Bitcoin Forum
May 02, 2024, 04:22:04 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 [2] 3 »  All
  Print  
Author Topic: US charges two Russian crypto hackers  (Read 711 times)
Lucius
Legendary
*
Offline Offline

Activity: 3234
Merit: 5634


Blackjack.fun-Free Raffle-Join&Win $50🎲


View Profile WWW
September 21, 2020, 10:11:20 AM
Merited by malevolent (2)
 #21

I only do not understand 1 thing, why make the names public?

It is not so easy to kidnap citizens of another country and then legally convict them and put them in prison without causing serious political consequences. Especially when it comes to two countries like the US and Russia, and it is about a some ridiculous amount $16.8 million. Public announcement of such news is mostly aimed at preventing and discouraging the commission of similar acts in the future, because it tells hackers "maybe you can steal something, but we will do our best to take it away from you".

Of course, the public announcement of their names means that they are prevented from traveling anywhere outside Russia, unless they want to risk arrest and extradition to the US.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
1714623724
Hero Member
*
Offline Offline

Posts: 1714623724

View Profile Personal Message (Offline)

Ignore
1714623724
Reply with quote  #2

1714623724
Report to moderator
1714623724
Hero Member
*
Offline Offline

Posts: 1714623724

View Profile Personal Message (Offline)

Ignore
1714623724
Reply with quote  #2

1714623724
Report to moderator
"If you don't want people to know you're a scumbag then don't be a scumbag." -- margaritahuyan
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714623724
Hero Member
*
Offline Offline

Posts: 1714623724

View Profile Personal Message (Offline)

Ignore
1714623724
Reply with quote  #2

1714623724
Report to moderator
1714623724
Hero Member
*
Offline Offline

Posts: 1714623724

View Profile Personal Message (Offline)

Ignore
1714623724
Reply with quote  #2

1714623724
Report to moderator
zasad@
Legendary
*
Offline Offline

Activity: 1750
Merit: 4271



View Profile WWW
September 21, 2020, 03:47:16 PM
 #22

I only do not understand 1 thing, why make the names public?

It is not so easy to kidnap citizens of another country and then legally convict them and put them in prison without causing serious political consequences. Especially when it comes to two countries like the US and Russia, and it is about a some ridiculous amount $16.8 million. Public announcement of such news is mostly aimed at preventing and discouraging the commission of similar acts in the future, because it tells hackers "maybe you can steal something, but we will do our best to take it away from you".

Of course, the public announcement of their names means that they are prevented from traveling anywhere outside Russia, unless they want to risk arrest and extradition to the US.
I don’t want to be wrong, but for a Russian hacker, this is something like fame or merit.
I don't think that this will scare anyone, because in Russia it is very easy to make new documents, usually for this they use data from real people who never travel abroad.
Or maybe everything is completely different, that hackers used documents of strangers. I have met many times when organizations do not properly conduct KYC procedures.

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
btc_angela
Hero Member
*****
Offline Offline

Activity: 2590
Merit: 542



View Profile
September 21, 2020, 10:21:02 PM
 #23

I only do not understand 1 thing, why make the names public?

It is not so easy to kidnap citizens of another country and then legally convict them and put them in prison without causing serious political consequences. Especially when it comes to two countries like the US and Russia, and it is about a some ridiculous amount $16.8 million. Public announcement of such news is mostly aimed at preventing and discouraging the commission of similar acts in the future, because it tells hackers "maybe you can steal something, but we will do our best to take it away from you".

Of course, the public announcement of their names means that they are prevented from traveling anywhere outside Russia, unless they want to risk arrest and extradition to the US.
I don’t want to be wrong, but for a Russian hacker, this is something like fame or merit.
I don't think that this will scare anyone, because in Russia it is very easy to make new documents, usually for this they use data from real people who never travel abroad.
Or maybe everything is completely different, that hackers used documents of strangers. I have met many times when organizations do not properly conduct KYC procedures.

I would agree that there is fame connected to it, specially if it comes from US government. Yes, it might not prevent other personalities or groups to continue to do their hacking activity, create documents and new identification and they can travel abroad, but there are still that risk though. And maybe when you let your guards down, and when you least expected, suddenly US swoop in get into your hotel room and capture you.

Not that far from happening as US intelligence has a broader arm specially in EU (if those criminals chooses to travel there). I know the Russian government will simply allow their people to be extradited to the US to face any charges, but what if the Russians themselves arrest  the two of them and somewhat for them to 'cough the money off'?

