Bitcoin Forum
April 30, 2024, 06:07:25 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Poll
Question: What happens first:
New ATH - 43 (69.4%)
<$60,000 - 19 (30.6%)
Total Voters: 62

Pages: « 1 ... 29849 29850 29851 29852 29853 29854 29855 29856 29857 29858 29859 29860 29861 29862 29863 29864 29865 29866 29867 29868 29869 29870 29871 29872 29873 29874 29875 29876 29877 29878 29879 29880 29881 29882 29883 29884 29885 29886 29887 29888 29889 29890 29891 29892 29893 29894 29895 29896 29897 29898 [29899] 29900 29901 29902 29903 29904 29905 29906 29907 29908 29909 29910 29911 29912 29913 29914 29915 29916 29917 29918 29919 29920 29921 29922 29923 29924 29925 29926 29927 29928 29929 29930 29931 29932 29933 29934 29935 29936 29937 29938 29939 29940 29941 29942 29943 29944 29945 29946 29947 29948 29949 ... 33308 »
  Print  
Author Topic: Wall Observer BTC/USD - Bitcoin price movement tracking & discussion  (Read 26369785 times)
This is a self-moderated topic. If you do not want to be moderated by the person who started this topic, create a new topic. (174 posts by 3 users with 9 merit deleted.)
lightfoot
Legendary
*
Offline Offline

Activity: 3094
Merit: 2239


I fix broken miners. And make holes in teeth :-)


View Profile
December 22, 2021, 01:49:46 AM

cell phone was cloned almost lost $$$
Wicked. Was it a MFA attack or an attack on the portable wallet?
You get merit points when someone likes your post enough to give you some. And for every 2 merit points you receive, you can send 1 merit point to someone else!
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714500445
Hero Member
*
Offline Offline

Posts: 1714500445

View Profile Personal Message (Offline)

Ignore
1714500445
Reply with quote  #2

1714500445
Report to moderator
JayJuanGee
Legendary
*
Online Online

Activity: 3696
Merit: 10191


Self-Custody is a right. Say no to"Non-custodial"


View Profile
December 22, 2021, 01:52:12 AM

cell phone was cloned almost lost $$$
Wicked. Was it a MFA attack or an attack on the portable wallet?

I think that the proper term is "sim port swap" unless you are referring to something else?
ChartBuddy
Legendary
*
Online Online

Activity: 2156
Merit: 1745


1CBuddyxy4FerT3hzMmi1Jz48ESzRw1ZzZ


View Profile
December 22, 2021, 02:01:27 AM


Explanation
dragonvslinux
Legendary
*
Offline Offline

Activity: 1666
Merit: 2204


Crypto Swap Exchange


View Profile
December 22, 2021, 02:02:31 AM

cell phone was cloned almost lost $$$
Wicked. Was it a MFA attack or an attack on the portable wallet?

I think that the proper term is "sim port swap" unless you are referring to something else?

Or even "sim card swap", or simply sim-swap as they call it these days. Either way, sorry to hear that @philipma1957. This is why I keep giving my bank shit (formal complaints) for not integrating a secure 2FA authentication system for their interface, while they delay my transfers to exchanges due to "security" and "fraud" concerns. So hypocritical. The idea that my phone number or email as 2FA is secure, when no doubt my mail server can be hacked and phone number stolen, is therefore a complete joke. That said, I do use open-source 2FA for my email, but still doesn't secure it from a server leak.
philipma1957
Legendary
*
Offline Offline

Activity: 4102
Merit: 7820


'The right to privacy matters'


View Profile WWW
December 22, 2021, 02:03:29 AM
Merited by JayJuanGee (1), dragonvslinux (1)

cell phone was cloned almost lost $$$
Wicked. Was it a MFA attack or an attack on the portable wallet?


the cell phone was ported to Verizon {this is impressive as no-one has access to phone)

they had my email with access {impressed with this}

This let them change my coinbase password.

But My coin base withdrawals are not enabled by that cell or email so they could not with draw. Or alter my coinbase email address.

So lots of shit is changed now.




philipma1957
Legendary
*
Offline Offline

Activity: 4102
Merit: 7820


'The right to privacy matters'


View Profile WWW
December 22, 2021, 02:14:54 AM

I was lucky I had one more roadblock to stop them.

