Would You Choose?
  36.  
  37. No One Knows What Thailand Is Doing Right, but So Far, It’s Working
  38.  
  39. The Phantom Handbag
  40. But the identity of Kirk, his motivation and whether he shared his access to Twitter with anyone else remain a mystery even to the people who worked with him. It is still unclear how much Kirk used his access to the accounts of people like Mr. Biden and Mr. Musk to gain more privileged information, like their private conversations on Twitter.
  41.  
  42. The hacker “lol” and another one he worked with, who went by the screen name “ever so anxious,” told The Times that they wanted to talk about their work with Kirk in order to prove that they had only facilitated the purchases and takeovers of lesser-known Twitter addresses early in the day. They said they had not continued to work with Kirk once he began more high-profile attacks around 3:30 p.m. Eastern time on Wednesday.
  43.  
  44. “I just wanted to tell you my story because i think you might be able to clear some thing up about me and ever so anxious,” “lol” said in a chat on Discord, where he shared all the logs of his conversation with Kirk and proved his ownership of the cryptocurrency accounts he used to transact with Kirk.
  45.  
  46. “lol” did not confirm his real-world identity, but said he lived on the West Coast and was in his 20s. “ever so anxious” said he was 19 and lived in the south of England with his mother.
  47.  
  48. Investigators looking into the attacks said several of the details given by the hackers lined up with what they have learned so far, including Kirk’s involvement both in the big hacks later in the day and the lower-profile attacks early on Wednesday.
  49.  
  50. The Times was initially put in touch with the hackers by a security researcher in California, Haseeb Awan, who was communicating with them because, he said, a number of them had previously targeted him and a Bitcoin-related company he once owned. They also unsuccessfully targeted his current company, Efani, a secure phone provider.
  51.  
  52. The user known as Kirk did not have much of a reputation in hacker circles before Wednesday. His profile on Discord had been created only on July 7.
  53.  
  54. But “lol” and “ever so anxious” were well known on the website OGusers.com, where hackers have met for years to buy and sell valuable social media screen names, security experts said.
  55.  
  56. For online gamers, Twitter users and hackers, so-called O.G. user names — usually a short word or even a number — are hotly desired. These eye-catching handles are often snapped up by early adopters of a new online platform, the “original gangsters” of a fresh app.
  57.  
  58. Users who arrive on the platform later often crave the credibility of an O.G. user name, and will pay thousands of dollars to hackers who steal them from their original owners.
  59.  
  60.  
  61. Image
  62. A conversation between “ever so anxious” and Kirk regarding Twitter accounts for sale. A cryptocurrency account address has been redacted from the screenshot.
  63. A conversation between “ever so anxious” and Kirk regarding Twitter accounts for sale. A cryptocurrency account address has been redacted from the screenshot.
  64. Kirk connected with “lol” late Tuesday and then “ever so anxious” on Discord early on Wednesday, and asked if they wanted to be his middlemen, selling Twitter accounts to the online underworld where they were known. They would take a cut from each transaction.
  65.  
  66. In one of the first transactions, “lol” brokered a deal for someone who was willing to pay $1,500, in Bitcoin, for the Twitter user name @y. The money went to the same Bitcoin wallet that Kirk used later in the day when he got payments from hacking the Twitter accounts of celebrities, the public ledger of Bitcoin transactions shows.
  67.  
  68. The group posted an ad on OGusers.com, offering Twitter handles in exchange for Bitcoin. “ever so anxious” took the screen name @anxious, which he had long coveted. (His personalized details still sit atop the suspended account.)
  69.  
  70. “i just kinda found it cool having a username that other people would want,” “ever so anxious” said in a chat with The Times.
  71.  
  72. As the morning went on, customers poured in and the prices that Kirk demanded went up. He also demonstrated how much access he had to Twitter’s systems. He was able to quickly change the most fundamental security settings on any user name and sent out pictures of Twitter’s internal dashboards as proof that he had taken control of the requested accounts.
  73.  
  74. The group handed over @dark, @w, @l, @50 and @vague, among many others.
  75.  
  76.  
  77. ImageA screenshot, sent out by Kirk after he gave a customer access to an account, showing Twitter’s back end for the @R9 account.