███████████████████████
████████████████████
██████████████████
████████████████████
███▀▀▀█████████████████
███▄▄▄█████████████████
██████████████████████
██████████████████████
███████████████████████
█████████████████████
███████████████████
███████████████
████████████████████████
███████████████████████████
███████████████████████████
███████████████████████████
█████████▀▀██▀██▀▀█████████
█████████████▄█████████████
███████████████████████
████████████████████████
████████████▄█▄█████████
████████▀▀███████████
██████████████████
▀███████████████████▀
▀███████████████▀
█████████████████████████
O F F I C I A L   P A R T N E R S
▬▬▬▬▬▬▬▬▬▬
ASTON VILLA FC
BURNLEY FC
BK8?.
..PLAY NOW..
TravelMug (OP)
Hero Member
*****
Offline Offline

Activity: 2618
Merit: 833



View Profile
September 22, 2020, 01:48:40 AM
 #24

I would say that these hackers didn't take care of their footprints and that's why the US government was able to follow their tracks and identify them through their names.

Obviously, this is the case because they've been identified and been name.

So I agree that it's only one part of the equation, and that's why perhaps government are offering a $625,000 now on someone who can break Monero because most likely hackers are going to used it instead of Bitcoin and US government wanted to stay on top of the game. And because Bitcoin are no longer viable crypto for these criminals as they are easily been identified by blockchain analysis.

It doesn't matter though, in my opinion, bitcoin will still be the prefer crypto that they are going to use. US government can only stay on the top for a brief moment though because criminals are always two to three steps ahead, and the moment you identify them, they might be sitting on a country wherein there is no extradition treaty and using the money for their lavish lifestyle. Not unless the US government really wanted them for other bigger crimes, then they might go after them. But it is difficult if it is a Russian though, there could be some consequences.

R


▀▀▀▀▀▀▀██████▄▄
████████████████
▀▀▀▀█████▀▀▀█████
████████▌███▐████
▄▄▄▄█████▄▄▄█████
████████████████
▄▄▄▄▄▄▄██████▀▀
LLBIT
  CRYPTO   
FUTURES
 1,000x 
LEVERAGE
COMPETITIVE
    FEES    
 INSTANT 
EXECUTION
.
   TRADE NOW   
zasad@
Legendary
*
Offline Offline

Activity: 1750
Merit: 4271



View Profile WWW
September 22, 2020, 11:10:43 AM
 #25


Not that far from happening as US intelligence has a broader arm specially in EU (if those criminals chooses to travel there). I know the Russian government will simply allow their people to be extradited to the US to face any charges, but what if the Russians themselves arrest  the two of them and somewhat for them to 'cough the money off'?
You are absolutely right, Russia does not extradite its citizens to other states.
But if in Russia the special services find out that these people have money, then they will very simply be taken away.
If this is revenge on hackers from the American intelligence services, then it looks interesting, or is it an admission that Americans cannot do anything

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
DaveF
Legendary
*
Offline Offline

Activity: 3458
Merit: 6258


Crypto Swap Exchange


View Profile WWW
September 22, 2020, 11:20:40 AM
 #26

I would say that these hackers didn't take care of their footprints and that's why the US government was able to follow their tracks and identify them through their names.

Most definitely the case. It's mind boggling how some people have the skills to hack accounts, but not enough knowledge to actually effectively CoinJoin and/or mix the coins. Thankfully it seems like they're incompetent in the privacy side of things though.

There is also the possibility that they were too cheap / greedy to do it properly.
By going through multiple exchanges / mixers it would be almost impossible to trace.
But you wind up with trading fees / possible trading losses / withdrawal fees / etc.
Could be a big percentage.

And a lot of exchanges have KYC over a certain amount per day so there is time and effort involved doing it multiple times.

-Dave


█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Kemarit
Legendary
*
Offline Offline

Activity: 3066
Merit: 1352



View Profile
September 29, 2020, 06:44:44 AM
 #27

I would say that these hackers didn't take care of their footprints and that's why the US government was able to follow their tracks and identify them through their names.

Most definitely the case. It's mind boggling how some people have the skills to hack accounts, but not enough knowledge to actually effectively CoinJoin and/or mix the coins. Thankfully it seems like they're incompetent in the privacy side of things though.

There is also the possibility that they were too cheap / greedy to do it properly.
By going through multiple exchanges / mixers it would be almost impossible to trace.
But you wind up with trading fees / possible trading losses / withdrawal fees / etc.
Could be a big percentage.

And a lot of exchanges have KYC over a certain amount per day so there is time and effort involved doing it multiple times.

