Google security firm Mandiant working to resolve X account takeover

Omega Balla
The Google-owned cybersecurity firm Mandiant said it is looking into an incident where its X account was taken over by someone sharing links to a cryptocurrency platform.

The Google-owned cybersecurity firm Mandiant said it is looking into an incident where its X account was taken over by someone sharing links to a cryptocurrency platform.

On Wednesday afternoon around 3:30 pm EST, Mandiant’s account on the social media platform tweeted out links to a company called Phantom, which offers customers a wallet for cryptocurrency.

The account appeared to have been deleted for several minutes before returning with Mandiant logos but its username changed to “@phantomsolw.”

As of 5:30 p.m. EST, the account has retweeted dozens of messages sent out by Phantom.

“We are aware of the incident impacting the Mandiant X account and are working to resolve the issue,” a Mandiant spokesperson told Recorded Future News.

Representatives for Phantom did not respond to requests for comment. The company’s wallet is widely regarded and available on the app stores for both Google and Apple.

Mandiant was purchased by Google in 2022 for $5.3 billion and incorporated into Google Cloud.

In recent months, concerns have grown over X’s ability to protect high-profile accounts from takeovers. Since being purchased by Tesla CEO Elon Musk, the social media site has cut hundreds of security employees, exposing it to a wave of spam accounts.

On Tuesday, a Canadian senator had their Twitter account taken over to spread a scam.

Last month, two researchers discovered vulnerabilities in Twitter that were not addressed for weeks by the social media site’s team.

Chaofan Shou, a Ph.D. student at the University of California – Berkeley, told Recorded Future News that the company never replied to his email about the issue. In a post on the platform, he said the bugs would allow anyone to take over an account.

“Both vulnerabilities are obvious and easy to find for folks working in security,” he said on December 13.

“The exploit I disclosed is built up on two vulnerabilities. One discovered by @rabbit_2333 and one discovered by me. Twitter has acknowledged neither of them.”

BriefsTechnology
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Korean National Police Agency investigating $81 million crypto theft from Orbit Chain

Next Post

CISA warns federal agencies of exploited Google Chrome and open-source vulnerabilities

Related Posts

Russia’s APT28 Exploited Windows Print Spooler Flaw to Deploy ‘GooseEgg’ Malware

The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for
Avatar
Read More

Malicious Code in XZ Utils for Linux Systems Enables Remote Code Execution

The malicious code inserted into the open-source library XZ Utils, a widely used package present in major Linux distributions, is also capable of facilitating remote code execution, a new analysis has revealed. The audacious supply chain compromise, tracked as CVE-2024-3094 (CVSS score: 10.0), came to light last week when Microsoft engineer and PostgreSQL developer Andres Freund
Omega Balla
Read More