  78. A screenshot, sent out by Kirk after he gave a customer access to an account, showing Twitter’s back end for the @R9 account.
  79. One of their customers was another well-known figure among hackers dealing in user names — a young man known as “PlugWalkJoe.” On Thursday, PlugWalkJoe was the subject of an article by the security journalist Brian Krebs, who identified the hacker as a key player in the Twitter intrusion.
  80.  
  81. Discord logs show that while PlugWalkJoe acquired the Twitter account @6 through “ever so anxious,” and briefly personalized it, he was not otherwise involved in the conversation. PlugWalkJoe, who said his real name is Joseph O’Connor, added in an interview with The Times that he had been getting a massage near his current home in Spain as the events occurred.
  82.  
  83. “I don’t care,” said Mr. O’Connor, who said he was 21 and British. “They can come arrest me. I would laugh at them. I haven’t done anything.”
  84.  
  85. Mr. O'Connor said other hackers had informed him that Kirk got access to the Twitter credentials when he found a way into Twitter’s internal Slack messaging channel and saw them posted there, along with a service that gave him access to the company’s servers. People investigating the case said that was consistent with what they had learned so far. A Twitter spokesman declined to comment, citing the active investigation.
  86.  
  87. All of the transactions involving “lol” and “ever so anxious” took place before the world knew what was going on. But shortly before 3:30 p.m., tweets from the biggest cryptocurrency companies, like Coinbase, started asking for Bitcoin donations to the site cryptoforhealth.com.
  88.  
  89. “we just hit cb,” an abbreviation for Coinbase, Kirk wrote to “lol” on Discord a minute after taking over the company’s Twitter account.
  90.  
  91. The public ledger of Bitcoin transactions shows that the Bitcoin wallet that paid to set up cryptoforhealth.com was the wallet that Kirk had been using all morning, according to three investigators, who said they could not speak on the record because of the open investigation.
  92.  
  93. In several messages on Wednesday morning, “ever so anxious” talked about his need to get some sleep, given that it was later in the day in England. Shortly before the big hacks began, he sent a phone message to his girlfriend saying, “nap time nap time,” and he disappeared from the Discord logs.
  94.  
  95. Kirk quickly escalated his efforts, posting a message from accounts belonging to celebrities like Kanye West and tech titans like Jeff Bezos: Send Bitcoin to a specific account and your money would be sent back, doubled.
  96.  
  97. Shortly after 6 p.m., Twitter seemed to catch up with the attacker, and the messages stopped. But the company had to turn off access for broad swaths of users, and days later the company is still piecing together what happened.
  98.  
  99. When “ever so anxious” woke up just after 2:30 a.m. in Britain, he looked online, saw what had happened and sent a disappointed message to his fellow middleman, “lol.”
  100.  
  101. “i’m not sad more just annoyed. i mean he only made 20 btc,” he said, referring to Kirk’s Bitcoin profits from the scam, which translated to about $180,000.
  102.  
  103. Kirk, whoever he was, had stopped responding to his middlemen and had disappeared.
  104.  
  105. The Twitter Hack
  106. Read more about the unfolding investigation.
  107. A Brazen Online Attack Targets V.I.P. Twitter Users in a Bitcoin ScamJuly 15, 2020
  108.  
  109. Twitter Struggles to Unpack a Hack Within Its WallsJuly 16, 2020
  110.  
  111. What the Twitter Hack Revealed: An Election System Teeming With RisksJuly 16, 2020
  112.  
  113. Correction: July 17, 2020
  114. An earlier version of this article misstated the age of a hacker whose screen name was "ever so anxious." The hacker is 19, not 21.
  115.  
  116. Nathaniel Popper covers finance and technology. He is the author of “Digital Gold: Bitcoin and the Inside Story of the Misfits and Millionaires Trying to Reinvent Money.” He previously worked at The Los Angeles Times and The Forward. @nathanielpopper • Facebook
  117.  
  118. Kate Conger is a technology reporter in San Francisco, covering privacy, policy and labor. Previously, she wrote about cybersecurity for Gizmodo and TechCrunch. @kateconger
  119.  