-Dave



Probably the later though, well it's free money for them, so I don't think that they will look at the price, transaction fees etc. That's why the are careless here, allowing to left a footprint because they think they have made the jackpot. So they become more greedy.

They also did the first half, then forget everything, and after years of investigation, US made a breakthrough, finding their names of exchanges and that is the start of their downfall.

▄▄███████▄▄
▄██████████████▄
▄██████████████████▄
▄████▀▀▀▀███▀▀▀▀█████▄
▄█████████████▄█▀████▄
███████████▄███████████
██████████▄█▀███████████
██████████▀████████████
▀█████▄█▀█████████████▀
▀████▄▄▄▄███▄▄▄▄████▀
▀██████████████████▀
▀███████████████▀
▀▀███████▀▀
.
 MΞTAWIN  THE FIRST WEB3 CASINO   
.
.. PLAY NOW ..
Lorence.xD
Sr. Member
****
Offline Offline

Activity: 1624
Merit: 315


Leading Crypto Sports Betting & Casino Platform


View Profile
September 29, 2020, 01:47:24 PM
 #28

If i were a major government I would have at least Two mixers under my control.

It is so easy to do for them. Run it legit until someone moves a lot of “bad” coins and seize them for auction.
I second this idea, having a state owned mixer makes sure that there is less shit going under your nose. The problem with these though is it will act as a prohibition for the consumers, this in turn will inspire competition that are less regulated and doesn't have a connection to authorities which makes it a big signal for terrorist sponsors and money launderers to give this illegal mixers. I would suggest that all registered mixers that wants to operate in the country should have cooperate with the authorities in the case that something ilegal might be happening in the mixer.

█▀▀▀▀▀











█▄▄▄▄▄
.
Stake.com
▀▀▀▀▀█











▄▄▄▄▄█
   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
█▀▀▀▀▀











█▄▄▄▄▄
.
PLAY NOW
▀▀▀▀▀█











▄▄▄▄▄█
malevolent
can into space
Legendary
*
Offline Offline

Activity: 3472
Merit: 1721



View Profile
September 29, 2020, 05:38:46 PM
 #29

You are absolutely right, Russia does not extradite its citizens to other states.
But if in Russia the special services find out that these people have money, then they will very simply be taken away.
If this is revenge on hackers from the American intelligence services, then it looks interesting, or is it an admission that Americans cannot do anything

If FSB or a similar agency takes it all away that alone may disincentivize many a thief.

In the past Russian hackers (or Ukrainian when Ukraine was still Russia-aligned) have managed to get themselves arrested due to their overconfidence, falsely believing certain places won't cooperate with US authorities or extradite them therein. The list of countries they can travel safely to is now very limited, that in itself is a punishment.

Signature space available for rent.
Botnake
Hero Member
*****
Offline Offline

Activity: 2856
Merit: 667



View Profile
September 30, 2020, 10:19:59 AM
 #30

That's a good news, it means the crypto regulation has been strengthen already.

Existence of hackers and scammers, this is what would make the regulators do their job because they need to capture this criminal to build a healthy crypto environment, with this rampant kind of crime if this is the right way to describe it, regulators will certainly impose more strict measures to the market and though it will increase the security, but our privacy might be sacrifice, we have to choose but bear in mind that regulators or government always win.

█████▄▄██
███▄█████
██▄███████▄
████████████████
███▀██████████▀
██▄████████████▄
░█████▀▀▀▀▀▀█████
████▀████████▀████
▀▀▀▀▄▄▄▄▄█████████
█████▀███████▄████
███████▀▀▄▄▄█████
███████████████▀
████████████▀▀
OMBARD.com|.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀
██████░██░████░██
▄▄░▄▄░▄▄░▄▄░▄▄░▄▄▄▄
▀▀░▀▀░▀▀░▀▀░▀▀░▀▀▀▀
██████████████
▄▄░▄▄▄▄░▄▄░▄▄▄▄▄▄
▀▀░▀▀▀▀░▀▀░▀▀▀▀▀▀
██░██░██████████
▄▄▄▄▄▄▄▄░▄▄░▄▄▄▄
▀▀▀▀▀▀▀▀░▀▀░▀▀▀▀
.
PICK,
PLAY,
PROSPER!
|.

