Showing only posts tagged FBI. Show all posts.

FBI’s Vetted Info Sharing Network ‘InfraGard’ Hacked

Source

InfraGard, a program run by the U.S. Federal Bureau of Investigation (FBI) to build cyber and physical threat information sharing partnerships with the private sector, this week saw its database of contact information on more than 80,000 members go up for sale on an English-language cybercrime forum …

Researchers Quietly Cracked Zeppelin Ransomware Keys

Source

Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called “ Zeppelin ” in May 2020. He’d been on the job less than six months, and because of the way his predecessor architected things, the company’s data backups also were encrypted …

Attorney general says FBI is working on Optus data breach – video

Source

Attorney general Mark Dreyfus says the FBI is working with local authorities to investigate the Optus data breach. 'The government, as well as the Australian federal police and other government agencies, are working closely together on the Optus data breach,' he said. 'The Australian federal police is taking this …

Scammers Sent Uber to Take Elderly Lady to the Bank

Source

Email scammers sent an Uber to the home of an 80-year-old woman who responded to a well-timed email scam, in a bid to make sure she went to the bank and wired money to the fraudsters. In this case, the woman figured out she was being scammed before embarking …

Massive Losses Define Epidemic of ‘Pig Butchering’

Source

U.S. state and federal investigators are being inundated with reports from people who’ve lost hundreds of thousands or millions of dollars in connection with a complex investment scam known as “ pig butchering,” wherein people are lured by flirtatious strangers online into investing in cryptocurrency trading platforms that …

DEA Investigating Breach of Law Enforcement Data Portal

Source

The U.S. Drug Enforcement Administration (DEA) says it is investigating reports that hackers gained unauthorized access to an agency portal that taps into 16 different federal law enforcement databases. KrebsOnSecurity has learned the alleged compromise is tied to a cybercrime and online harassment community that routinely impersonates police …

Fighting Fake EDRs With ‘Credit Ratings’ for Police

Source

When KrebsOnSecurity recently explored how cybercriminals were using hacked email accounts at police departments worldwide to obtain warrantless Emergency Data Requests (EDRs) from social media firms and technology providers, many security experts called it a fundamentally unfixable problem. But don’t tell that to Matt Donahue, a former FBI …

Conti’s Ransomware Toll on the Healthcare Industry

Source

Conti — one of the most ruthless and successful Russian ransomware groups — publicly declared during the height of the COVID-19 pandemic that it would refrain from targeting healthcare providers. But new information confirms this pledge was always a lie, and that Conti has launched more than 200 attacks against hospitals …

US federal alert warns of the discovery of malicious cyber tools

Source

Cybersecurity officials said the evidence suggests Russia is behind the tools – configured to target North American energy concerns Multiple US government agencies issued a joint alert Wednesday warning of the discovery of malicious cyber tools created by unnamed advanced threat actors that they said were capable of gaining “full …

RaidForums Gets Raided, Alleged Admin Arrested

Source

The U.S. Department of Justice (DOJ) said today it seized the website and user database for RaidForums, an extremely popular English-language cybercrime forum that sold access to more than 10 billion consumer records stolen in some of the world’s largest data breaches since 2015. The DOJ also …

Actions Target Russian Govt. Botnet, Hydra Dark Market

Source

The U.S. Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. Separately, law enforcement agencies in the U.S. and Germany moved …

US Disrupts Russian Botnet

Source

The Justice Department announced the disruption of a Russian GRU-controlled botnet: The Justice Department today announced a court-authorized operation, conducted in March 2022, to disrupt a two-tiered global botnet of thousands of infected network hardware devices under the control of a threat actor known to security researchers as Sandworm …

The Original APT: Advanced Persistent Teenagers

Source

Many organizations are already struggling to combat cybersecurity threats from ransomware purveyors and state-sponsored hacking groups, both of which tend to take days or weeks to pivot from an opportunistic malware infection to a full blown data breach. But few organizations have a playbook for responding to the kinds …

Hackers Gaining Power of Subpoena Via Fake “Emergency Data Requests”

Source

There is a terrifying and highly effective “method” that criminal hackers are now using to harvest sensitive customer data from Internet service providers, phone companies and social media firms. It involves compromising email accounts and websites tied to police departments and government agencies, and then sending unauthorized demands for …

Red Cross Hack Linked to Iranian Influence Operation?

Source

A network intrusion at the International Committee for the Red Cross (ICRC) in January led to the theft of personal information on more than 500,000 people receiving assistance from the group. KrebsOnSecurity has learned that the email address used by a cybercriminal actor who offered to sell the …

Using Foreign Nationals to Bypass US Surveillance Restrictions

Source

Remember when the US and Australian police surreptitiously owned and operated the encrypted cell phone app ANOM? They arrested 800 people in 2021 based on that operation. New documents received by Motherboard show that over 100 of those phones were shipped to users in the US, far more than …

Stolen Bitcoins Returned

Source

The US has returned $154 million in bitcoins stolen by a Sony employee. However, on December 1, following an investigation in collaboration with Japanese law enforcement authorities, the FBI seized the 3879.16242937 BTC in Ishii’s wallet after obtaining the private key, which made it possible to transfer …

Canada Charges Its “Most Prolific Cybercriminal”

Source

A 31-year-old Canadian man has been arrested and charged with fraud in connection with numerous ransomware attacks against businesses, government agencies and private citizens throughout Canada and the United States. Canadian authorities describe him as “the most prolific cybercriminal we’ve identified in Canada,” but so far they’ve …

Hoax Email Blast Abused Poor Coding in FBI Website

Source

The Federal Bureau of Investigation (FBI) confirmed today that its fbi.gov domain name and Internet address were used to blast out thousands of fake emails about a cybercrime investigation. According to an interview with the person who claimed responsibility for the hoax, the spam messages were sent by …

Indictment, Lawsuits Revive Trump-Alfa Bank Story

Source

In October 2016, media outlets reported that data collected by some of the world’s most renowned cybersecurity experts had identified frequent and unexplained communications between an email server used by the Trump Organization and Alfa Bank, one of Russia’s largest financial institutions. Those publications set off speculation …

« newer articles | page 2 | older articles »