DeepDotWeb boss pleads guilty to laundering millions

The administrator of a dark web marketplace that served as a gateway for purchasing heroin, firearms and hacking tools pleaded guilty to money laundering charges on Wednesday. The Justice Department said that Tal Prihar administered DeepDotWeb, where he received $8.4 million in kickbacks from dark web marketplaces for providing prospective customers with direct links to those sites, which sold illegal goods but weren’t easily found via search engines. When law enforcement indicted Prihar and an alleged co-conspirator in 2019, authorities hailed it as “the single most significant law enforcement disruption of the Darknet to date.” French law enforcement captured Prihar, an Israeli native who had lived in Brazil. Israeli law enforcement arrested the alleged co-owner of the site, Michael Phan, who handled day-to-day operations. U.S. authorities previously seized DeepDotWeb. “For six years, DeepDotWeb was a gateway to facilitate the illegal purchase of items to include dangerous drugs, weapons, and malicious […]

The post DeepDotWeb boss pleads guilty to laundering millions appeared first on CyberScoop.

Continue reading DeepDotWeb boss pleads guilty to laundering millions

IT consultant sentenced to 2 years in revenge-hacking case

A U.S. judge has sentenced a man to two years in prison for hacking into a company and deleting 1,200 Microsoft user accounts as part of a revenge plot. Deepanshu Kher had worked for an IT consulting firm that deployed him to a Carlsbad, Calif. company in 2017 to help it migrate to Microsoft Office 360. The company provided bad reviews to Kher’s employer, which then pulled him from the assignment and later fired him, according to a Justice Department news release, which named neither Kher’s employer or the firm he pleaded guilty to hacking. After his firing, Kher, an Indian national, returned there and in 2018 accessed the California company’s server to delete nearly all of its 1,500 Microsoft user accounts, prompting the firm to have to completely shutter operations for two days. It then experienced longer-lasting troubles that stretched for three months. “They could not access their email, […]

The post IT consultant sentenced to 2 years in revenge-hacking case appeared first on CyberScoop.

Continue reading IT consultant sentenced to 2 years in revenge-hacking case

Robocalls keep spamming Americans, in part because of their cyber tools

After a surprising lull at the onset of the COVID-19 pandemic, phone scammers are back, and showing signs of overlapping more and more with text messages and cyber elements. Scammers are combining phone calls with tricks to circumvent two-factor authentication, using information they obtain online to make more targeted calls and, in some cases, mimicking the attack methods of hackers, government and industry officials say. Phone scams that merge with other methods are growing more frequent and difficult to contend with, said Connecticut Attorney General William Tong. “I think it’s common and it’s dangerous, particularly the way that they’re able to cloak themselves or convince you that you need to respond to a particular call or email,” he said. Internet technology has helped fuel a record number of robocalls thanks to the advent of voice-over IP, a tool that made mass calling convenient and more affordable. Estimates vary, but most […]

The post Robocalls keep spamming Americans, in part because of their cyber tools appeared first on CyberScoop.

Continue reading Robocalls keep spamming Americans, in part because of their cyber tools

Home security technician pleads guilty to spying on women, couples

A former ADT home security technician pleaded guilty on Thursday to logging into customers’ video feeds to watch naked women and couples having sex. Telesfloro Aviles faces up to five years in prison. Aviles’ Dallas-area snooping stretched over nearly five years and involved him accessing approximately 200 customer accounts more than 9,600 times, he admitted. “This defendant, entrusted with safeguarding customers’ homes, instead intruded on their most intimate moments,” said the acting U.S. Attorney for the Northern District of Texas, Prerak Shah. “We are glad to hold him accountable for this disgusting betrayal of trust.” ADT still faces civil suits over an incident it first disclosed in April, 2020. Aviles would gain improper access by claiming he needed to temporarily add himself to customers’ “ADT Pulse” accounts to conduct system tests. Other times he would add himself without permission, according to federal prosecutors. ADT says it fired Aviles after discovering […]

The post Home security technician pleads guilty to spying on women, couples appeared first on CyberScoop.

Continue reading Home security technician pleads guilty to spying on women, couples

Federal courts are latest apparent victim of SolarWinds hack

The federal judiciary’s electronic case management and filing system suffered “an apparent compromise” as part of the SolarWinds breach, according to the Administrative Office of the U.S. Courts. The office is still assessing the impact, but a representative says the organization has stepped up security precautions in the meantime. “The federal Judiciary’s foremost concern must be the integrity of and public trust in the operation and administration of its courts,” James Duff, secretary of the judiciary’s national policy-making body — the Judicial Conference of the United States — said in a Wednesday communication to the courts. Federal courts are a potential goldmine for hackers, as they harbor sensitive data on millions of people. Government investigators have said Russia is likely behind a cyber-espionage campaign that hit federal agencies and major companies via updates to the SolarWinds Orion software. The Administrative Office of the U.S. Courts said it was working on […]

The post Federal courts are latest apparent victim of SolarWinds hack appeared first on CyberScoop.

Continue reading Federal courts are latest apparent victim of SolarWinds hack

SolarWinds hack spotlights a thorny legal problem: Who to blame for espionage?

