Binance Contributes to Recovery and Return of $10,000 of Stolen Crypto To a Targeted Investor

Binance affiliate crypto security expert Harry Denley helped a victim recover $10, 000 worth of lost cryptocurrency recently.  

Denley and Binance Collaborate 

In his last blog post, the security expert detailed how he went about it, with Binance’s help. He explained that in this cyber scam, the phishing technique was advanced and sophisticated. It imitated two separate user interfaces (UIs) in order to steal the victim’s private keys, keystore file, mnemonic data and much more sensitive personal information. He went on to say that in the case of unsuspecting users, this can do the trick and the scam can easily be pulled off. 

How It Works   

In order to steal cryptocurrency, the culprit deployed a malicious Decentralized App (DApp) interface – so a fake Ui, prompting the victim to connect to their MetaMask account. The malware then mimicked the MetaMask popup and threw an error state warning, which led the targeted cryptocurrency owner to enter the secret. Once that is done, the user’s input is then sent to the villain’s data via a “REST application interface”, which consists of an interface that uses less bandwidth and faster technology for more efficient internet usage.  The victim is then finally directed to the legitimate application.  

The crypto scam artist now has access to all the private information of the user and can now transfer crypto funds to his own digital wallet. 

Cybersecurity to the Rescue 

In order to assist the targeted victim and recuperate the stolen cryptocurrency, cybersecurity expert Denley took advantage of the fact that the database was open for both read and write, and searched the entries for the specific collections; he then ran the keys through his custom sweeper, and began his analysis of tracing the stolen cryptocurrencies.  

Denley was able to retrieve the phished information from the scam artist’s open data and he ran it through his sweeper. This in turn allowed him to recover some of the stolen crypto funds. 

On top of assisting the victim, Denley also uncovered other malicious domains targeting cryptocurrency investors. 

With his software in place, Denley was able to deduce that the victim address belonged to an investor that used Binance, and so he reached out to the coin exchange. He then communicated with the victim and retransferred the recovered cryptocurrencies to the user’s new wallet address. Finally, he provided the crypto investor with some safety guides, to protect against future digital asset attacks. 

Crypto Theft on Twitter 

Theft of cryptocurrency is a lot more common now, with the rise in popularity of Bitcoins and altcoins.  Just recently, a massive Bitcoin scam attack erupted on Twitter’s social platform and consequently, the verified accounts of numerous celebrities, tech moguls such as Elon Musk and Bill Gates, and political figures were seized. This mass attack stirred a lot of motion within the social media community, as scam artists were able to get away with at least $100, 000 worth of Bitcoins. 

Twitter is now still working on uncovering the identities of the hackers, and they have apologized for the inconveniences and security breaches this outbreak has caused.  

Twitter Says Bitcoin Hack Originated From Phone Phishing Attack

On Thursday, Twitter provided an update addressing the massive Bitcoin hack that overtook its platform earlier this month. 

Did Hackers Funnel BTC Funds Via Phone?

The social networking company said that “the hackers behind the high-profile online break-in at Twitter Inc. talked their way onto the company’s network using the telephone.” Though they cared to disclose this new update, further details on how the digital heist was conducted were not provided.  

The company had previously said that that the Bitcoin (BTC) scam artists were able to seize control of so many high-profile verified accounts on their network because of insider information that leaked out. Twitter had previously issued a report, that read:  

“We detected what we believe to be a coordinated social engineering attack by people who successfully targeted some of our employees with access to internal systems and tools. We know they used this access to take control of many highly-visible (including verified) accounts and Tweet on their behalf.” 

Twitter Gets An Earful From Law Enforcement

Because of this huge security breach, which consequently led to at least 130 Twitter accounts being compromised, Twitter has received backlash by the US Securities Exchange and Commission (SEC), and the incident is being investigated by the Federal Bureau of Investigation. 

Senator of Missouri Josh Hawley also addressed the Twitter security breach, writing to Twitter CEO Jack Dorsey and demanding more information about the hack. He asked whether the company had had stricter access control measures implemented in the past, and if so, why these regulations had not been carried out.  

