Submitted Successfully!
To reward your contribution, here is a gift for you: A free trial for our video production service.
Thank you for your contribution! You can also upload a video entry or images related to this topic.
Version Summary Created by Modification Content Size Created at Operation
1 handwiki -- 1998 2022-11-17 01:32:46

Video Upload Options

Do you have a full video?

Confirm

Are you sure to Delete?
Cite
If you have any further questions, please contact Encyclopedia Editorial Office.
HandWiki. 2020 Twitter Bitcoin Scam. Encyclopedia. Available online: https://encyclopedia.pub/entry/34988 (accessed on 19 April 2024).
HandWiki. 2020 Twitter Bitcoin Scam. Encyclopedia. Available at: https://encyclopedia.pub/entry/34988. Accessed April 19, 2024.
HandWiki. "2020 Twitter Bitcoin Scam" Encyclopedia, https://encyclopedia.pub/entry/34988 (accessed April 19, 2024).
HandWiki. (2022, November 17). 2020 Twitter Bitcoin Scam. In Encyclopedia. https://encyclopedia.pub/entry/34988
HandWiki. "2020 Twitter Bitcoin Scam." Encyclopedia. Web. 17 November, 2022.
2020 Twitter Bitcoin Scam
Edit

User:RMCD bot/subject notice On July 15, 2020, between 20:00 and 22:00 UTC, around 130 high-profile Twitter accounts were compromised by outside parties to promote a bitcoin scam. Twitter and other media sources confirmed that the perpetrators had gained access to Twitter's administrative tools so that they could alter the accounts themselves and post the tweets directly. They appeared to have used social engineering to gain access to the tools via Twitter employees. The scam tweets asked individuals to send bitcoin currency to a specific cryptocurrency wallet, with the promise of the Twitter user that money sent would be doubled and returned as a charitable gesture. Within minutes from the initial tweets, more than 320 transactions had already taken place on one of the wallet addresses, and more than US$110,000 of equivalent bitcoin had been deposited in one account before the scam messages were removed by Twitter. In addition, full message history data from eight non-verified accounts was also acquired. Dmitri Alperovitch, the co-founder of cybersecurity company CrowdStrike, described the incident as "the worst hack of a major social media platform yet." The FBI and other law enforcement agencies are investigating the scam and the security used by Twitter. Security researchers expressed concerns that the social engineering used to execute the hack can affect the use of social media in important online discussions, including the lead-up into the 2020 United States presidential election.

social media platform social media social engineering

1. Incident

Forensic analysis of the scam showed that the initial scam messages were first posted by accounts with short, one- or two-character distinctive names, such as "@6".[1] This was followed by cryptocurrency Twitter accounts at around 20:00 UTC on July 15, 2020, including those of Coinbase, CoinDesk and Binance.[2][3] The scam then moved to more high-profile accounts with the first such tweet sent from Elon Musk's Twitter account at 20:17 UTC.[4] Other apparently compromised accounts included those of well-known individuals such as Barack Obama, Joe Biden, Bill Gates, Jeff Bezos, MrBeast, Michael Bloomberg,[5] Warren Buffett,[6] Floyd Mayweather,[3] Kim Kardashian, and Kanye West;[7][8] and companies such as Apple, Uber, and Cash App.[9] Twitter believed 130 accounts were affected, though only 45 were actually used to tweet the scam message;[10][11] most of the accounts that were accessed in the scam had at least a million followers.[8]

The tweets involved in the scam hack claimed that the sender, in charity, would repay any user double the value of any bitcoin they sent to given wallets, often as part of a COVID-19 relief effort. The tweets followed the sharing of malicious links by a number of cryptocurrency companies; the website hosting the links was taken down shortly after the tweets were posted.[12] While such "double your bitcoin" scams have been common on Twitter before, this is the first major instance of them being used with high-profile accounts.[8] Security experts believe that the perpetrators ran the scam as a "smash and grab" operation: knowing that the intrusion into the accounts would be closed quickly, the perpetrators likely planned that only a small fraction of the millions that follow these accounts needed to fall for the scam in that short time to make quick money from it.[8] Multiple bitcoin wallets had been listed at these websites; the first one observed had received 12 bitcoins from over 320 transactions, valued at more than US$118,000, and had about US$61,000 removed from it, while a second had amounts in only the thousands of dollars as Twitter took steps to halt the postings.[5][13][14] It is unclear if these had been funds added by those led on by the scam,[14][15] as bitcoin scammers are known to add funds to wallets prior to starting schemes to make the scam seem legitimate.[8] Of the funds added, most had originated from wallets with Chinese ownerships, but about 25% came from United States wallets.[1] After it was added, the cryptocurrency was then subsequently transferred through multiple accounts as a means to obscure their identity.[1]

