Hamza Bendelladj - Is Donating To Charity A Good Excuse To Hack Billion Dollars?

We live in a world that is rapidly changing the way we operate. With tremendous pressure from stakeholders, investors, rivalry from other financial institutions, and new emerging digital payment services, banks are now being forced to go down the path of innovation and technological change to ensure sustainability.

Mobile banking and digitization of money have played a critical influential factor in this change. However the opportunity and benefits that come with this change, also lays major security concerns.

Ginni Rometty, IBM Corp.’s Chairman, President and CEO states that “data is the phenomenon of our time. It is the world’s new natural resource. It is the new basis of competitive advantage, and it is transforming every profession and industry. If all of this is true – even inevitable – then cyber crime, by definition, is the greatest threat to every profession, every industry, and every company in the world.”

Gone are the days when you use to hear about gunpoint robberies and thieves getting away with several amounts of dollars from different banks and other financial institutions. Cybercriminals are now putting these armed thieves to shame by getting away with money of unimaginable amounts.

For instance, in the case where a multinational gang of cyber criminals infiltrated more than 100 banks across 30 countries and made off with up to one billion dollars over a period of roughly two years. The worst part was no one even knew or was alerted during those 2 years.

More and more banks and financial institutions are going digital. The minefield grows constantly, and hackers have a bigger playing ground, devising newer and multiple channels of exploitation for the hack each day.

Would it be okay if someone stole from you to give to the poor?

Hackers have different motives to hack, whether for a noble or an unethical cause, you are still being robbed and are affected in the long run.

Hamza Bendelladj- 

                                     Hamza Bendelladj

Hamza Bendelladj, the young 27-year-old Algerian who was said to have hacked about 217 banks by gaining access to people’s mailboxes to get away with over $4 Billion. He is also believed to have donated to several NGOs in Africa with about $ 280 Million donated to a Palestinian NGO with that hack. Bendelladj was a hero to many because of his generous acts of charity.

A modern-day robin hood they call him, but at the cost of millions of hard-earned dollars of several Americans and a few million in other countries.

Hamza Bendelladj was said to have direct access to millions of victims’ homes across borders by running email campaigns, planting malware on popular sites, using drive-by downloads, using multiple exploit kits and who knows what else?

Hacker Hamza Bendelladj used the alias Bx1 online and is believed to be one of the ‘critical’ controllers of the SpyEye software that infected users’ computers and then stole personal information used to log into online financial accounts.

SpyEye’s controllers are believed to have built up a huge network, or botnet of compromised computers they regularly ransacked for information.

In addition to creating SpyEye, Hamza Bendelladj hacker is also accused of helping to develop and sell versions of SpyEye that novice cyber thieves used to find and fleece victims.

US law enforcement agencies tracked and caught Bendelladj by getting him to sell a copy of SpyEye to an undercover police officer for $8,500 (£5,500)- (Source-BBC News)

As if that was not good enough, Hamza Bendelladj was believed to have hacked into sites of foreign ministries of European countries to grant visas to several Algerian youths.

His most significant achievement as stated by many still remains the takeover of the Israeli government site, enabling it to provide the Palestinian resistance information and valuable reports.

Hamza Bendelladj was inducted into the books of the top 10 most wanted cyber criminals in the world leading to a massive manhunt which then saw him caught in Thailand in 2013. He was nicknamed the ‘happy hacker’ because of his radiant smile even when he was taken into custody at Bangkok’s International Airport. Bendelladj currently faces 65-year prison confinement and up to $14 Million in fines.

Although cybercrime-related activities are not punishable by death, Bendelladj is believed to have been given the death sentence because of the massive damage he caused and the threat he poses internationally.

Related post- The Good, The Bad and The Samy Kamkar - From Hacker To Hero

Following his arrest, FBI Deputy Director Mark Giuliano stated that this is a milestone in their efforts to shut down a criminal’s ability to buy, sell and trade malware, botnets, and personally identifiable information used to steal from US citizens and individuals around the world.

A few years ago it was unimaginable to think that a single individual could do so much damage that could affect millions of lives (in regards to cyber of course). There are no real statistics to show us the number of hackers that are present around the world today, however, it’s certain that after Hamza Bendelladj and other cyber troublemakers, we’re never going to take another hacker for granted.

Money and confidential government data were probably some of the critical things Bendelladj got his hands on, who knows what else he could have been looking at? Your personal private space maybe?

Cyber security is a growing concern and insurance doesn't cover cyber crimes. It is advisable to get proactive about security (because it’s ‘way cheaper to be proactive than reactive) and take ‘necessary measures to secure your business. It could happen to anyone, that includes you!

Published on Mar 10, 2016
Harshit Agarwal
Written by Harshit Agarwal
Harshit Agarwal is the co-founder and CEO of Appknox, a mobile security suite that helps enterprises automate mobile security. Over the last decade, Harshit has worked with 500+ businesses ranging from top financial institutions to Fortune 100 companies, helping them enhance their security measures.
Beyond the tech world, Harshit loves adventure. When he's not busy making sure the digital realm is safe, he's out trekking and exploring new destinations.

Questions?

Chat With Us

Using Other Product?

Switch to Appknox

2 Weeks Free Trial!

Get Started Now