Senior Worker at Bithumb Triggered Hacking Vulnerability

A senior worker at Bithumb, a leading South Korean crypto exchange, is in a tight spot after a Korean court discovered that he is liable for web safety legislation breaches. As a result, his misdeeds left the crypto exchange vulnerable to a 2017 hack that led to the loss of cryptocurrency holdings worth $6 million USD. The personal data of 31,000 users was also lost. 

Costly mistakes

Prosecutors noted that the worker made serious safety protocol mistakes. As a result, they are pushing for him to be fully liable for the dire choices he made. The 48-year-old man who was only identified using his surname, Lee, finds himself in hot soup as he now may be charged as an accomplice in the hacking incident.

The court noted that Lee was ignorant as he did not install an antivirus in his business PC. Additionally, he did not encrypt user information. 

Nevertheless, Bithumb is not off the hook yet because the judge stated that the crypto exchange did not act hastily and prudently to avert the hacks. Additionally, the judgements found that Bithumb had also not done enough to prevent follow-up assaults on the exchange. 

Crypto exchanges hacked at an alarming rate

Despite the 2017 Bithumb hacker being arrested and incarcerated for three years, crypto exchanges have been on the receiving end because a number of them have been falling prey to hackers. 

For instance, in May 2019, one of the largest crypto exchanges in trading volume, Binance, became a victim of a large scale security breach, whereby 7000 Bitcoins were stolen in one single transaction by hackers. Notably, hackers utilize both internal and external methods, such as viruses and phishing, to gather a large number of 2FA codes, API keys, and other vital information.

Conversely, according to a CipherTrace report, in 2019, hacks, scams, and thefts cost the crypto sector a whopping $4.4 billion. Therefore, showing the need for crypto exchanges to integrate stringent measures to curb hackings. 

Image via Shutterstock

How Blockchain Can Mitigate Electoral Malpractices

For elections to be credible, they ought to be free and fair. Nevertheless, the voting process may be marred with malpractices, and this hinders transparency. This has been an issue that has affected many electoral processes across the globe because the will of the people is, at times, jeopardized in favor of egocentric motives. For instance, it is allegedthat the 2016 US Presidential Elections between Hillary Clinton and Donald Trump were hacked to favor the latter. 

Realistically, voter fraud has been wreaking havoc across the globe, and this has compromised efficiency. For instance, according to the Pew Center on states, 2.75 million Americans are registeredto vote in more than one state. Blockchain is being touted to avert electoral malpractices and voter fraud based on the distributed ledger technology (DLT) presented.

Blockchain offers anonymous voting

A vote ought to be considered as high-value data. As a result, it should be safeguarded in the best way possible. Moreover, voting should be anonymous, as voters should not show their political preferences or identity to the public. Information stored in a blockchain network is decentralized and encrypted, and this makes it ideal for electoral processes.  

For instance, in October 2019, the Uruguay Digital Party deployedblockchain technology to revamp its internal voting process. It achieved this objective by partnering with Aeternity, a blockchain startup, as it wanted to make voting anonymous, transparent, and accessible. 

The fact that blockchain systems are transparent and immutable or tamper-proof has been one of the stepping stones of making them favorable in voting processes. For example, Horizon State,a tech-firm, launched revolutionary decision-making and voting blockchain structure in the form of an incorruptible, anonymous, and secure digital ballot box.

Expressly, participants are expected to utilize decision tokens (HST) to make their votes from a PC or mobile phone that is logged into an immutable blockchain used in the verification of election outcomes. This approach eliminates any electoral malpractices, such as tampering, recording errors, or manipulations. 

Blockchain eradicates hacked voting

Hackers, at times, take advantage of internet connectivity to launch attacks that comprise votes. This can prove to be detrimental as voter apathy may rise because people may become less concerned about elections. 

In recent times, hackers have become crafty to the extent that they manipulate voter registration databases by removing voters perceived to support a particular candidate. In the process, they swing a closely contested election. For instance, in the 2016 US presidential election, Russian intelligence officers have been accused of breaching voter registration databases. 