Twitter spoke up on Thursday regarding the digital Bitcoin and said: 

“We’re accelerating several of our pre-existing security workstreams and improvements to our tools. We are also improving our methods for detecting and preventing inappropriate access to our internal systems and prioritizing security work across many of our teams.”  

Because of the Twitter hack, the verified accounts of high-profile figures ranging from tech moguls such as Elon Musk, Jeff Bezos and Bill Gates to political figures Barack Obama and Joe Biden, to name a few, were compromised. The hack was driven by Bitcoin artists looking to funnel digital funds to their digital wallet. Bitcoin hackers took to the social media profile of the seized verified accounts and generated repetitive tweets from celebrities, high-profile tech moguls and coin exchanges that promised platform users a doubling of their BTC profits if the latter sent $1000 in Bitcoin. 

The cryptocurrency stunt was successful, as the Bitcoin scam generated more than $100,000 worth of BTC. 

Twitter Stocks Drop

Since the massive hack attack, Twitter’s market value has taken a colossal hit.  The shares of the social media company dropped by more than 4%, plummeting with a wipe-out of $1.3 billion in market value.  

Since the incident, CEO of Twitter Jack Dorsey has come forward and apologized for the security breach, as concerns worldwide have escalated and his and his firm’s reputation has been at stake. On Thursday, his company took to its social Twitter account and said: 

“This attack relied on a significant and concerted attempt to mislead certain employees and exploit human vulnerabilities to gain access to our internal systems.” 

American Teen Arrested and Accused as Ringleader of Twitter Scam Involving Bitcoin

Graham Ivan Clark, a 17-year-old from Tampa, Florida, has been arrested and accused of being the mastermind behind the Twitter hack that reaped at least $100,000 in Bitcoin from victims in a matter of hours. 

According to the US Attorney’s Office in California, Clark was nabbed together with his accomplice Mason Sheppard, a 19-year-old from the United Kingdom, and Nima Fazeli, a 22-year-old from Orlando, Florida, known as Chaewon and Rolex, respectively.

Twitter goes haywire

On July 15, the world woke up to the shocking news that Twitter had been hacked and profiles of notable figures, such as Joe Biden, Bill Gates, Jeff Bezos, and Elon Musk, targeted in a Bitcoin doubling scam. 

After rigorous investigations involving tracking IP and Bitcoin payments addresses, US investigators narrowed their search and found Clark culpable of being the mastermind of the Twitter hack. He faces 30 felony charges and could be prosecuted as an adult, as per Florida law on when a minor commits financial fraud. State Attorney Andrew Warren commented on the matter and said:

“He’s a 17-year-old kid who apparently just graduated high school. But make no mistake, this was not an ordinary 17-year-old. This was a highly sophisticated attack on a magnitude not seen before.”

It is not the first time Clark finds himself on the wrong arm of the law. The Secret Service had previously seized at least $700,000 believed to be proceeds of crime from him in April.

Prominent people targeted

The state attorney’s office decreed that Clark schemed to steal the identities of well-known people, then impersonating them and asking victims to transfer Bitcoin to accounts he owned. Reportedly, at least 400 transfers were undertaken.

It was also revealed that his accomplice Sheppard utilized his driver’s license as proof of identity on crypto exchanges Binance and Coinbase. Sheppard was charged with the intentional access of a protected computer and conspiracy to undertake fraud and money laundering. This could attract a $250,000 fine and a 20-year jail term. Fazeli, the hacker ring’s third member, faces a similar penalty.

The Chinese authorities recently made a notable breakthrough after they arrested 27 kingpins of the Plus Token Bitcoin Ponzi scheme that defrauded investors nearly $5.7 billion. 

Teenage Twitter Hacker Could Use Bitcoin to Post $725,000 Bail

The mastermind behind Twitter’s recent massive hack attack has finally been arrested after a nationwide investigation by the FBI, and bail for him has been set at $725,000. The 17-year-old teenager is alleged to have more than 300 Bitcoin (BTC) in his possession, that could potentially be used to make bail. This translates to $3 million.  