Some of the compromised accounts posted scam messages repeatedly, even after having some of the messages deleted.[16] The tweets were labelled as having been sent using the Twitter web app.[17] One of the phrases involved in the scam was tweeted more than 3,000 times in the space of four hours, with tweets being sent from IP addresses linked to many different countries.[18] The reused phrasing allowed Twitter to remove the offending tweets easily as they took steps to stop the scam.[3]

By 21:45 UTC, Twitter released a statement saying they were "aware of a security incident impacting accounts on Twitter", and that they were "taking steps to fix it".[19] Shortly afterwards, it disabled the ability for some accounts to tweet, or to reset their password;[20] Twitter has not confirmed which accounts were restricted, but many users with accounts Twitter had marked as "verified" confirmed that they were unable to tweet.[21] Approximately three hours after the first scam tweets, Twitter reported they believed they had resolved all of the affected accounts to restore credentials to their rightful owners.[22] Later that night, Twitter CEO Jack Dorsey said it was a "tough day for us at Twitter. We all feel terrible this happened. We're diagnosing and will share everything we can when we have a more complete understanding of exactly what happened."[3] At least one cryptocurrency exchange, Coinbase, blacklisted the bitcoin addresses to prevent money from being sent. Coinbase said they stopped over 1,000 transactions totaling over US$280,000 from being sent.[23]

In addition to sending out tweets, the account data for eight compromised accounts was downloaded, including all created posts and direct messages, though none of these accounts belonged to verified users.[11][24]

1.1. Method of Attack

Redacted screenshot of the leaked Twitter administrative panel used to conduct the scam which had been sent to Vice

As Twitter was working to resolve the situation on July 15, Vice was contacted by at least four individuals claiming to be part of the scam and presented the website with screenshots showing that they had been able to gain access to a Twitter administrative tool, also known as an "agent tool",[25] that allowed them to change various account-level settings of some of the compromised accounts, including confirmation emails for the account. This allowed them to set email addresses which any other user with access to that email account could initiate a password reset and post the tweets.[1] These hackers told Vice that they had paid insiders at Twitter to get access to the administrative tool to be able to pull this off.[26]

TechCrunch reported similarly, based on a source that stated some of the messages were from a member of a hacking forum called "OGUsers", who had claimed to have made over US$100,000 from it.[27] According to TechCrunch's source, this member "Kirk" had reportedly gained access to the Twitter administrative tool likely through a compromised employee account, and after initially offering to take over any account on request, switched strategies to target cryptocurrency accounts starting with Binance and then higher-profile ones. The source did not believe Kirk had paid a Twitter employee for access.[27]

The "@6" Twitter had belonged to Adrian Lamo, and the user maintaining the account on behalf of Lamo's family reported that the group that performed the hack were able to bypass numerous security factors they had set up on the account, including two-factor authentication, further indicating that the administrative tools had been used to bypass the account security.[1][28] Spokespersons for the White House stated that President Donald Trump's account, which may have been a target, had extra security measures implemented at Twitter after an incident in 2017, and therefore was not affected by the scam.[1]

Vice's and TechCrunch's sources were corroborated by The New York Times , who spoke to similar persons involved with the events, and from other security researchers who had been given similar screens, and tweets of these screens had been made, but Twitter removed these since they revealed personal details of the compromised accounts.[29] The New York Times further affirmed that the vector of the attack was related to most of the company working from home amid the COVID-19 pandemic; the OGUsers members were able to gain access to the Twitter employees' Slack communications channel where information and authorization processes on accessing the company's servers remotely from home had been pinned.[29]