Hackers usually exploit vulnerabilities in tabulation systems and voting machinery to launch their attacks. In 2017, one of the biggest hacker conferences in the world dubbed DEF CON availed a voting machine village, and hackers were required to exploit and hunt cyber vulnerabilities in election office networks, voter registration databases, and voting machines. 

The event organizers noted,“By the end of the conference, every piece of equipment in the Voting Village was effectively breached in some manner. Participants with little prior knowledge and only limited tools and resources were quite capable of undermining the confidentiality, integrity, and availability of these systems.”

A blockchain-enabled voting process can be instrumental in averting hackers as they will have to attack all nodes to gain entry, and this is nearly impossible. As a result, voter fraud is prevented based on blockchain’s notable characteristics, such as accountability, immutability, and transparency.

Blockchain-based voting taking shape

In 2018, West Virginia emerged as the first US state to permitblockchain-powered internet voting in primary elections. Blockchain was deployed because it offered a safe interface needed in eliminating voter fraud and boosting turnout. As a result, it enables citizens to cast their votes while abroad. Blockchain-based voting not only eliminates electoral malpractices but also allows people to vote irrespective of time and distance. 

In October 2019, three Indian computer engineering students, from Malla Reddy Engineering College for Women, were involved in the creationof a blockchain-enabled voting platform that permitted votes to be cast online as compared to manual procedures of standing in a poll line. The students acknowledged that this initiative was prompted by their urge to propel democratic processes and eliminate voting challenges and fraud in urban areas. 

The notion of blockchain having the capability of protecting personal data was echoed by Brittany Kaiser, the Cambridge Analytica scandal whistleblower, during an interviewat the World Economic Forum. She noted that personal data was one of the most valuable assets in the world, and blockchain could come in handy in addressing data protection issues. In elections, blockchain-powered systems ensure immutability and transparency in the voting process, and this eliminates challenges, such as electoral malpractices and voter fraud. 

Image via Shutterstock

Hacking 101: Security of Bitcoin Wallets, From a Hacker's Point of View

The safety of crypto wallets was recently questioned, after an incident where a Bitcoin address was successfully hacked. John Cantrell, better known as a Bitcoin and Lightning Network developer, successfully completed a challenge issued by Alistair Milne and obtained the private keys to the latter’s e-wallet.

The challenge went viral on social media, with people reiterating that his success was proof that Bitcoins were not secure. John Cantrell explained on his social platform that it was beside the point.

Rather, the moral of the story was that one should never publicly expose one’s own keys. Additionally, he stated that the only reason why the hack was successful was because eight of the 12-word mnemonic seed were uncovered.

The challenge

On May 29, CIO of the Altana Digital Currency Fund Alistair Milne tweeted about a challenge decreeing that over the course of 30 days, he planned on releasing a mnemonic to his Bitcoin wallet, which was comprised of a 12-word mnemonic seed. The prize was the unlocking of 1 Bitcoin inside the wallet once it was successfully hacked.

In order to successfully complete the challenge, roughly 1.1 trillion possible mnemonics would have to be generated and sorted out. As Cantrell explained, “It would take the same system that brute forced the last 4 words of his mnemonic 837 quintillion millennium to brute force all possible 12-word mnemonics […] if you know as few as 5 words.”

Cantrell turned to cloud computing in order to solve the digital equation, running several dozen Graphics Cards at a time. Finally, after 1 trillion checks, Microsoft’s cloud computing services found a solution.

According to Cantrell, Bitcoin wallets are very secure, and the only way one’s digital assets can be at risk is when seed words to one’s account are revealed publicly.

Is the Bitcoin network secure?

As it seems, the only effective way to hack the Bitcoin Network without the above elements remains a 51% attack. This refers to a situation where an entity gains control of more than 51% of the total computing (hashing) power within a blockchain network. The protocol of a blockchain system validates the record that is backed by more than 50% of the hash power—meaning the attackers could then direct the blockchain to reverse transaction confirmations on the Bitcoin they spend, allowing them to double-spend their own Bitcoin supply.