Twitter Hacker Not A First-Time Offender

As the 17-year-old offender is currently facing 30 criminal charges, the bail is set at $725,000. The teenager is not only charged with the massive Twitter attack that overtook the verified accounts for famous celebrities, tech moguls, and high-profile politicians, but he is also charged with counts of communications fraud, of fraudulent use of personal information, of organized fraud, and for accessing an electronic device without authority. 

In his recent offense, the minor seized the verified accounts of high-profile figures such as Bill Gates, Elon Musk, Barack Obama, Joe Biden, and many more. He then tweeted the same message across all platforms, that promised that “all Bitcoin sent to our address below will be sent back to you doubled!” 

The massive Bitcoin scam generated approximately $100,000 worth of BTC. 

The minor is to be tried in Hillsborough County and is facing state charges, as he is a juvenile. As for his other two accomplices, they are facing federal charges in the Northern District of California. 

Law Regulators Argue on BTC Legitimacy

During his court hearing, it was revealed by the American teenager’s attorney that the “Bitcoin mastermind” had 300 Bitcoin in his possession. Prosecutors argued that the 300 Bitcoin held by the culprit should not be eligible for making bail payments, stipulating that every penny obtained by the teenager was through malicious and devious means.  

This is not the first offense of the Twitter hacker, as his attorney disclosed that the minor was the subject of yet another criminal investigation, that happened last year. The FBI and Department of Justice had obtained a search warrant then and had seized 400 BTC in the minor’s possession at the time, in addition to $15,000 in cash.  

However, back in April, the prosecutors declined to charge the hacker and returned the cash and 300 Bitcoin back to the minor. Defense attorney David Weisbrod then argued that this legitimizes the digital assets owned by his client. He said: 

“I can think of no greater indication of legitimacy than law enforcement giving the money back.”   

He then asked the judge to set bail at $20,000. 

Twitter Hack Causes Many Repercussions

The offenses that the Twitter hacker faces are many and his recent offense impacted numerous big-names, including Jeff Bezos, Mike Bloomberg, Warren Buffett, Bill Gates, and extended to major coin exchanges such as Gemini and Binance. Companies such as Uber and Apple were also hit.  

This is arguably the biggest hack Twitter has experienced in its history, and Twitter CEO Jack Dorsey has publicly apologized for the massive information breach that put in question the security of his social network company. 

Hackers Hungry for Bitcoin and Ether Target Indian Prime Minister Narendra Modi

Bitcoin and cryptocurrency hackers seized the social media account of Indian Prime Minister Narendra Modi today, in an effort to secure Bitcoin and Ether funds. 

Hungry for BTC and ETH 

According to a report by the local news outlet India Today, the Twitter account of Narendra Modi was compromised and Bitcoin hackers posted four consecutive messages on the verified platform, demanding cryptocurrency funds to whoever was willing to donate to the Prime Minister’s National Relief Fund. One Twitter message read:  

“I appeal to you all to donate generously to PM National Relief Fund for Covid-19, Now India begins with crypto currency, Kindly Donate Bitcoin.” 

In another message following that post, the hackers demanded Ether (ETH) and linked a Bitcoin (BTC) and an Ethereum wallet address.  

The cryptocurrency scam messages have since then been taken down. After further investigations, it appears that the hack originated from hackers operating under the alias of “John Wick.” The cybercriminal group rectified that they had not hacked “Paytm Mall,” an e-commerce company that was hit last week by a ransomware group operating under the same alias.  

Despite the security breach of Indian Prime Minister Modi’s social media account, no cryptocurrency was funneled into the digital hot wallets, and the situation seems to have been handled efficiently. 

Bitcoin Heist Hosted by Minors 

The Twitter hack is not unlike the infamous Bitcoin scam that erupted on the social media platform in July, which froze the verified accounts of numerous coin exchanges, politicians, and tech figures, such as Elon Musk, Bill Gates, Joe Biden, Gemini, to name a few. 

The incident was said to have been masterminded by four hackers, two of which were 16 and 17-year-olds, much to the dismay of law enforcers. The hack was reported to be one of the biggest ones that Twitter had suffered in all of its history, with at least 130 social accounts being compromised. The massive security breach resulted in more than $100,000 worth of BTC being funneled into the scammers’ pockets.  