  120. A version of this article appears in print on July 18, 2020 of the New York edition with the headline: Inside Story of the Twitter-Bitcoin Attack, by Hackers Like ‘lol’
  121.  
  122. from https://www.nytimes.com/2020/07/17/technology/twitter-hackers-interview.html
  123.  
  124.  
  125. https://krebsonsecurity.com/2020/07/whos-behind-wednesdays-epic-twitter-hack/
  126.  
  127. 16
  128. JUL 20
  129. Who’s Behind Wednesday’s Epic Twitter Hack?
  130. Twitter was thrown into chaos on Wednesday after accounts for some of the world’s most recognizable public figures, executives and celebrities starting tweeting out links to bitcoin scams. Twitter says the attack happened because someone tricked or coerced an employee into providing access to internal Twitter administrative tools. This post is an attempt to lay out some of the timeline of the attack, and point to clues about who may have been behind it.
  131.  
  132. The first public signs of the intrusion came around 3 PM EDT, when the Twitter account for the cryptocurrency exchange Binance tweeted a message saying it had partnered with “CryptoForHealth” to give back 5000 bitcoin to the community, with a link where people could donate or send money.
  133.  
  134. Minutes after that, similar tweets went out from the accounts of other cryptocurrency exchanges, and from the Twitter accounts for democratic presidential candidate Joe Biden, Amazon CEO Jeff Bezos, President Barack Obama, Tesla CEO Elon Musk, former New York Mayor Michael Bloomberg and investment mogul Warren Buffett.
  135.  
  136.  
  137.  
  138. While it may sound ridiculous that anyone would be fooled into sending bitcoin in response to these tweets, an analysis of the BTC wallet promoted by many of the hacked Twitter profiles shows that over the past 24 hours the account has processed 383 transactions and received almost 13 bitcoin — or approximately USD $117,000.
  139.  
  140. Twitter issued a statement saying it detected “a coordinated social engineering attack by people who successfully targeted some of our employees with access to internal systems and tools. We know they used this access to take control of many highly-visible (including verified) accounts and Tweet on their behalf. We’re looking into what other malicious activity they may have conducted or information they may have accessed and will share more here as we have it.”
  141.  
  142. There are strong indications that this attack was perpetrated by individuals who’ve traditionally specialized in hijacking social media accounts via “SIM swapping,” an increasingly rampant form of crime that involves bribing, hacking or coercing employees at mobile phone and social media companies into providing access to a target’s account.
  143.  
  144. People within the SIM swapping community are obsessed with hijacking so-called “OG” social media accounts. Short for “original gangster,” OG accounts typically are those with short profile names (such as @B or @joe). Possession of these OG accounts confers a measure of status and perceived influence and wealth in SIM swapping circles, as such accounts can often fetch thousands of dollars when resold in the underground.
  145.  
  146. In the days leading up to Wednesday’s attack on Twitter, there were signs that some actors in the SIM swapping community were selling the ability to change an email address tied to any Twitter account. In a post on OGusers — a forum dedicated to account hijacking — a user named “Chaewon” advertised they could change email address tied to any Twitter account for $250, and provide direct access to accounts for between $2,000 and $3,000 apiece.
  147.  
  148.  
  149. The OGUsers forum user “Chaewon” taking requests to modify the email address tied to any twitter account.
  150.  
  151. “This is NOT a method, you will be given a full refund if for any reason you aren’t given the email/@, however if it is revered/suspended I will not be held accountable,” Chaewon wrote in their sales thread, which was titled “Pulling email for any Twitter/Taking Requests.”
  152.  
  153. Hours before any of the Twitter accounts for cryptocurrency platforms or public figures began blasting out bitcoin scams on Wednesday, the attackers appear to have focused their attention on hijacking a handful of OG accounts, including “@6.”
  154.  
  155. That Twitter account was formerly owned by Adrian Lamo — the now-deceased “homeless hacker” perhaps best known for breaking into the New York Times’s network and for reporting Chelsea Manning‘s theft of classified documents. @6 is now controlled by Lamo’s longtime friend, a security researcher and phone phreaker who asked to be identified in this story only by his Twitter nickname, “Lucky225.”
  156.  