Ransomware Gang Evil Corp Group Strikes Again with New Ransomware WastedLocker

A ransomware gang called Evil Corp Group is back in action, after having been in retirement for an undetermined period of time. The malware hacker group strikes again by developing a ransom software dubbed WastedLocker.

Who is behind Evil Corp?

Evil Corp Group is a Russian-based cybercriminal group that is led by Maksim Yakubets. The group rose to popularity in 2007 and was infamously known for targeting big US firms.

They demand million-dollar payments as ransom, and they are reputed for having stolen at least $100 million from banks and financial institutions in at least 40 countries. According to global cybersecurity expert NCC group:

“Evil Corp are selective in terms of the infrastructure they target when deploying their ransomware. Typically, they hit file servers, database services, virtual machines and cloud environments.”

The cybercriminal group rose to popularity after they developed the Dridex and Bitpaymer ransomware. From the get-go, Evil Corp Group has changed their virtual identity numerous times in order to stay undetected.

New production: WastedLocker

The newly developed malware WastedLocker aims to encrypt the files of the infected host. Though it does not have anything in common with its precedent Bitpaymer—WastedLocker has been labeled a threat by cybersecurity officials due to its connection to the notorious Evil Group.

In fact, alleged leader Yakubets and his partner-in-crime Igor Turashev have been charged in a 10-count indictment for monetary fraud, conspiracy, computer hacking, and wire fraud.

Bitcoin demanding ransomware WannaCryFake

WannaCryFake, much like its counterpart WastedLocker, is a Bitcoin (BTC) demanding ransomware. The malware operates when a computer system is infected with the bug, then data is encrypted, held hostage, and a ransom in Bitcoin is demanded in exchange for the decryption of the files. Finally, only after the ransom has been paid, the attackers will release the stolen data back to the victim.

Solutions to ransomware

Though it may be daunting, there are solutions brought up by cybersecurity firms to track down hacker gangs and put an end to their cybercriminal activities.

Emisoft, a cybersecurity firm, aims at tracking down malicious phishing and ransomware attacks. They released a free decryption tool aimed at putting an end to illegal Bitcoin mining activities.

Hacking Ransomware Group REvil Threatens to Strike Again

Previously known to be the company that hacked entertainment media firm Grubman Shire Meiselas & Sacks,  the cyberattack gang REvil does not appear to be giving up their devious activities any time soon.

Their new scheme once again entails ransomware but this time the demands are targeting big-shot celebrities, such as rap star Nicki Minaj, NBA superstar Lebron James, and Mariah Carey. 

Grubman Shire Meiselas & Sacks

The reputed American law firm Grubman Shire Meiselas & Sacks caters mainly to Hollywood celebrities.  Among other well-known entertainment performers, they are the official legal representatives of known celebrities such as Lady Gaga, Elton John, Mary J. Blige, and many more.

News of the cybercriminal activities pertaining to REvil group surfaced last month. The hacking group boasted that it had previously managed to hack and extract a massive amount of encrypted data from a reputed American IP law firm, and stolen data from the US navy. They then proceeded to auction off the data that was illegally stolen during their ransomware attacks.

In fact, their criminal gains amounted to a cumulative sum of 756 gigabytes worth of documents, most of which contained sensitive information on stolen music and private information on the entertainment biz. 

REvil ransomware group has previously been known to target companies such as Travelex, which guarantees the lowest transactional prices for foreign exchanges in the United States of America.

Revealing the devious schemes behind REvil 

REvil is notorious for demanding popular cryptocurrency payouts such as Bitcoins, in exchange for a release of the stolen data. However, the ransomware gang has decided to switch to heists targeting Monero (XMR) payouts. These are known to be more safe, secure, and highly untraceable.

What is Monero?

Monero is a cryptocurrency that was founded in 2014. It resulted from a fork of ByteCoin. With Monero, the advantage is that account privacy and fund transactions are completely in the power of the crypto user himself. 

The ransomware group has revealed future plans that include hacking President Donald Trump. Judging by the POTUS’ reaction to Bitcoin, ransomware hacking threats such as Revil’s may lead to an angry Twitter comment or another huge reaction of the POTUS.