As a result of the massive hack, Twitter had received a lot of backlash in July. The social media company underwent a drop in stock shares, plummeting by more than 4% and losing $1.3 billion in market value.

Teenage Bitcoin Scammer Behind 2020 Massive Twitter Hack Gets Sentenced to 3 Years in Prison

Normal
0

false
false
false

EN-US
X-NONE
X-NONE

Graham Ivan Clark, the teenage hacker who took over popular Twitter accounts last year and used them to scam users out of Bitcoin, has pleaded guilty in a Florida court.

The 17-year-old in Tampa, Florida will therefore serve three years in prison and three years of probation after pleading guilty to financial fraud charges. Prosecutors alleged that Clark organized the hack of more than 30 high-profile Twitter accounts to trick followers into sending him Bitcoin (BTC).

Clark hacked into verified Twitter accounts belonging to prominent figures like US President Joe Biden, former President Barack Obama, Amazon founder Jeff Bezos, Tesla CEO Elon Musk, Uber, socialite Kim Kardashian, and other personalities. He was then able to tweet out messages asking for followers to send Bitcoin.

Clark wrote posting as Apple in a July tweet: “We are giving back to our community. We support Bitcoin and we believe you should too! All Bitcoin sent to our address below will be sent back to you doubled! Only going on for the next 30 minutes.”

Once Clark gained control of the accounts, he used them to request Bitcoin donations and promised that any BTC sent to the posted address would be doubled. He executed the event in waves, starting with a series of crypto exchanges, firms, and personalities.

Two other co-perpetrators – Mason Sheppard, 19-years-old, and Nima Fazeli, 22-years-old – allegedly helped Clark in the attack. Despite all the trouble and the big names involved, the culprits only managed to gain $117,000 worth of Bitcoin from the scam. Sheppard and Fazeli also face federal charges.

As a youthful offender, Clark has avoided the minimum 10-year sentence adults would have typically faced for this type of crime, but this could be applied to him if he were to breach the terms of probation.  

Teens and Cybercrime

Clark’s legendary Bitcoin scam shocked the world on July 15 last year when he and his co-perpetrators hacked and sent out bogus tweets on accounts of high-profile personalities. The three suspects were arrested towards the end of July last year and charged for the high-profile hack.

Clark was identified as the mastermind behind the hack and was accused of taking control of several accounts belonging to notable people including Bill Gates, Elon Musk, former President Barack Obama, and others.

Prosecutors alleged that Clark gained access to Twitter accounts and to the internal controls of the social media behemoth through an employee. Via phone, the hackers managed to fool Twitter employees by phishing information. The scammers then attacked accounts of high-profile individuals. This mysterious incident demonstrates how nowadays, younger generations are connected to tech at a very early age. What is considered to be the biggest Twitter hack that went down in history was masterminded by three teenagers.  

/* Style Definitions */
table.MsoNormalTable
{mso-style-name:”Table Normal”;
mso-tstyle-rowband-size:0;
mso-tstyle-colband-size:0;
mso-style-noshow:yes;
mso-style-priority:99;
mso-style-parent:””;
mso-padding-alt:0in 5.4pt 0in 5.4pt;
mso-para-margin-top:0in;
mso-para-margin-right:0in;
mso-para-margin-bottom:8.0pt;
mso-para-margin-left:0in;
line-height:107%;
mso-pagination:widow-orphan;
font-size:11.0pt;
font-family:”Calibri”,sans-serif;
mso-ascii-font-family:Calibri;
mso-ascii-theme-font:minor-latin;
mso-hansi-font-family:Calibri;
mso-hansi-theme-font:minor-latin;
mso-bidi-font-family:”Times New Roman”;
mso-bidi-theme-font:minor-bidi;}

KuCoin Twitter Hack Leads to Loss of Funds

In a recent incident, the official Twitter account of the cryptocurrency exchange KuCoin was compromised by hackers, resulting in the loss of funds for some users who fell victim to a fake giveaway event. According to KuCoin, the hack lasted for almost an hour on April 24, 8 AM ET. During this time, the attackers posted a fake activity on KuCoin’s Twitter account to lure users into thinking that they were participating in an official event. The exchange identified 22 transactions that were involved in the incident and promised to reimburse the victims.