  157. Lucky225 said that just before 2 p.m. EDT on Wednesday, he received a password reset confirmation code via Google Voice for the @6 Twitter account. Lucky said he’d previously disabled SMS notifications as a means of receiving multi-factor codes from Twitter, opting instead to have one-time codes generated by a mobile authentication app.
  158.  
  159. But because the attackers were able to change the email address tied to the @6 account and disable multi-factor authentication, the one-time authentication code was sent to both his Google Voice account and to the new email address added by the attackers.
  160.  
  161. “The way the attack worked was that within Twitter’s admin tools, apparently you can update the email address of any Twitter user, and it does this without sending any kind of notification to the user,” Lucky told KrebsOnSecurity. “So [the attackers] could avoid detection by updating the email address on the account first, and then turning off 2FA.”
  162.  
  163. Lucky said he hasn’t been able to review whether any tweets were sent from his account during the time it was hijacked because he still doesn’t have access to it (he has put together a breakdown of the entire episode at this Medium post).
  164.  
  165. But around the same time @6 was hijacked, another OG account – @B — was swiped. Someone then began tweeting out pictures of Twitter’s internal tools panel showing the @B account.
  166.  
  167.  
  168. A screenshot of the hijacked OG Twitter account “@B,” shows the hijackers logged in to Twitter’s internal account tools interface.
  169.  
  170. Twitter responded by removing any tweets across its platform that included screenshots of its internal tools, and in some cases temporarily suspended the ability of those accounts to tweet further.
  171.  
  172. Another Twitter account — @shinji — also was tweeting out screenshots of Twitter’s internal tools. Minutes before Twitter terminated the @shinji account, it was seen publishing a tweet saying “follow @6,” referring to the account hijacked from Lucky225.
  173.  
  174.  
  175. The account “@shinji” tweeting a screenshot of Twitter’s internal tools interface.
  176.  
  177. Cached copies of @Shinji’s tweets prior to Wednesday’s attack on Twitter are available here and here from the Internet Archive. Those caches show Shinji claims ownership of two OG accounts on Instagram — “j0e” and “dead.”
  178.  
  179. KrebsOnSecurity heard from a source who works in security at one of the largest U.S.-based mobile carriers, who said the “j0e” and “dead” Instagram accounts are tied to a notorious SIM swapper who goes by the nickname “PlugWalkJoe.” Investigators have been tracking PlugWalkJoe because he is thought to have been involved in multiple SIM swapping attacks over the years that preceded high-dollar bitcoin heists.
  180.  
  181.  
  182. Archived copies of the @Shinji account on twitter shows one of Joe’s OG Instagram accounts, “Dead.”
  183.  
  184. Now look at the profile image in the other Archive.org index of the @shinji Twitter account (pictured below). It is the same image as the one included in the @Shinji screenshot above from Wednesday in which Joseph/@Shinji was tweeting out pictures of Twitter’s internal tools.
  185.  
  186.  
  187. Image: Archive.org
  188.  
  189. This individual, the source said, was a key participant in a group of SIM swappers that adopted the nickname “ChucklingSquad,” and was thought to be behind the hijacking of Twitter CEO Jack Dorsey‘s Twitter account last year. As Wired.com recounted, @jack was hijacked after the attackers conducted a SIM swap attack against AT&T, the mobile provider for the phone number tied to Dorsey’s Twitter account.
  190.  
  191.  
  192. A tweet sent out from Twitter CEO Jack Dorsey’s account while it was hijacked shouted out to PlugWalkJoe and other Chuckling Squad members.
  193.  
  194.  
  195. The mobile industry security source told KrebsOnSecurity that PlugWalkJoe in real life is a 21-year-old from Liverpool, U.K. named Joseph James Connor. The source said PlugWalkJoe is in Spain where he was attending a university until earlier this year. He added that PlugWalkJoe has been unable to return home on account of travel restrictions due to the COVID-19 pandemic.
  196.  
  197. The mobile industry source said PlugWalkJoe was the subject of an investigation in which a female investigator was hired to strike up a conversation with PlugWalkJoe and convince him to agree to a video chat. The source further explained that a video which they recorded of that chat showed a distinctive swimming pool in the background.
  198.  