Trump has previously been known to be quite vocal about his reservations on cryptocurrency trends, such as Bitcoin. This was evidenced in a Tweet he made in July 2019, that talked about their high volatility and thin air concept.

Microsoft Takes Down COVID-19 Cyber Criminals to Eliminate "Business Email Compromise" Attacks

Scammers have been taking advantage of the confusion caused by COVID-19 pandemic and the subsequent worldwide economic crisis in order to retrieve sensitive information and phish personal data from Microsoft users.

It was reported by Corporate Vice President of Microsoft, Tom Burt, that Microsoft users from at least 62 countries around the world have been defrauded by cyber criminals phishing for sensitive data. The online hackers operated by sending COVID-19 labeled files to a victim’s email account, which were purposely marketed in a way that incited users to click on the malware. Following that, malicious web applications were then able to access the victims’ Microsoft Office 365 account.

This is known as a form of Business Email Compromise (BEC) attack. It has become increasingly sophisticated and complex to prevent, as new software is constantly developing, and scammers have upgraded to more creative phishing schemes.

Luckily, following a court order issued by the US District Court for the Eastern District of Virginia, Microsoft has finally been able to seize control of the key domains in the cyber criminals’ infrastructure, in an effort of putting an end to cyberattacks targeting their multinational tech company. 

FBI Internet Crime Reports

With cybercrime on the rise, the FBI’s 2019 Internet Crime Report indicated that BEC attacks figured among the most costly complaints, resulting in over $1.7 billion of financial damages. FBI also reported that from 2016-2019, businesses lost approximately $26 billion dollars due to fraudulent emails.

According to Safepost, the use of decentralized technology in emails have yet to be fully utilized and a blockchain-based solution would solve the majority of problems that traditional email providers faced. A decentralized email solution would entail that messages would be stored in shared ledgers. In other words, no single authority would be able to dictate how your data was used. 

Monero Used in Cybercrime

With phishing attacks being increasingly common in the crypto world, virtual currencies, such as Zcash and Monero (XMR), are more and more favoured by scammers because of their privacy features. XMR stands at the top of the list for the most private cryptocurrencies on the market. Because it operates on blockchain technology and its network is obfuscated, Monero is a popular choice employed by cybercriminals in carrying out illicit cyber scams.

Twitter Massive Hack Attack Traced Back to Crypto Wallet Using BitPay and Coinbase

In the massive Bitcoin scheme that happened earlier this week, reputed coin exchanges such as Binance, Gemini, and Coinbase were targeted by crypto scammers, and officials have been hard at work investigating the digital trail that may lead back to the crypto scammers.

Not only were these big-name cryptocurrency exchanges affected, but multiple celebrities and huge-time figures ranging from Kim Kardashian to Bill Gates and presidential runner Joe Biden saw their Twitter accounts compromised as well.

Bitcoin Twitter Hack 

The first signs of a mass media scam attack came around 3 pm EDT, on Wednesday. A tweet popped up on one of the cryptocurrency exchange’s Twitter account — Binance — that read that the coin exchange had partnered with “CryptoForHealth” and was looking to give back 5000 Bitcoins to the community. Attached to the message was a link indicating where people could donate and send their crypto contributions. 

The scam worked miracles as Bitcoin donations started rolling in minutes after the incident. One Bitcoin wallet address was even seen to carry a groundbreaking $100,000 in funds. 

Twitter Goes Silent 

Twitter support then went on to temporarily prevent all verified accounts on their social media platform from tweeting for about half an hour. They tried to reassure their social media community and engage in damage control. Twitter support publicly announced that they were working on the security incident and investigating further in order to fix the breach. Updates will soon be provided, Twitter Support posted.  

Twitter CEO Jack Dorsey came forward and expressed on his social Twitter platform that it had been a “tough day for us at Twitter. We all feel terrible this happened. We’re diagnosing and will share everything we can when we have a more complete understanding of exactly what happened.”  He expressed his apologies for the inconvenience caused by the Bitcoin sneak attack. 

