Hacking

Twitter account of Jack Dorsey, Twitter CEO and co-founder, has been hacked

Hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter, and published and retweeted offensive and racist messages.

No one is secure online, news of the day is that hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter and co-founder, and published and retweeted offensive and racist tweets.

The hack tool place yesterday, the company quickly removed any tweet and retweet made by the attackers. Just after the account was hacked, the Twitter’s CEO name ‘Jack‘ started trending on Twitter.

“Yes, Jack’s account was compromised,” said Brandon Borrman, Vice President Global Communications at Twitter. “We’re working on it and investigating what happened.” said a Twitter spokesperson.

A group referring to itself as the Chuckling Squad took credit for the hack of the profile that has more than four million followers.

“A chat channel on Discord, a separate website, was apparently set up by the group to discuss and joke about the attack – but was quickly shut down.” reported the BBC.

“The Chuckling Squad has taken credit for a number of attacks on high-profile Twitter accounts recently, including beauty vlogger James Charles and an account belonging to YouTube personality Desmond Amofah, known as @Etika, who died earlier this year in an apparent suicide.

Twitter clarified that its systems were not compromised, instead, the company blamed an unnamed mobile operator.

“The phone number associated with the account was compromised due to a security oversight by the mobile provider,” reads a statement from Twitter.

“This allowed an unauthorised person to compose and send tweets via text message from the phone number. That issue is now resolved.”

The offensive messages sent from the hacked account remained on the Dorsey’s profile page for around 30 minutes.

One tweet sent from the Jack Dorsey’s account also made a bomb threat, the hacker claiming they have placed a bomb at Twitter’s headquarters.

A Twitter user speculated that the tweets were sent due to the hack of CloudHopper, a company owned by Twitter that allows users to send out tweets using SMS messages.

If confirmed there are two possible scenarios for this hack:

  • attackers hacked the CloudHopper infrastructure;
  • Jack Dorsey was the victim of a SIM swapping attack, the hackers replaced his phone number with one under their control and used it to send SMS messages that authorized the racist tweets.

I believe that Jack Dorsey was the victim of a SIM swapping attack, hackers used this technique to take over Dorsey’s account associated with his phone number and operate on his behalf.

Authorities are currently investigating the incident.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Jack Dorsey, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

15 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

17 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

17 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

20 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

22 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.