██████
██████████
██████████
██████████████
████████████████
████████████████
████████████████
████████████████
████████████████
█████████████████   ██
PROVABLY
FAIR
1%█████████████████   ██
HOUSE
EDGE
100%█████████████████   ██
DEPOSIT
BONUS
.
  Play now  
stompix
Legendary
*
Offline Offline

Activity: 2884
Merit: 6282


Blackjack.fun


View Profile
September 30, 2020, 10:45:09 AM
 #31

Why is everyone using the word "hacker" for every scammer that manages to steal something on the internet, really the word hacker has lost all its meaning in the last years.

Quote
Potekhin created numerous web domains that mimicked those of legitimate virtual currency exchanges. This tactic, known as spoofing, exploits Internet users’ trust in known companies and organizations to fraudulently obtain their personal information. When unwitting customers accessed Potekhin’s spoofed websites and entered their login information, Potekhin and his accomplices stole their login credentials and gained access to their real accounts.

They were not real hackers but just scammers and spammers, setting fake websites and waiting for some gullible customers to get tricked, nothing special, nothing requiring coding skills or imagination or anything else. Two scammers with phishing websites, nothing more.

There is also the possibility that they were too cheap / greedy to do it properly.
By going through multiple exchanges / mixers it would be almost impossible to trace.

Their biggest mistake is that at the end of the chain the had a real account with the real name and I find this pretty stupid, I don't understand why in the end they felt the need to amas their funds into one account, risk being exposed and end with the funds seized rather than trying to convert their coins at a slower pace through p2p deals or ATMs or anything else.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
malevolent
can into space
Legendary
*
Offline Offline

Activity: 3472
Merit: 1721



View Profile
September 30, 2020, 11:09:55 AM
 #32

Social engineering is also hacking, but hacking people, no exceptional coding skills required. Given how often it happens one would think people would learn but alas no, new waves of naive keep coming.

Signature space available for rent.
zasad@
Legendary
*
Offline Offline

Activity: 1750
Merit: 4271



View Profile WWW
September 30, 2020, 02:15:08 PM
Merited by malevolent (1)
 #33

You are absolutely right, Russia does not extradite its citizens to other states.
But if in Russia the special services find out that these people have money, then they will very simply be taken away.
If this is revenge on hackers from the American intelligence services, then it looks interesting, or is it an admission that Americans cannot do anything

If FSB or a similar agency takes it all away that alone may disincentivize many a thief.

In the past Russian hackers (or Ukrainian when Ukraine was still Russia-aligned) have managed to get themselves arrested due to their overconfidence, falsely believing certain places won't cooperate with US authorities or extradite them therein. The list of countries they can travel safely to is now very limited, that in itself is a punishment.
A couple of years ago I watched an interview of carders on a YouTube channel. The most interesting thing is that they were without masks, called their names and said that they did not violate the laws of the Russian Federation Smiley
That is, they do not steal from the Russian people.
They were asked many questions about going abroad. They said that they had recently vacationed in Turkey and Europe.
In Russia, the law is strict on those who have no money Smiley

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
Kemarit
Legendary
*
Offline Offline

Activity: 3066
Merit: 1352



View Profile
October 01, 2020, 12:35:49 PM
 #34

And this is one example on how US, with their long arms, can catch the hackers, if these two Russian tend to relax their guards, Russian Who Hacked LinkedIn, Dropbox Sentenced to 7 Years in Prison.

Quote
Nikulin was arrested in Prague on October 5, 2016, by Interpol agents working in collaboration with the FBI, and extradited to the United States in March 2018 after a long extradition battle between the U.S. and Russia.

So he was vacationing and thought that he is safe in Europe and beyond US, but with Interpol's help, he was caught extradited to US, not that easy though as it might involved a lot of politics between US and Russia, but eventually he was extradited and sentence to 7 years behind bars.

▄▄███████▄▄
▄██████████████▄
▄██████████████████▄
▄████▀▀▀▀███▀▀▀▀█████▄
▄█████████████▄█▀████▄
███████████▄███████████
██████████▄█▀███████████
██████████▀████████████
▀█████▄█▀█████████████▀
▀████▄▄▄▄███▄▄▄▄████▀
▀██████████████████▀
▀███████████████▀
▀▀███████▀▀
.
 MΞTAWIN  THE FIRST WEB3 CASINO   
.
.. PLAY NOW ..
malevolent
can into space
Legendary
*
Offline Offline

Activity: 3472
Merit: 1721



View Profile
October 02, 2020, 09:49:44 PM
 #35

not that easy though as it might involved a lot of politics between US and Russia, but eventually he was extradited and sentence to 7 years behind bars.

Ties with USA due to being an EU and NATO member are more important so the legal battle amounted to taking advantage of the rights he had as a detainee in Czechia. Prague is still infamous for being a hive of Russian spies but their golden years are over.