Investigators Trace Hack Activity 

Investigators of the Twitter hack uncovered that the group behind the massive Bitcoin scam must have coerced an employee into providing high-security internal admin access to Twitter. Crypto scammers were only able to pull off what may be the largest hack on Twitter ever due to exclusive access to the social platform provided by an internal employee. Twitter issued a report on their platform saying: 

“We detected what we believe to be a coordinated social engineering attack by people who successfully targeted some of our employees with access to internal systems and tools. We know they used this access to take control of many highly-visible (including verified) accounts and Tweet on their behalf. We’re looking into what other malicious activity they may have conducted or information they may have accessed and will share more here as we have it.” 

Hacker Identities Revealed? 

Furthermore, the hackers do not seem to be sophisticated Bitcoin users, since they left trails of their activity that could be linked back to BitPay and Coinbase. These big-name crypto exchanges can potentially hold the key to uncovering their identities.  Investigations led by Blockchain Intelligence Whitestream, a blockchain analytics company, unveiled that three transactions originating from the address that scammers linked could be traced back to crypto wallets that were found to be associated with Coinbase and BitPay. Both exchanges provide merchant solutions. 

Coinbase and BitPay Used in Attacks 

The first transaction was a small amount of funds allocated to BitPay, while the other two were sent to Coinbase.   

The hackers used a legacy address initially but seem to later have switched to a Bech32 address to target non-crypto accounts. However, the original address currently appears to be the consolidation point for all the proceeds of the attack. It has been found to hold 14.75 BTC, which is worth approximately $135,000. 

The latter transactions have been a bit more sophisticated, as the change address is always different than any of the other inputs. 

Investigators are still currently working on cracking down on the Bitcoin scammers, but they seem to be getting closer. 

TRON Founder Justin Sun Offers Bounty Reward for Twitter Bitcoin Scammers

As distressed Twitter users scrambled to get a sense of the recent Bitcoin attack that happened earlier this week, TRON founder Justin Sun spoke up and offered a $1 million bounty reward for whoever was able to uncover the identities of those behind the Twitter mass hack.  

The Founder of the cryptocurrency platform TRON and BitTorrent CEO was among the many big-name influential figures that saw their Twitter accounts compromised and used as a Bitcoin laundering platform by scam artists. Through BitTorrent’s Twitter handle, his leading software company that deals with multi-tech companies such as Windows, Android, Mac and more, the young entrepreneur announced that he will “personally pay those who successfully track down, and provide evidence for bringing to justice, the hackers/people behind this hack affecting our community.” 

During the massive Twitter hack, the spam attacks demanding Bitcoin funds constantly kept surfacing on all handles, despite the spam tweets being perpetually removed as they rolled in and the security settings of celebrity accounts – set as a two –factor authentication process. 

BitTorrent was quick to address the issue and warned its crypto followers at the time of the incident to disregard whatever posts, comments, and/or DMs from CEO of Binance – CZ, from Binance’s official account, from TRON founder Justin Sun and his TRON foundation account, seeing as they were all under widespread attack from hackers. 

Twitter Goes Down & Sparks Reaction 

Following the huge Bitcoin scam attack, Twitter stocks fell in just under 15 minutes, going from $35.60 to $34.70 during after-hours trading, which is a decrease of around 2.5%.  

Many influential figures spoke up about the incident and were quick to criticize social platform Twitter’s way of dealing with the hack attack. Head of cybersecurity firm SocialProofSecurity Rachel Tobac said that she was quite surprised that Twitter did not go “completely dark to prevent misinformation campaigns and political upheaval.” The Bitcoin scam sneak attack was known to have also affected political candidate Joe Biden and former President of the United States, Barack Obama, among many others.  

Another influential figure, Scott Melker, a former music producer turned crypto trader, spoke about Twitter’s tactics in dealing with the situation, and said that this was an example of why centralized platforms were not reliable. He said that there were “single points of failure that you do not control.” Melker was also unsure of how Twitter could tastefully handle this massive hack outbreak in a way that would appease its users and wrote on one of the last tweets he could post on his verified Twitter account before his platform accessibility was restricted: 

“Imagine having the most powerful people and companies in the world all angry at you at once.” 