Twitter subsequently confirmed that the scam involved social engineering,[30] stating "We detected what we believe to be a coordinated social engineering attack by people who successfully targeted some of our employees with access to internal systems and tools."[26][31] In addition to taking further steps to lock down the verified accounts affected, Twitter said they have also begun an internal investigation and have limited employee access to their system administrative tools as they evaluate the situation, as well as if any additional data was compromised by the malicious users.[22][32]

By the end of July 17, 2020, Twitter affirmed what had been learned from these media sources, stating that "The attackers successfully manipulated a small number of employees and used their credentials to access Twitter's internal systems, including getting through our two-factor protections. As of now, we know that they accessed tools only available to our internal support teams."[25]

1.2. Perpetrators

Security researcher Brian Krebs corroborated with TechCrunch's source and with information obtained by Reuters that the scam appeared to have originated in the "OGUsers" group.[27][33][34][35] The OGUsers forum ("OG" standing for "Original Gangster") was established for selling and buying social media accounts with short or "rare" names, and according to its owner, speaking to Reuters, the practice of trafficking in hacked credentials was prohibited.[35] Screenshots from the forum show various users on the forum offering to hack into Twitter accounts at US$2,000−3,000 each. Krebs stated one of the members may have been tied to the August 2019 takeover of Dorsey's Twitter account.[33] The OGUsers owner told Reuters that the accounts shown in the screenshots were since banned.[35]

2. Reaction and Aftermath

Affected users retained the ability to retweet content, leading NBC News to set up a temporary non-verified account so that they could continue to tweet, retweeting "significant updates" on their main account.[36] Some National Weather Service forecast offices were unable to tweet severe weather warnings, with the National Weather Service Lincoln, Illinois initially unable to tweet a tornado warning.[37] Joe Biden's campaign stated to CNN that they were "in touch with Twitter on the matter", and that his account had been "locked down".[13] Google temporarily disabled its Twitter carousel in its search feature as a result of these security issues.[38]

During the incident, Twitter, Inc.'s stock price fell by 4% after the markets closed.[39]

Security experts expressed concern that while the scam may have been relatively small in terms of financial impact, the ability for social media to be taken over through social engineering involving employees of these companies poses a major threat in the use of social media particularly in the leadup to the 2020 United States presidential election, and could potentially cause an international incident.[40] Alex Stamos of Stanford University's Center for International Security and Cooperation said, "Twitter has become the most important platform when it comes to discussion among political elites, and it has real vulnerabilities."[3]

Twitter chose to delay the rolling out of its new API in the aftermath of the security issues.[41]

The Federal Bureau of Investigation (FBI) announced the following day it was launching an investigation into the scam, as it was used to "perpetuate cryptocurrency fraud", a criminal offense.[42] The Senate Select Committee on Intelligence also planned to ask Twitter for additional information on the hack, as the committee's vice-chair Mark Warner stated "The ability of bad actors to take over prominent accounts, even fleetingly, signals a worrisome vulnerability in this media environment, exploitable not just for scams but for more impactful efforts to cause confusion, havoc and political mischief".[1] The UK's National Cyber Security Centre said its officers had reached out to Twitter regarding the incident.[43] BitTorrent CEO Justin Sun announced a US$1 million bounty against the hackers, with his company's Twitter account stating "He will personally pay those who successfully track down, and provide evidence for bringing to justice, the hackers/people behind this hack affecting our community."[44]