I wonder if it is inside work with :

a guy at coinbase
a guy at tracfone
a guy at Verizon

set when coinbase account gets a bit higher say 10k or 20k or a higher level.


of course I now need to alter countless other shit
aesma
Hero Member
*****
Offline Offline

Activity: 2380
Merit: 916


fly or die


View Profile
December 22, 2021, 02:15:18 AM
Merited by JayJuanGee (1)

That's why I like triple authentication, and even more measures for withdrawals.

Well except I need to get some corn from Poloniex and they can't match my face with my passport, I need to get a haircut I guess.
eXPHorizon
Full Member
***
Offline Offline

Activity: 1176
Merit: 132


Precision Beats Power and Timing Beats Speed.


View Profile
December 22, 2021, 02:51:22 AM

https://www.youtube.com/watch?v=H-k_Eg7zXuc

 Wink
philipma1957
Legendary
*
Offline Offline

Activity: 4102
Merit: 7820


'The right to privacy matters'


View Profile WWW
December 22, 2021, 02:53:22 AM

So they have the phone number

they may have hoped a simple 2fa text would have given them full access to the coins and cash at coinbase. And switching the email. But with my security settings not being 2fa linked to the cell associated with coinbase it was a no go.

So don't use 2fa.

Thank god as I had BTC and  $$$ to hurt
d_eddie
Legendary
*
Offline Offline

Activity: 2478
Merit: 2895



View Profile
December 22, 2021, 02:57:00 AM
Merited by JayJuanGee (1)

Pump on the last week?
Carolina here we come?
Or trap for ant bulls?




#haiku

ChartBuddy
Legendary
*
Online Online

Activity: 2156
Merit: 1745


1CBuddyxy4FerT3hzMmi1Jz48ESzRw1ZzZ


View Profile
December 22, 2021, 03:01:36 AM


Explanation
Syke
Legendary
*
Offline Offline

Activity: 3878
Merit: 1193


View Profile
December 22, 2021, 03:12:38 AM
Merited by philipma1957 (1), dragonvslinux (1)

Note to not-self. Don't EVER use SMS 2FA. NEVER. It is worthless.
JayJuanGee
Legendary
*
Online Online

Activity: 3696
Merit: 10191


Self-Custody is a right. Say no to"Non-custodial"


View Profile
December 22, 2021, 03:19:24 AM
Merited by AlcoHoDL (1)

That's why I like triple authentication, and even more measures for withdrawals.

Well except I need to get some corn from Poloniex and they can't match my face with my passport, I need to get a haircut I guess.

Sometimes it can be unclear what kinds of shenanigans can be done, even without withdrawal permissions for example.  

I recall in early 2017 when my phone was sim swapped, and sure there were other factors besides just the sim swapping, but one thing led to another and various accounts compromised including e-mails and surely the target was bitcoin or any other shitcoins that might have been present (I don't recall having any shitcoins at that time).  One of the exchanges that they had gotten access was called BTC-e - and they had a policy of freezing withdrawals for 2 days after any password changes, so the hacker that got into my BTC-e account could not withdraw but they could trade, so pretty much what they did was that they maximized the purchase of an illiquid shitcoin called Novocoin (or something like that), and then they used all of the dollars on the account and all of the BTC to buy Novocoin.. and they dumped all of the Novocoin that they had purchased all at once and then they rebought at some point after the dump, and they did that several times for about 1 hour and 20 minutes, and then my account got locked so they were no longer able to engage in that trading.  The account went down about 1/4 in value during that time.  They traded the account to lose 3/4 of its value in about 1 hour and 20 minutes.  I imagine that they somehow profited by being on the opposite side of those trades... so they moved the price of that illiquid shitcoin called Novocoin.

On my Coinbase account, they withdrew from one side of it and they seemed to have overlooked the other side (the coinbase pro side).  So they withdrew all of the bitcoin, which would have ONLY been about 1/3 of the total value of the account.. and so thereafter, there were several attempts to get back into that coinbase account.. and also to use other little tricks with one of my e-mail accounts. that they continued to breach.  Coinbase had actually helped me to migrate that value into another account, and then 6-9months later Coinbased forced me to close my account (whether related or not, who knows?  they did not exactly give me any reasons why they forced me to close that account.. those fucks.)