Ethereum Calls On Hackers to Attack Ethereum 2.0 in Exchange for Bug Bounty

With Ethereum’s plans to launch its 2.0 protocol network, the open-source platform has also decided to tweak its blockchain project to perfection by calling all hackers and challenging them to break into two Ethereum 2.0 attack networks. 

Ethereum Creates the “Hacking Challenge” 

What an attack network basically entails is a virtual attempt to break into an organization’s network, without the necessary authentication access passwords and locks required. Usually, the objective of an attack network is simply to steal data or perform other malicious activities. 

In the case of Ethereum’s public “attack network” launch, it is mainly to test the vulnerabilities and potential security loopholes of Ethereum 2.0, which consists of an upgrade from the Ethereum blockchain. The cryptocurrency platform hopes that with this “attack network” set in place, Ethereum 2.0 will be perfected — shortcomings of the blockchain may be brought to light with the challenge, that simple testing just won’t be able to reveal. 

How to Overcome the Attack Networks 

The goal of the attack challenge launched by Ethereum is to prevent finality for 16 consecutive epochs on a network. This means that in order to successfully accomplish the digital mission, hackers would need to be able to intercept “finality” from happening for at least 102 minutes (1 h 42 min). “Finality” simply refers to a type of faster on-chain communication, where a block transaction, once finalized, will not be reversible and will therefore not have to wait for multiple acknowledgments before proceeding forward. 

The objective of these attack networks is for others to find potential vulnerabilities and security loopholes that simple testing might not reveal.  

In exchange for hackers’ efforts, Ethereum will award a $5000 bounty for each individual hacker or hack group who successfully completes their request.

Ethereum Co-Founder Speaks of 2.0 Project 

Vitalik Buterin, one of Ethereum’s most recognized co-founders, is particularly proud when speaking of his Ethereum 2.0, and he emphasizes the fact that the data capacity of the developing blockchain will be immense. However, as his blockchain ecosystem is still developing, the upgrade will not translate to higher scalable transactions, meaning that the blockchain will not necessarily process more transactions.  

Another key feature of Ethereum 2.0 is the fact that it will run on a Proof-of-Stake consensus algorithm instead of the current Proof-of-Work Ethereum mainnet. This will enable users in the Ethereum network to lock up their accumulated digital coins and get paid for helping secure the blockchain.  

YouTube and Ripple Intertwined In Lawsuit Battle For XRP Scam Videos

Blockchain company Ripple and CEO of the currency exchange network Brad Garlinghouse is suing YouTube for allegedly playing a part in the repeated Ripple (XRP) crypto giveaway scams that have been circulating on the video content platform. 

Ripple Angered By YouTube

Ripple argued that the video sharing company benefitted from crypto scammer’s malicious channels, as revenue could be generated from the paid ads that played in between video streams. 

YouTube Fights Back

YouTube’s legal team was quick to fight back, refuting the claims that the company should have been the one responsible for preventing crypto scammers from uploading content that impersonated Ripple.  Furthermore, the circulating videos incited YouTube subscribers to send their crypto assets,  impersonating Ripple CEO Garlinghouse and claiming that crypto enthusiasts would be awarded with Ripple tokens (XRP) in exchange for their efforts. 

When countering the lawsuit filed by Brad Garlinghouse, YouTube brought up Section 230 of the Communications Decency Act. Section 230 is a bill that protects video content publishers from liability over content provided by third parties, and YouTube legal team said that it was applicable in this scenario. The video content platform said that it was not the one to be held responsible, as scam channels were not published by them, but by third-party entities. YouTube’s legal team countered the lawsuit by stating:  

“The right of publicity law protects individuals’ names, images or voices from being used for commercial purposes without permission, but Ripple’s suit alleges that a third-party hacker employed Garlinghouse’s identity in its videos, not YouTube.” 

Scammers Target YouTube, Twitter — What’s Next? 

Scamming via social platforms is not an uncommon thing. In recent news, it was reported that Twitter suffered the hugest Bitcoin scam attack it has ever known. Crypto scammers seized the verified accounts of multiple celebrities and well-known figures such as Bill Gates and Elon Musk in order to line their crypto wallets with Bitcoin funds.  

Exit mobile version