References

  1. Isaac, Mike; Frenkel, Sheera; Conger, Kate (July 16, 2020). "Twitter Struggles to Unpack a Hack Within Its Walls". https://www.nytimes.com/2020/07/16/technology/twitter-hack-investigation.html. 
  2. Whittaker, Zack; Hatmaker, Taylor; Perez, Sarah (July 15, 2020). "High-profile Twitter accounts simultaneously hacked to spread crypto scam". TechCrunch. https://techcrunch.com/2020/07/15/twitter-accounts-hacked-crypto-scam/. 
  3. Frenkel, Sheera; Popper, Nathaniel; Conger, Kate; Sanger, David E. (July 15, 2020). "A Brazen Online Attack Targets V.I.P. Twitter Users in a Bitcoin Scam". The New York Times. https://www.nytimes.com/2020/07/15/technology/twitter-hack-bill-gates-elon-musk.html. 
  4. Statt, Nick (July 15, 2020). "Barack Obama, Joe Biden, Elon Musk, Apple, and others hacked in unprecedented Twitter attack". The Verge. https://www.theverge.com/2020/7/15/21326200/elon-musk-bill-gates-twitter-hack-bitcoin-scam-compromised. 
  5. Leswing, Kif (July 15, 2020). "Hackers appear to target Twitter accounts of Elon Musk, Bill Gates, others in digital currency scam". CNBC. https://www.cnbc.com/2020/07/15/hackers-appear-to-target-twitter-accounts-of-elon-musk-bill-gates-others-in-digital-currency-scam.html. 
  6. Holmes, Aaron; Leskin, Paige (July 15, 2020). "Hackers took over dozens of high-profile Twitter accounts including those of Barack Obama, Joe Biden, Elon Musk, Kim Kardashian, and Apple and used them to post bitcoin scam links". https://www.businessinsider.com/hackers-bitcoin-crypto-cashapp-gates-ripple-coindesk-twitter-scam-links-2020-7. 
  7. Woodward, Alex (July 15, 2020). "Elon Musk, Apple, Bill Gates, Kanye West and more hacked by cryptocurrency scam" (in en-gb). The Independent. https://www.independent.co.uk/life-style/gadgets-and-tech/bitcoin-scam-twitter-elon-musk-bill-gates-kanye-west-apple-uber-cryptocurrency-a9621576.html. 
  8. "Musk and Gates 'hacked' in apparent Bitcoin scam" (in en-gb). BBC News. July 15, 2020. https://www.bbc.com/news/technology-53425822. 
  9. Ingram, David; Collier, Kevin (July 15, 2020). "Biden, Gates, Musk: Bitcoin scam breaches some of world's most prominent Twitter accounts". NBC News. https://www.nbcnews.com/tech/security/suspected-bitcoin-scammers-take-over-twitter-accounts-bill-gates-elon-n1233948. 
  10. Lawler, Richard (July 16, 2020). "Twitter says attackers targeted 130 accounts in Wednesday's breach". https://www.engadget.com/twitter-bitcoin-hack-042548279.html. 
  11. Hollister, Sean (July 17, 2020). "Read Twitter’s update on the huge hack — 8 accounts may have had private messages stolen". https://www.theverge.com/2020/7/18/21329277/twitter-hack-breach-update-july-17-your-twitter-data-theft. 
  12. Sheth, Sonam (July 15, 2020). "Former President Barack Obama's Twitter account appears to have been hacked as part of a cryptocurrency scam". Business Insider. https://www.businessinsider.com/barack-obama-twitter-account-hacked-in-cryptocurrency-scam-2020-7. 
  13. Iyengar, Rishi (July 15, 2020). "Twitter accounts of Joe Biden, Barack Obama, Elon Musk, Bill Gates, and others apparently hacked". CNN Business. https://www.cnn.com/2020/07/15/tech/twitter-hack-elon-musk-bill-gates/index.html. 
  14. Mac, Ryan; Lytvynenko, Jane (July 15, 2020). "Joe Biden, Elon Musk, And Barack Obama's Twitter Accounts Were Hacked In A Bitcoin Scam". https://www.buzzfeednews.com/article/ryanmac/elon-musk-bill-gates-bitcoin-twitter-hack. 
  15. Roberts, Jeff John (July 15, 2020). "Scammer behind massive Twitter hack has made only $109,000—so far". https://fortune.com/2020/07/15/twitter-hack-accounts-hacked-elon-musk-bill-gates-joe-biden-kanye-west-bitcoin-who-is-hacker-how-much/. 