Since I am on a roll, I may as well tell about a few other accounts that were compromised.  My Bitstamp account sent me an e-mail that said that my password had been changed and if it was not me, then I should click on the button.. which I did.. and supposedly the account was locked.. but the funds were gone when I got access to the account.. they did not even take 15 minutes to drain the account... My Gemini account did not get lose any funds, but it took me a couple of months (maybe even 3 months of uncertainty) to regain access, so I was sure that there was not going to be any value in that account when I got access to the account back.  My Bitfinex account did not lose funds either.... I had a few other accounts that lost funds, and I am not going to disclose more specifics on those... so yeah, it can be quite stressful and frustrating to go through a sim swap situation and quite a bit that can be done with a short time of access to accounts and then even some difficulties to get them out when they have embedded themselves into your identity...maybe there have been some improvements in the past 4-5 years - even though I heard that sim swaps had continued to be a pretty BIG problem.. and likely a quite lucrative business for those with hacking skills..

Regarding extra measures of course the hackers are likely to go for the easiest targets first so various extra measures can be enough to put enough roadblocks to make it quite a bit harder to break into the account rather than the accounts that might have very few security measures, but if they can confirm a kind of high value in a particular account location, there may well be extra incentives to spend more efforts on breaking into that particular account.. so for example, even once I had gotten my coinbase account back, there were frequent efforts for some hacker(s) to continue to try to get into that account, and likely the reason related to already having information about value having had been in that account..so there was likely some consideration that it was a potentially worthy target.


So they have the phone number

they may have hoped a simple 2fa text would have given them full access to the coins and cash at coinbase. And switching the email. But with my security settings not being 2fa linked to the cell associated with coinbase it was a no go.

So don't use 2fa.

Thank god as I had BTC and  $$$ to hurt

I don't know if the take away should be to NOT use 2fa.. because if you do not have 2fa set up, then the hacker(s) might be able to set 2fa up in your name, and then it could take longer for you to regain access to the account or the hacker(s) might be able to withdraw easier once they set up 2fa in your name...

That also reminds me of some kind of rule that exists in the USA.. I am not sure if it still exists, but one of the frustrations of the phone companies was that if someone comes to the phone company with a phone number and an account number they have to allow them to port the phone.. .. and sometimes they can get the account number that is associated with that phone by getting into the online account.. or they might get it through the e-mail that might have the phone account number if some statement might come by e-mail or through text...so sometimes there can be some additional measures that can be taken to protect the account number, even if the phone number is known but they do not know the account number...sometimes there can be some other ways to protect that account number too.. for example if the account number might be in another person's name... We can infer that hackers spend a lot of times on various kinds of work arounds, especially once they have some information about you, then they can find out other information, and if they have a few pieces to a puzzle, then they can perhaps use those pieces to get other pieces before they even employ the BIGGER attack.. .. such as attacking an account with value and for sure any kind of bitcoin or crypto would be valuable to the extent that there might be some irreversibility once the transaction is sent... so they can work pretty fast once they actually get into an account that holds bitcoin or crypto value.. dollars would not be valuable except that they would trade them into whatever coin they are using to withdraw as quickly as they can before they get locked out.
philipma1957
Legendary
*
Offline Offline

Activity: 4102
Merit: 7820


'The right to privacy matters'


View Profile WWW
December 22, 2021, 03:22:42 AM

I am not quite sure how they ported the phone.

I suspect they used tracfone had the cell number  hoped by getting the email

that the email linked to tracfone and to coinbase was the same

so if they hack just the email

they could try to port the cell to their carrier.

then get into coinbase change password and use 2fa to allow withdraws and alter the email

Shit makes business harder.

2fa with a simple text 6 digits

and cross linked to your email

would have meant me losing over  0.25btc


Best to buy a burner phone set up google to microsoft auth.

the coinbase account does not know that phone number so no one can port it over to another network.

MY name is well known thus the attack was on purpose by such a long list of possibles.

I have sold gear
I have escrowed
I have sold coin
I have traded coin

Many know my real name
Many know my email
Many know my coinbase account email

I could list 100 possibles that would think I may have $$$ on coinbase. Take a shot.

Never mind the PayPal customers ugh.

This will take time to fix.

lightfoot
Legendary
*
Offline Offline

Activity: 3094
Merit: 2239


I fix broken miners. And make holes in teeth :-)


View Profile
December 22, 2021, 03:33:20 AM

I am not quite sure how they ported the phone.

I suspect they used tracfone had the cell number  hoped by getting the email

that the email linked to tracfone and to coinbase was the same

so if they hack just the email

they could try to port the cell to their carrier.

*nod* Thanks for the attack vector info. Nasty. SMS is no longer a secure MFA solution, even NIST has dropped it for AAC/AAL2 auth.