Signature space available for rent.
BChydro
Hero Member
*****
Offline Offline

Activity: 1426
Merit: 506


View Profile
October 02, 2020, 11:00:47 PM
 #36

So he was vacationing and thought that he is safe in Europe and beyond US, but with Interpol's help, he was caught extradited to US, not that easy though as it might involved a lot of politics between US and Russia, but eventually he was extradited and sentence to 7 years behind bars.
He was over confident about his position and he thought he was too intelligent and powerful to stay away from the authorities that are after him  Cheesy.
Hacking is one aspect but when stupid people are involved with blackhat methods and does not understand the consequences it is a great lesson as he ruined his life.
zasad@
Legendary
*
Offline Offline

Activity: 1750
Merit: 4271



View Profile WWW
October 05, 2020, 12:03:22 PM
 #37

not that easy though as it might involved a lot of politics between US and Russia, but eventually he was extradited and sentence to 7 years behind bars.

Ties with USA due to being an EU and NATO member are more important so the legal battle amounted to taking advantage of the rights he had as a detainee in Czechia. Prague is still infamous for being a hive of Russian spies but their golden years are over.
I have another theory. I think that everything will depend on which company gets hacked. If this is a small exchange, then formal measures will be taken, if it is a large corporation, for example, LinkedIn, then completely different methods will be involved.
If a hacker breaks into government services, then he will be found in another country, and the security services will not look at the laws of other countries.

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
malevolent
can into space
Legendary
*
Offline Offline

Activity: 3472
Merit: 1721



View Profile
October 06, 2020, 05:24:06 AM
 #38

The more high-profile a hack or theft the more resources may be engaged to find the culprit(s), and perhaps diplomatic pressure applied to ensure there are no unnecessary delays in extradition proceedings, but that's usually it. Even if there are no extradition agreements between countries, an extradition can still take place if authorities of the extraditing country decide so, or are in some way encouraged (e.g. anakata's extradition from Cambodia).

Signature space available for rent.
ReiMomo
Sr. Member
****
Offline Offline

Activity: 2366
Merit: 305


Duelbits - $100k Bonus/week


View Profile
October 06, 2020, 10:13:12 AM
 #39

The name codename of Danil is kinda familiar to me. I think I already watched him from a page on Facebook which is called "VICE".

That this man is too confident with his job as a hacker and even showed his real face on the camera. Definitely, this guy has balls. But
yes, there is the reward though. But if I were wrong, are these documents dated in the month of February this year? right?

.
Duelbits
█▀▀▀▀▀











█▄▄▄▄▄▄▄
TRY OUR
  NEW  UNIQUE
GAMES!
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
DICE 
.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
███████████████████████████████
███▀▀                     ▀▀███
███    ▄▄▄▄         ▄▄▄▄    ███
███   ██████       ██████   ███
███   ▀████▀       ▀████▀   ███
███                         ███
███                         ███
███                         ███
███   ▄████▄       ▄████▄   ███
███   ██████       ██████   ███
███    ▀▀▀▀         ▀▀▀▀    ███
███▄▄                     ▄▄███
███████████████████████████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
MINES 
.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
███████████████████████████████
████████████████████████▄▀▄████
██████████████▀▄▄▄▀█████▄▀▄████
████████████▀ █████▄▀████ █████
██████████      █████▄▀▀▄██████
███████▀          ▀████████████
█████▀              ▀██████████
█████                ██████████
████▌                ▐█████████
█████                ██████████
██████▄            ▄███████████
████████▄▄      ▄▄█████████████
███████████████████████████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
PLINKO 
.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
███████████████████████████████
█████████▀▀▀       ▀▀▀█████████
██████▀  ▄▄███ ███      ▀██████
█████  ▄▀▀                █████
████  ▀                    ████
███                         ███
███                         ███
███                         ███
████                       ████
█████                     █████
██████▄                 ▄██████
█████████▄▄▄       ▄▄▄█████████
███████████████████████████████
10,000x
MULTIPLIER
▀▀▀▀▀█











▄▄▄▄▄█
zasad@
Legendary
*
Offline Offline

Activity: 1750
Merit: 4271



View Profile WWW
October 06, 2020, 10:42:13 AM
Merited by malevolent (1)
 #40

The Russian people have a proverb: "there is a very small distance between courage and stupidity."
If someone shows his face to the camera, then he has serious protection or he is sick with an incurable disease and he has a very short time to live.
Recently, statements about Russian hackers have been in a political context.

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
Pages: « 1 [2] 3 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!