  16. Price, Rob (July 15, 2020). "Some of the world's biggest Twitter accounts are hacked. Here's what we do and don't know about what's going on right now.". Business Insider. https://www.businessinsider.com/twitter-hack-what-we-know-about-whats-going-on-2020-7. 
  17. Frier, Sarah; Tong, Sebastian (July 15, 2020). "Twitter Hack Snags Obama, Biden, Gates Accounts in Bitcoin Scam". Bloomberg. https://www.bloomberg.com/news/articles/2020-07-15/elon-musk-bill-gates-appear-to-have-twitter-accounts-hacked. 
  18. "Twitter accounts of Biden, Obama and other prominent figures hacked" (in en). The Irish Times. July 15, 2020. https://www.irishtimes.com/news/world/us/twitter-accounts-of-biden-obama-and-other-prominent-figures-hacked-1.4305567. 
  19. Twitter Support [@TwitterSupport] (July 15, 2020). "We are aware of a security incident impacting accounts on Twitter. We are investigating and taking steps to fix it. We will update everyone shortly.". https://twitter.com/TwitterSupport/status/1283518038445223936. 
  20. Gartenberg, Chaim (July 15, 2020). "Twitter has shut off the ability for some people to tweet after massive hack" (in en). The Verge. https://www.theverge.com/2020/7/15/21326372/twitter-hack-bitcoin-scam-new-tweets-shut-off-verified-accounts. 
  21. Couts, Andrew (July 15, 2020). "Twitter Finally Blocks the Worst of Us from Tweeting" (in en-us). Gizmodo. https://gizmodo.com/twitter-finally-blocks-the-worst-of-us-from-tweeting-1844396903. ; Sanders, Chris; Driver, Anna (July 15, 2020). "Twitter silences some verified accounts after wave of hacks" (in en-GB). Yahoo News. Reuters. https://uk.finance.yahoo.com/news/twitter-accounts-musk-gates-apparently-210504690.html. ; Gartenberg, Chaim (July 15, 2020). "Twitter has shut off the ability for some people to tweet after massive hack" (in en). The Verge. https://www.theverge.com/2020/7/15/21326372/twitter-hack-bitcoin-scam-new-tweets-shut-off-verified-accounts. 
  22. Iyengar, Rishi (July 15, 2020). "Twitter blames 'coordinated' attack on its systems for hack of Joe Biden, Barack Obama, Bill Gates and others". https://www.cnn.com/2020/07/15/tech/twitter-hack-elon-musk-bill-gates/index.html. 
  23. Kelly, Makena (July 20, 2020). "Coinbase says it halted more than $280,000 in bitcoin transactions during Twitter hack". The Verge. https://www.theverge.com/2020/7/20/21331499/coinbase-twitter-hack-elon-musk-bill-gates-joe-biden-bitcoin-scam. Retrieved July 20, 2020. 
  24. @TwitterSupport (July 17, 2020). "Attackers took the additional step of downloading the account’s information". https://twitter.com/TwitterSupport/status/1284331132255756288. 
  25. O'Sullivan, Donie; Fung, Brian; Perez, Evan (July 18, 2020). "Twitter says some accounts had personal data stolen in massive hack". https://www.cnn.com/2020/07/18/tech/twitter-hack-data-downloaded/index.html. 
  26. Cox, Joseph (July 15, 2020). "Hackers Convinced Twitter Employee to Help Them Hijack Accounts". https://www.vice.com/en_us/article/jgxd3d/twitter-insider-access-panel-account-hacks-biden-uber-bezos. 
  27. Whittaker, Zack (July 15, 2020). "A hacker used Twitter’s own ‘admin’ tool to spread cryptocurrency scam". https://techcrunch.com/2020/07/15/twitter-hacker-admin-scam/. 
  28. Lucky225 (July 16, 2020). "The Twitter Hack — What exactly happened?". Medium. https://medium.com/@lucky225/the-twitter-hack-what-exactly-happened-d8740d33c1c. 
  29. Popper, Nathaniel; Conger, Kate (July 17, 2020). "Hackers Tell the Story of the Twitter Attack From the Inside". https://www.nytimes.com/2020/07/17/technology/twitter-hackers-interview.html. 
  30. Wang, Jules (2020-07-16). "Massive Twitter breach made possible by social engineering" (in en-US). https://www.androidpolice.com/2020/07/15/verified-twitter-accounts-hijacked-to-promote-bitcoin-scam/. 