Every massive breach comes with a trail of lawsuits and regulatory ramifications that can last for years. Home Depot, for instance, only last month settled with a group of state attorneys general over its 2014 breach. The SolarWinds security incident that U.S. officials have pinned on state-sponsored Russian hackers is unlike anything that came before, legal experts say, meaning the legal liability could take even longer to resolve in court. As Congress, federal government departments and corporations reckon with the vast sweep of the SolarWinds breach, there are still many more questions than answers. Fewer pieces of it are less certain than how it might play out in court, where companies and individuals alike stand to gain or lose. Many millions of dollars, corporate blame and years of finger-pointing are on the line. That’s because the targets — government agencies, and some major companies — aren’t the usual kind of […]

The post SolarWinds hack spotlights a thorny legal problem: Who to blame for espionage? appeared first on CyberScoop.

Continue reading SolarWinds hack spotlights a thorny legal problem: Who to blame for espionage?

Supreme Court considers scope of federal anti-hacking law in biggest cyber case to date

Several U.S. Supreme Court justices, including some of President Donald Trump’s appointees, skeptically questioned a broad interpretation of the main federal anti-hacking law during oral arguments Monday. The hearing represented one of the final steps in the biggest case to come before the nation’s highest court involving the Computer Fraud and Abuse Act (CFAA), written in the 1980s. The case centers on when an individual “exceeds authorized access” to a computer, as defined by that law. The law has long held a contentious place in the cybersecurity world, where it’s viewed as hopelessly vague, outdated and overly punitive. One CFAA prosecution that drew particular criticism was that of Aaron Swartz, an internet activist who took his own life before he was scheduled to stand trial for allegedly downloading articles from an academic database, in a case where he faced decades in prison if convicted. The case now before the Supreme Court involves defendant Nathan […]

The post Supreme Court considers scope of federal anti-hacking law in biggest cyber case to date appeared first on CyberScoop.

Continue reading Supreme Court considers scope of federal anti-hacking law in biggest cyber case to date

Last-minute court rulings on election go against GOP, voting restrictions

A federal judge on Monday rejected a Texas GOP bid to throw out approximately 127,000 ballots in largely Democratic Harris County, saying the Republicans failed to demonstrate that they were harmed by the votes cast at extra drive-through locations. It was one of two major election cases to see action on Monday. In both cases, courts sided against conservative challenges over voting in Democrat-friendly jurisdictions. But it might only foreshadow more legal challenges ahead, after the election. In Texas, GOP activist Steven Hotze brought the case alongside Harris County Republicans state Rep. Steve Toth, congressional candidate Wendell Champion and judicial candidate Sharon Hemphill. They contended the extra 10 drive-through stations violated state election law, in an argument that centered on the definition of curbside voting. The clerk for Harris County, Houston’s home, rebutted the conservatives’ argument on several fronts. but the issue of whether they had standing to sue apparently caught the attention of U.S. District Judge Hanen. […]

The post Last-minute court rulings on election go against GOP, voting restrictions appeared first on CyberScoop.

Continue reading Last-minute court rulings on election go against GOP, voting restrictions

$100 million botnet scheme earns Russian man 8 years in prison

A U.S. judge sentenced a Russian national to eight years in prison over his role in stealing personal and financial information via a botnet conspiracy that aimed to generate an estimated $100 million. Prosecutors announced the sentence Monday for Aleksandr Brovko, who pleaded guilty in February to conspiracy to commit bank and wire fraud. From 2007 to 2019, according to the Department of Justice, Brovko collaborated with other cybercriminals to turn data troves harvested by botnets — networks of infected computers — into cash. Brovko’s role was to write software scripts to go through botnet logs and conduct data searches to extract highly sensitive personal information and online banking credentials, as well as scout out the value of compromised accounts to determine whether they’d be worth using to conduct fraud. In all, prosecutors said, Brovko possessed and trafficked more than 200,000 “unauthorized access devices,” a term for credit cards, mobile identification […]

The post $100 million botnet scheme earns Russian man 8 years in prison appeared first on CyberScoop.

Continue reading $100 million botnet scheme earns Russian man 8 years in prison

TikTok unveils bug bounty program, scraps with US government in court over looming ban

TikTok announced a global bug bounty program Thursday amid an ongoing court battle to continue operating in the U.S. The program, a partnership with HackerOne, is an expansion of a more limited vulnerability disclosure program for the popular video-sharing app. “This partnership will help us to gain insight from the world’s top security researchers, academic scholars and independent experts to better uncover potential threats and make our security defenses even stronger,” TikTok wrote in a blog post. Researchers who uncover vulnerabilities can make between $50 and $14,800, depending on the severity of the flaw. TikTok has previously worked with security research companies to fix flaws they found. A range of high profile companies have relied on bug bounty programs to solicit reports about vulnerabilities for which internal security personnel failed to account. Often, success depends on the firms’ ability to fix those flaws, and reward outside researchers in a way that doesn’t […]

The post TikTok unveils bug bounty program, scraps with US government in court over looming ban appeared first on CyberScoop.

Continue reading TikTok unveils bug bounty program, scraps with US government in court over looming ban