European cops collected data from encrypted chat services for weeks prior to cocaine bust

Breached encrypted messaging tools increasingly seem to provide European law enforcement agencies with a kind of roadmap to high profile drug busts.  Belgium’s Federal Police force on Monday said they had seized nearly 28 tons of cocaine with a street value of 1.4 billion euros ($1.65 billion) after officials accessed an encrypted messaging service, as CNN first reported. The activity came after police said in March they had decrypted half a billion messages sent via the Sky ECC service, and arrested 48 people. The cocaine seizure appears to be the result of that initial investigation, as officials say they spent weeks tracking messages and gathering information about cocaine shipments before intercepting packages at the port of Antwerp.  It was only the latest example of European police accessing hard-to-crack technology to collect evidence about suspected criminals, though.  Dutch police working with French officials last year broke into another messaging service, EncroChat, […]

The post European cops collected data from encrypted chat services for weeks prior to cocaine bust appeared first on CyberScoop.

Continue reading European cops collected data from encrypted chat services for weeks prior to cocaine bust

European cops collected data from encrypted chat services for weeks prior to cocaine bust

Breached encrypted messaging tools increasingly seem to provide European law enforcement agencies with a kind of roadmap to high profile drug busts.  Belgium’s Federal Police force on Monday said they had seized nearly 28 tons of cocaine with a street value of 1.4 billion euros ($1.65 billion) after officials accessed an encrypted messaging service, as CNN first reported. The activity came after police said in March they had decrypted half a billion messages sent via the Sky ECC service, and arrested 48 people. The cocaine seizure appears to be the result of that initial investigation, as officials say they spent weeks tracking messages and gathering information about cocaine shipments before intercepting packages at the port of Antwerp.  It was only the latest example of European police accessing hard-to-crack technology to collect evidence about suspected criminals, though.  Dutch police working with French officials last year broke into another messaging service, EncroChat, […]

The post European cops collected data from encrypted chat services for weeks prior to cocaine bust appeared first on CyberScoop.

Continue reading European cops collected data from encrypted chat services for weeks prior to cocaine bust

Larger CyberBunker investigation yields shutdown of DarkMarket

German law enforcement has shut down an internet market where users bought and sold narcotics, stolen data and hacking tools, authorities said Tuesday. The forum, known as DarkMarket, was the internet’s largest bazaar for illicit goods, the European police agency Europol said, with more than 2,400 vendors and 320,000 transactions completed. Police said they apprehended a single suspect, a 34-year-old Australian man accused of operating the site, near the German-Danish border.  The law enforcement action originated in a larger investigation into the internet hosting provider known as CyberBunker, a notorious service that scammers for a generation have used to operate with little fear of detection.  The CyberBunker hosting service was based in former North Atlantic Treaty Organization bunkers in Holland and then Germany, helping controversial sites avoid police legal enforcement from military-style basements. CyberBunker has housed servers for the Pirate Bay, WikiLeaks and a range of dark net markets as […]

The post Larger CyberBunker investigation yields shutdown of DarkMarket appeared first on CyberScoop.

Continue reading Larger CyberBunker investigation yields shutdown of DarkMarket

Larger CyberBunker investigation yields shutdown of DarkMarket

German law enforcement has shut down an internet market where users bought and sold narcotics, stolen data and hacking tools, authorities said Tuesday. The forum, known as DarkMarket, was the internet’s largest bazaar for illicit goods, the European police agency Europol said, with more than 2,400 vendors and 320,000 transactions completed. Police said they apprehended a single suspect, a 34-year-old Australian man accused of operating the site, near the German-Danish border.  The law enforcement action originated in a larger investigation into the internet hosting provider known as CyberBunker, a notorious service that scammers for a generation have used to operate with little fear of detection.  The CyberBunker hosting service was based in former North Atlantic Treaty Organization bunkers in Holland and then Germany, helping controversial sites avoid police legal enforcement from military-style basements. CyberBunker has housed servers for the Pirate Bay, WikiLeaks and a range of dark net markets as […]

The post Larger CyberBunker investigation yields shutdown of DarkMarket appeared first on CyberScoop.

Continue reading Larger CyberBunker investigation yields shutdown of DarkMarket

Darknet hosting provider in underground NATO bunker busted

Police overcame not only digital defenses of the “bulletproof” provider CyberBunker but also barbed wire fences and surveillance cams. Continue reading Darknet hosting provider in underground NATO bunker busted

German Cops Raid “Cyberbunker 2.0,” Arrest 7 in Child Porn, Dark Web Market Sting

German authorities said Friday they’d arrested seven people and were investigating six more in connection with the raid of a Dark Web hosting operation that allegedly supported multiple child porn, cybercrime and drug markets with hundreds of servers buried inside a heavily fortified military bunker. Incredibly, for at least two of the men accused in the scheme, this was their second bunker-based hosting business that was raided by cops and shut down for courting and supporting illegal activity online. Continue reading German Cops Raid “Cyberbunker 2.0,” Arrest 7 in Child Porn, Dark Web Market Sting

Adobe Fined $1M in Multistate Suit Over 2013 Breach; No Jail for Spamhaus Attacker

Adobe will pay just $1 million to settle a lawsuit filed by 15 state attorneys general over its huge 2013 data breach that exposed payment records on approximately 38 million people. In other news, the 39-year-old Dutchman responsible for coordinating an epic, weeks-long distributed denial-of-service attack against anti-spam provider Spamhaus in 2013 will avoid any jail time for his crimes thanks to a court ruling in Amsterdam this week. Continue reading Adobe Fined $1M in Multistate Suit Over 2013 Breach; No Jail for Spamhaus Attacker

Inside ‘The Attack That Almost Broke the Internet’

In March 2013, a coalition of spammers and spam-friendly hosting firms pooled their resources to launch what would become the largest distributed denial-of-service (DDoS) attack the Internet had ever seen. The assault briefly knocked offline the world’s largest anti-spam organization, and caused a great deal of collateral damage to innocent bystanders in the process. Here’s a never-before-seen look at how that attack unfolded, and a rare glimpse into the shadowy cybercrime forces that orchestrated it. Continue reading Inside ‘The Attack That Almost Broke the Internet’