  199. According to that same source, the pool pictured on PlugWalkJoe’s Instagram account (instagram.com/j0e) is the same one they saw in their video chat with him.
  200.  
  201.  
  202.  
  203. If PlugWalkJoe was in fact pivotal to this Twitter compromise, it’s perhaps fitting that he was identified in part via social engineering. Maybe we should all be grateful the perpetrators of this attack on Twitter did not set their sights on more ambitious aims, such as disrupting an election or the stock market, or attempting to start a war by issuing false, inflammatory tweets from world leaders.
  204.  
  205. Also, it seems clear that this Twitter hack could have let the attackers view the direct messages of anyone on Twitter, information that is difficult to put a price on but which nevertheless would be of great interest to a variety of parties, from nation states to corporate spies and blackmailers.
  206.  
  207. This is a fast-moving story. There were multiple people involved in the Twitter heist. Please stay tuned for further updates. KrebsOnSecurity would like to thank Unit 221B for their assistance in connecting some of the dots in this story.
  208.  
  209. Tags: @6, @B, Chaewon, Chuckling Squad, Joseph James Connor, OG, PlugWalkJoe, Shinji, Unit 221B
  210.  
  211. This entry was posted on Thursday, July 16th, 2020 at 5:41 pm and is filed under A Little Sunshine, Ne'er-Do-Well News. You can follow any comments to this entry through the RSS 2.0 feed. You can skip to the end and leave a comment. Pinging is currently not allowed.
  212. 74 comments
  213. eugen
  214. July 17, 2020 at 4:04 am
  215. I hope people will start use more the federated social media platforms, like Mastodon, Pixelfed, PeerTube, etc..:
  216.  
  217. https://en.wikipedia.org/wiki/Fediverse
  218.  
  219. That way you can have your own instance and protect it however you want, and have whatever accounts (@6, @B, etc) you want. Or you can choose create your account on an existing instance – there are many to choose from.
  220.  
  221. And you can move your account easily from one instance to another.
  222.  
  223. Take the step. It’s time.
  224.  
  225. REPLY
  226. janitor@ecorp
  227. July 17, 2020 at 10:14 am
  228. …And their security is better than Twitter’s or Facebook’s?
  229.  
  230. REPLY
  231. Fogest
  232. July 17, 2020 at 3:11 pm
  233. I’d say such solutions are a bit more untested in that front so from a security standpoint I would not count those as a “benefit” to using such services.
  234.  
  235. REPLY
  236. Will
  237. July 17, 2020 at 1:08 pm
  238. I have been using the federated social media platforms for a while now. There actually really amazing and don’t have to worry about your accounts being hacked all the time. No bots are a huge plus
  239.  
  240. REPLY
  241. Warez
  242. July 17, 2020 at 4:29 am
  243. They have full access to the most powerful twitter accounts in the world and they scam bitcoin? What a bunch if amateurs.
  244. Have they heard of a thing called stock market?
  245.  
  246. REPLY
  247. al
  248. July 17, 2020 at 4:54 am
  249. Dude, they’re 21 and broke, they don’t have access to a stock broker. I’d have gone for elon musk’s account, easy easy TSLA money!
  250.  
  251. REPLY
  252. Clowns
  253. July 17, 2020 at 5:17 am
  254. The clowns that bribed the Twitter emp don’t even have 7 figs worth of coin let alone a stock broker. Kids are on low 6 figs, quite small numbers for this com.
  255.  
  256. REPLY
  257. V3n
  258. July 17, 2020 at 8:10 am
  259. To perform a stock market attack you need a lot of money and you can’t participate in the stock market anonymously. The SEC has all sorts of monitoring in place to catch more common forms of insider trading and fraud and you can guarantee that they would conduct a long, thorough investigation into a hypothetical hack-based market fraud. Unlike Bitcoin transactions, wire transfers and stock purchases can be reversed after the fact, and the exposure and risk go way up when you’re actually working with US dollars.
  260.  
  261. REPLY
  262. We2
  263. July 17, 2020 at 6:38 pm
  264. Do they? Because there sure are a lot of criminals on Wall Street and within the halls of government and corporate America, who seem to get away with it! It would seem that they are using the very powerful security tools selectively at best.