  31. @TwitterSupport (July 15, 2020). "Coordinated Social Engineering Attack". https://twitter.com/TwitterSupport/status/1283591846464233474. 
  32. @TwitterSupport (July 15, 2020). "Internal Tool Lockdown". https://twitter.com/TwitterSupport/status/1283591853955219458. 
  33. Bell, Karissa (July 16, 2020). "Twitter hack reportedly originated with posts on a gray market forum". https://www.engadget.com/twitter-hack-tied-to-ogusers-012117609.html. 
  34. Krebs, Brian (July 16, 2020). "Who’s Behind Wednesday’s Epic Twitter Hack?". https://krebsonsecurity.com/2020/07/whos-behind-wednesdays-epic-twitter-hack/. 
  35. Setter, Raphael; Menn, Joseph (July 16, 2020). "Before hack tore through Twitter, online forum offered accounts for sale". Reuters. https://www.reuters.com/article/us-twitter-cyber-hackers/before-hack-tore-through-twitter-online-forum-offered-accounts-for-sale-idUSKCN24H3HO. 
  36. Lee, Nicole (July 15, 2020). "Twitter has apparently disabled tweets from verified accounts" (in en). Engadget. https://www.engadget.com/twitter-disabled-verified-tweets-231734579.html. 
  37. Cappucci, Matthew; Freedman, Andrew (July 16, 2020). "Twitter outage affected National Weather Service office during a tornado warning". The Washington Post. https://www.washingtonpost.com/weather/2020/07/16/twitter-outage-affected-national-weather-service-office-during-tornado-warning/. 
  38. Hager, Ryan (2020-07-17). "Google confirms it disabled the Twitter carousel in Search following Bitcoin scam kerfuffle" (in en-US). https://www.androidpolice.com/2020/07/16/google-pulled-its-twitter-carousel-from-search-following-yesterdays-kerfuffle/. 
  39. Matney, Lucas (July 15, 2020). "Twitter stock slides after-hours amid scramble to contain high-profile account hacks" (in en-US). TechCrunch. https://techcrunch.com/2020/07/15/twitter-stock-slides-after-hours-amid-scramble-to-contain-high-profile-account-hacks/. 
  40. Guynn, Jessica (July 16, 2020). "'Tweet-tastrophe'? It could have been. Twitter hack reveals national security threat ahead of election". https://www.usatoday.com/story/tech/2020/07/16/twitter-hack-reveals-national-security-threat-election-approaches/5453316002/. 
  41. Wang, Jules (2020-07-16). "Twitter overhauls API with dev roadmap and a slow drip of new features" (in en-US). https://www.androidpolice.com/2020/07/16/twitter-overhauls-api-with-dev-roadmap-and-a-slow-drip-of-new-features/. 
  42. Menn, Joseph; Hosinball, Mark (July 16, 2020). "Exclusive: U.S. FBI is leading an inquiry into the Twitter hack, sources say". Reuters. https://www.reuters.com/article/us-twitter-cyber-fbi-exclusive/exclusive-u-s-fbi-is-leading-an-inquiry-into-the-twitter-hack-sources-say-idUSKCN24H2PH. 
  43. "Major US Twitter accounts hacked in Bitcoin scam". July 16, 2020. https://www.bbc.co.uk/news/technology-53425822. 
  44. World, Republic. "BitTorrent CEO Justin Sun announces $1 million bounty on Bitcoin scammers, decries hacking". https://www.republicworld.com/technology-news/social-media-news/bittorrent-ceo-justin-sun-announces-1-dollars-million-bounty-on-bitcoin-scamm. ; "BitTorrent Inc. Bounty Tweet". https://twitter.com/BitTorrent/status/1283506236151889921. Retrieved July 16, 2020. "TRON Founder & CEO of @BitTorrent, Justin Sun is putting out a Bounty for the hackers in the amount of $1 million." 
More
Information
Subjects: Others
Contributor MDPI registered users' name will be linked to their SciProfiles pages. To register with us, please refer to https://encyclopedia.pub/register :
View Times: 2.0K
Entry Collection: HandWiki
Revision: 1 time (View History)
Update Date: 17 Nov 2022
1000/1000