British Man Denies Being Behind Twitter Hack But Bought Stolen Account

From Wifi Adapters DB
Jump to: navigation, search

A British man, 21, has denied being behind this week's Twitter hack but admitted he bought a stolen account with Bitcoin, as it's revealed three young gamers carried out the attack after allegedly infiltrating a Slack channel to make $180,000.



Joseph O'Connor, a well-known hacker who goes by the name 'PlugWalkJoe' online, told the New York Times he was not involved in Wednesday's massive breach and was getting a massage near his current home in Spain at the time.



The 21-year-old, who is said to hail from Liverpool, brushed off accusations made by security journalist Brian Krebs Thursday that he was a key player in the hack, and said he was merely a customer of the assailants'.



Logs on Discord, a chat platform used by gamers, obtained by the Times show he bought the Twitter account @6 through one of the hackers who has come forward - 'ever so anxious' - and personalized it, but was not involved in the rest of the conversations among the known hackers involved in the breach. discord server



Authorities are grappling to identify the perpetrators of Wednesday's attack which broke into 130 Twitter accounts including those of some of the world's most famous faces such as Barack Obama, Joe Biden and Elon Musk.



The culprits then posted messages from the famous accounts telling followers to send Bitcoin payments to email addresses, swindling more than $180,000 out of unsuspecting victims in the process and downloading the details of eight unverified accounts.



British man Joseph O'Connor, 21, (pictured) has denied being behind this week's Twitter hack but admitted he bought a stolen account with Bitcoin, as it's revealed three young gamers carried out the attack after allegedly infiltrating a Slack channel to make $180,000



Joseph O'Connor (pictured), a well-known hacker who goes by the name 'PlugWalkJoe' online, told the New York Times he was not involved in Wednesday's massive breach and was getting a massage near his current home in Spain at the time



'I don't care - they can come arrest me,' O'Connor told the Times about his links to the breach.



'I would laugh at them. I haven't done anything.'



According to O'Connor, who KrebsOnSecurity said is at university in Spain, the word in the hacking community is the ringleader of the attack - known only as 'Kirk' - hacked into the Twitter accounts.



'Kirk' managed to infiltrate Twitter's internal Slack messaging channel. O'Connor theorised that the hacker found a way to use a global admin login.



The hacker then accessed individual Twitter accounts and removed two-step verification - a security system where the user must provide two pieces of proof of identity such as a password and a code sent to a mobile phone.



From there, they changed the email address to their own, did a password reset and had full control of the account, O'Connor said.



'The fact he hacked every celebrity in the world and only made $100,000 is embarrassing,' O'Connor told The Sunday Times.



Twitter confirms 130 accounts were targeted in hack which... Twitter is investigating whether hackers bribed an employee... Twitter says hackers 'manipulated' employees to access 130...



Teenager, 19, who lives at home with his mother in UK is...



The ringleader then recruited at least two other hackers - 'lol' who identified himself as a man in his 20s living on the West Coast and 'ever so anxious' who said he was 19 and lived in the south of England with his mother.



Nothing is yet known about the identity of 'Kirk' including their nationality, location or whether they are also a lone young hacker or if they work for a higher force.



Before Wednesday, the hacker was not known in the murky hacking world and his Discord profile was only created on July 7.



It is also not clear how much information the mastermind stole from his high-profile victims such as their private conversation history.



'Kirk' first approached 'lol' online late on Tuesday, claiming he worked at Twitter and showing off his ability to hijack accounts, 'lol' told the Times.



'ever so anxious' was able to gain control of the Twitter account he had long coveted, @anxious, which now displays his contact info in the bio, according to the Times



The group posted ads on the forum OGusers.com offering to sell 'OG accounts' for Bitcoin



'yoo bro. i work at twitter / don't show this to anyone / seriously,' wrote 'Kirk' in the conversation seen by the Times.



'Kirk' showed 'lol' he could take control of Twitter accounts and lured in 'ever so anxious' the same way Wednesday morning, they allege.



The mystery ringleader then offered to hijack coveted 'OG accounts' and proposed that 'lol' and 'ever so anxious' could sell them.



OG, short for 'original gangster', accounts consist of a username with single character or short word, such as @6, @b, or @dead, which would have been created early in Twitter's history.



Such accounts are highly coveted by hackers and gamers, with people paying high amounts to buy the stolen accounts.



The group sold @dark, @w, @l, @50 and @vague among others that day and 'ever so anxious' also took the screen name @anxious for himself.



The attack affected high-profile accounts including former president Barack Obama and Bill Gates