  265.  
  266. REPLY
  267. garciamarcosd
  268. July 17, 2020 at 5:30 am
  269. New conspiracy theory: Maybe there was no hack, and they only agreed to publish a campaign against bitcoin. I understand that Elon and Bill do not support BTC, Kanye is their friend (but not sure about Jeff and Kanye)… I don’t know Rick, looks fake to me.
  270.  
  271. REPLY
  272. hmmmmm
  273. July 17, 2020 at 6:05 am
  274. Why is this against bitcoin? If they asked for cash or gold, would it have been against those currencies?
  275.  
  276. REPLY
  277. drainer
  278. July 17, 2020 at 5:51 am
  279. This dude is a drainer. Look at his profile picture; its bladee. DG for life man !
  280.  
  281. REPLY
  282. triplesix
  283. July 17, 2020 at 11:44 am
  284. blade still owes me 68usd
  285.  
  286. REPLY
  287. Dan
  288. July 17, 2020 at 6:46 am
  289. Krebs, great report, but it would be good if you could not name the alleged individual until they are indicted
  290.  
  291. REPLY
  292. Maz
  293. July 17, 2020 at 8:18 am
  294. How can one be an alleged individual?
  295.  
  296. REPLY
  297. Steve
  298. July 17, 2020 at 9:35 am
  299. @Dan: Sometimes the “alleged” perpetrators only get indicted because they were names and outed by Krebs!!
  300.  
  301. REPLY
  302. Steve
  303. July 17, 2020 at 10:04 am
  304. * named
  305.  
  306. REPLY
  307. scronk
  308. July 17, 2020 at 10:48 am
  309. Hi Joe, nice pool you have there. Be a shame if someone were to see it on a video call
  310.  
  311. REPLY
  312. Viento
  313. July 17, 2020 at 7:03 am
  314. Try University of Salamanca and swimming en la piscina cerca de the catedral Nueva cerca de la universidad. Enlist Walk Away Joe by Don Henley and Tricia Yearwood. Watch for flammable truck symbols. Watch meet joe Black with Brad Pitt on Amazon Prime if it is still there. You may need to enlist in Showtime. Watch John Conner in the Terminator series especially Terminator Salvation. Look at birds and flowers, sunglasses and eyes.
  315.  
  316. REPLY
  317. Joe Schmoe
  318. July 17, 2020 at 1:58 pm
  319. This was a coded comment to launch the DoS attack on Krebs.
  320.  
  321. REPLY
  322. John Ademola
  323. July 17, 2020 at 7:13 am
  324. Nice. Expecting more update
  325.  
  326. REPLY
  327. Luis Longoria
  328. July 17, 2020 at 8:24 am
  329. Whenever you Agree to Participate in Crypto Exchanges, Every Criminal in the World has Free Reign Over your Digital Domain, and while they PROMISE you Will Make Money, More Often than Not, the Opposite Occurs. It’s like a Giant Pyramid Scheme. Not Only That, Bitcoin Halving REQUIRES that Funds be Annually Withdrawn, So No Matter How Much Money you Invest, you can NEVER Turn a Profit
  330.  
  331. REPLY
  332. Idiota Maximosa
  333. July 17, 2020 at 11:12 am
  334. Lovely to see people talking about things they know nothing about. If what you say is true, why have millions of the originally mined bitcoin NEVER been moved/withdrawn? These are easily inspected on the public blockchain. Can you monitor other people’s bank accounts? No. Blockchain addresses? Yes. Which one do you think provides more accountability?
  335.  
  336. The bitcoin halving is an event that happens approximately every 4 years (every 210000 mined blocks to be exact) which reduces the miner’s reward in half. Due to the economic effects of supply and demand this eventually creates scarcity in the market, thus driving the price up. Research the stock to flow model for one theory on the eventuality of this feature.
  337.  
  338. Also, Coinbase, a US based crypto exchange is FDIC insured just like a bank for funds you keep on the exchange. The days of “crypto is for criminals” are long behind us. The majority of people still buy drugs and pay for other illicit activities in cash.
  339.  