KuCoin has urged the victims to contact them for assistance and promised to implement better security measures to prevent similar incidents in the future. The exchange is also collaborating with Twitter in conducting further investigations into the incident. Despite the unfortunate incident, some community members commended KuCoin for its quick response to the attack.

However, the KuCoin Twitter hack is just one of many incidents where hackers have taken over official Twitter accounts of crypto exchanges and NFT projects to promote scams. In September 2022, the Twitter account of the crypto exchange CoinDCX was compromised and used to promote fake XRP advertisements. Similarly, in January 2023, the Twitter account of the trading platform Robinhood was taken over by hackers who promoted a crypto token.

The incident involving KuCoin also highlights the need for better security measures in the Web3 space, particularly in nonfungible token (NFT) projects. In January 2023, the Twitter account of the NFT project Azuki was hacked, resulting in losses of $758,000 in just 30 minutes.

In conclusion, the KuCoin Twitter hack serves as a reminder for crypto exchanges and NFT projects to strengthen their security measures to prevent similar incidents from happening in the future. While KuCoin pledged to reimburse the victims and improve their security, it is important for other platforms to take proactive steps to protect their users’ funds and information.

Edward Snowden Criticizes SEC Following Twitter Hack and False Bitcoin ETF Announcement

The well-known whistleblower Edward Snowden recently attacked Gary Gensler, the Chair of the United States Securities and Exchange Commission (SEC), for a serious error that included a deceptive statement concerning the approval of a Bitcoin spot Exchange-Traded Fund (ETF). Gensler was accused of making the announcement in a way that was inaccurate. Because of this occurrence, concerns have been raised about the legitimacy of the Securities and Exchange Commission (SEC), as well as worries regarding market manipulation and cybersecurity inside the regulating organization.

In the beginning of the dispute, the official Twitter account of the Securities and Exchange Commission (SEC) was hacked, which resulted in the dissemination of false information saying that the SEC had authorized Bitcoin spot ETFs for listing and trading. This unlawful tweet, which was seen millions of times before it was removed, produced a significant change in the price of Bitcoin, which surged for a brief period of time before witnessing a steep decrease.

Snowden, who is now staying in Russia and is sought in the United States on accusations of espionage, turned to his official account to voice his dissatisfaction with Gensler. He said, “Jesus Christ Gary, get your shit together” and “You had one job.” The statements that he made are reflective of a more widespread feeling among crypto aficionados and executives on Wall Street who have questioned Gensler’s approach to regulatory policy. According to many who are familiar with the business, Gensler is notorious for his heavy-handed approach to crypto regulation, often going beyond the scope of his legislative power.

These events have brought to light the problematic position that the Securities and Exchange Commission (SEC) plays in the cryptocurrency business. Many people have accused the SEC of exceeding its jurisdiction and blurring the borders of its mandate. Furthermore, the hacking event has brought attention to the cybersecurity procedures that the SEC has implemented, which have recently been reinforced to compel regulated firms to report important cybersecurity incidents and tactics.

It was part of a bigger narrative in which the Securities and Exchange Commission (SEC) has been preparing for a significant announcement on the approval of Bitcoin spot ETFs. The bogus statement about Bitcoin ETFs was a part of this larger narrative. This permission is a significant step toward the development of the cryptocurrency market, which is already worth $1.7 trillion and has the potential to attract millions of individual investors. Regarding the timetable and the certainty of these approvals, however, doubts have been raised as a result of the event and the reaction from the SEC.

             Source: X

In general, the event not only had an impact on the price of Bitcoin on the market, but it also brought up substantial concerns over the SEC’s capacity to handle sensitive information and to keep the market stable. While the industry waits for the SEC to make a judgment about spot Bitcoin exchange-traded funds (ETFs), the legitimacy and methodology of the regulatory body continue to be scrutinized.

At the time of writing, Edward Snowden has deleted his tweet criticizing the SEC and its Chair Gary Gensler, adding another layer of complexity to the unfolding narrative around this cybersecurity breach and its ramifications in the crypto market.

Exit mobile version