Anyone who is watching, be warned. Use a secure 2nd form of auth.
ChartBuddy
Legendary
*
Online Online

Activity: 2156
Merit: 1745


1CBuddyxy4FerT3hzMmi1Jz48ESzRw1ZzZ


View Profile
December 22, 2021, 04:01:27 AM


Explanation
dragonvslinux
Legendary
*
Offline Offline

Activity: 1666
Merit: 2204


Crypto Swap Exchange


View Profile
December 22, 2021, 04:11:54 AM
Merited by Hueristic (1)

So don't use 2fa.

There's nothing wrong with 2FA, but email or phone number based 2FA is completely vulnerability (as you probably realise by now). It only provides false sense of security that isn't secure. I'm honestly not trying to rub it in, and glad to hear you didn't lose your ₿ or fiat, but not having secure 2FA with Coinbase was the only issue here. Not 2FA itself that still remains the best form of security.

For example here's my password for CB, you are welcome to it, as it's worthless: yjgO*7rF68oL&tg;8(g. My phone number you can have it, not going to help you either. Without my 2FA private keys that remain encrypted on my system (as well as backed up on external devices), or Coinbase servers being exploited, no-ones stealing any exchange coins or fiat. The only risk remains Coinbase stealing my coins, or going bankrupt, most likely through an exploit.

Open-source 2FA authenticators are always the best, like the "Google-based" ones ironically. TOTP based authenticators to be specific, ones where you own the private keys and no-one has access to them. Then even if someone gains access to your device, they still don't have access to these private keys that are stored with encryption. A one-off TOTP won't really help them either. Goes without saying, but just like BTC private keys, you need to back these up, along with all your other key rings for that matter (PGP, browser-based, etc).

No offence, but honestly shocked to heat that in 2021 there are people still not using TOTP 2FA for exchange accounts, as it remains the ONLY way to secure your accounts.

*nod* Thanks for the attack vector info. Nasty. SMS is no longer a secure MFA solution, even NIST has dropped it for AAC/AAL2 auth.

SMS was NEVER secure form of 2FA, this is the point here. I honestly thought this was common knowledge already, especially within Bitcoin communities. So many stories of this already.

Anyone who is watching, be warned. Use a secure 2nd form of auth.

This
jojo69
Legendary
*
Online Online

Activity: 3150
Merit: 4309


diamond-handed zealot


View Profile
December 22, 2021, 04:25:55 AM


Best to buy a burner phone set up google to microsoft auth.


shahzadafzal
Copper Member
Legendary
*
Offline Offline

Activity: 1526
Merit: 2890



View Profile
December 22, 2021, 04:51:38 AM

Note to not-self. Don't EVER use SMS 2FA. NEVER. It is worthless.

Do they even ask... they don't give you option its kind a forced and default 2FA option.
philipma1957
Legendary
*
Offline Offline

Activity: 4102
Merit: 7820


'The right to privacy matters'


View Profile WWW
December 22, 2021, 04:59:02 AM
Merited by JayJuanGee (1)


Best to buy a burner phone set up google to microsoft auth.




yubi is decent.

I ended up selling all the btc on the three paypal accounts.
sent money to bank.

Got very lucky today.

if I was simple 2fa all would have been gone.

Running the business I sometimes have all the coin for all of us. Especially if we are set to buy a lot of gear.
I usually keep 90% of my stuff  offline in hardware wallets . but it was end of year and we are expanding the mine. so I had a lot in the account.

Oh coinbase did offer me the chance to lock account. and i was on the road no real access.

but i know locking the account without trying to get into it would be a mistake.

since this account is pc based i thought maybe they could not do much. so  drove home not telling the wife that we may have lost good money.  got home change the email password
changed the coinbase password changed the coinbase phone  and drained the account.
then drained the paypal accounts.
Pages: « 1 ... 29849 29850 29851 29852 29853 29854 29855 29856 29857 29858 29859 29860 29861 29862 29863 29864 29865 29866 29867 29868 29869 29870 29871 29872 29873 29874 29875 29876 29877 29878 29879 29880 29881 29882 29883 29884 29885 29886 29887 29888 29889 29890 29891 29892 29893 29894 29895 29896 29897 29898 [29899] 29900 29901 29902 29903 29904 29905 29906 29907 29908 29909 29910 29911 29912 29913 29914 29915 29916 29917 29918 29919 29920 29921 29922 29923 29924 29925 29926 29927 29928 29929 29930 29931 29932 29933 29934 29935 29936 29937 29938 29939 29940 29941 29942 29943 29944 29945 29946 29947 29948 29949 ... 33308 »
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!