  340. Lastly, no one promises anything about the speculative nature of cryptocurrencies, just like no one guarantees your 401K will increase in value, or that your house will be worth more in the future. Investments are risky, some more than other. Crypto is driven by speculation, thus is inherently more risky than other investments. Nothing about being risky means it is a scam.
  341.  
  342. REPLY
  343. Abdullahi Abdulmalik
  344. July 17, 2020 at 8:53 am
  345. Nice
  346.  
  347. REPLY
  348. Gentry
  349. July 17, 2020 at 11:51 am
  350. If they’d yanked DMs en masse instead of this stunt hacking we’d all be waking up to a different world.
  351.  
  352. Also, wow DM sure isn’t private.
  353.  
  354. REPLY
  355. Wew
  356. July 17, 2020 at 1:49 pm
  357. As I read Krebs’ article, they didn’t necessarily have access to accounts en masse — and who’s to say they didn’t yank all the targeted accounts’ DMs?
  358.  
  359. That could very well have been their main target, with the bitcoin acting either as obfuscation or a way to get some extra money. This sure seems like a lot of work for just US$117,000. If the perpetration purchased services from chaewon at the prices in the screenshot, it looks like they might have not even made a net profit.
  360.  
  361. REPLY
  362. Tony Walker
  363. July 17, 2020 at 11:52 am
  364. I’m a novice, but saw this through a link on another page…
  365. Do the internal tools ‘search blacklist’ and ‘trend blacklist’ mean what I think it means—if they don’t want people to see you they put you on that list?
  366.  
  367. REPLY
  368. Jamison Hooper
  369. July 17, 2020 at 12:24 pm
  370. Those tools sure make them look like a publisher, which means they shouldn’t be protected by section 230….
  371.  
  372. REPLY
  373. Debbie
  374. July 17, 2020 at 1:01 pm
  375. And your statement clearly shows you do not understand Section 230.
  376.  
  377. Traditional editorial functions such as allowing content to be seen or not are still allowed under Section 230 and does not constitute you as a publisher.
  378.  
  379. “If you passively host third-party content you will be fully protected under Section 230.
  380.  
  381. If you passively host third-party content, you will be fully protected under Section 230.
  382.  
  383. If you exercise traditional editorial functions over user submitted content, such as deciding whether to publish, remove, or edit material, you will not lose your immunity unless your edits materially alter the meaning of the content.
  384.  
  385. If you pre-screen objectionable content or correct, edit, or remove content, you will not lose your immunity.
  386.  
  387. If you encourage or pay third-parties to create or submit content, you will not lose your immunity.
  388.  
  389. If you use drop-down forms or multiple-choice questionnaires, you should be cautious of allowing users to submit information through these forms that might be deemed illegal.”
  390.  
  391. http://www.dmlp.org/legal-guide/immunity-online-publishers-under-communications-decency-act
  392.  
  393. REPLY
  394. John
  395. July 17, 2020 at 12:35 pm
  396. Laughing right now so hard, imagine moving all the money to your hardware wallet with no tumble. Joe if you’re reading, which I know you are full of yourself and you probably are reading this, you’re still the same idiot I knew in 2018. Go back to minecraft where you belong. Your pedophilia behavior is disgusting and you honestly are a mockery to “hackers” in general. You leech and leech. You will never be like any of the greats before you, and you know who they are. Anyways, can’t wait for debug and aqua next 😉
  397.  
  398. REPLY
  399. Mark Allyn
  400. July 17, 2020 at 1:19 pm
  401. If I decide to get rid of my cellphone altogether and instead, get a real landline (which I have confirmed is available where I live), would I still be vulnerable to this SIM swap attack? I am very close to doing this due to not so reliable cell service within my house.
  402.  
  403. REPLY
  404. ur mom
  405. July 17, 2020 at 2:03 pm
  406. ik them they cool ppl
  407.  
  408. REPLY
  409. Shoppermann
  410. July 17, 2020 at 5:47 pm
  411. This startup Anchain.ai is linking the twitter hackers with cryptoForHealth scam group. They are tracking down the bitcoin flow. pretty interesting.
  412.  
  413. https://medium.com/@AnChain.AI/twitters-tax-day-disaster-the-beginning-and-end-of-mainstream-crypto-scams-6fbbfb520f1b
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement