RaidForums Gets Raided, Alleged Admin Arrested

The U.S. Department of Justice (DOJ) said today it seized the website and user database for RaidForums, an extremely popular English-language cybercrime forum that sold access to more than 10 billion consumer records stolen in some of the world’s largest data breaches since 2015. The DOJ also charged the alleged administrator of RaidForums — 21-year-old Diogo Santos Coelho, of Portugal — with six criminal counts, including conspiracy, access device fraud and aggravated identity theft. Continue reading RaidForums Gets Raided, Alleged Admin Arrested

Actions Target Russian Govt. Botnet, Hydra Dark Market

The U.S. Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. Separately, law enforcement agencies in the U.S. and Germany moved to decapitate “Hydra,” a billion-dollar Russian darknet drug bazaar that also helped to launder the profits of multiple Russian ransomware groups. Continue reading Actions Target Russian Govt. Botnet, Hydra Dark Market

Estonian Tied to 13 Ransomware Attacks Gets 66 Months in Prison

An Estonian man was sentenced today to more than five years in a U.S. prison for his role in at least 13 ransomware attacks that caused losses of approximately $53 million. Prosecutors say the accused also enjoyed a lengthy career of “cashing out” access to hacked bank accounts worldwide. Continue reading Estonian Tied to 13 Ransomware Attacks Gets 66 Months in Prison

Canadian man accused of extorting $28 million in ransomware scheme extradited to U.S.

One of NetWalker’s alleged most prolific affiliates made his first court appearance in the U.S. Thursday.

The post Canadian man accused of extorting $28 million in ransomware scheme extradited to U.S. appeared first on CyberScoop.

Continue reading Canadian man accused of extorting $28 million in ransomware scheme extradited to U.S.

UK man arrested in connection with massive Twitter hack, alleged cyberstalking

Spanish national police arrested a U.K. citizen Wednesday charged by U.S. law enforcement in connection with a July 2020 Twitter hack that compromised over 130 accounts, the Justice Department announced. The 2020 breach compromised dozens of high profile accounts including those of former president Barack Obama, Tesla CEO Elon Musk, Microsoft founder Bill Gates and rapper Kanye West. Attackers gained access to internal account management systems by targeting employees. Twitter changed security practices for its administrative tools after the hack. The suspect, Joseph O’Connor, is also charged with allegedly hacking TikTok and Snapchat user accounts as well as cyberstalking a juvenile. Details about those incidents were not immediately clear. O’Connor is charged by the U.S. District Court of California with nine charges in total, including making extortive and threatening communications. CyberScoop could not immediately locate an attorney for O’Connor to seek comment. Florida teenager Graham Ivan Clark pleaded guilty earlier […]

The post UK man arrested in connection with massive Twitter hack, alleged cyberstalking appeared first on CyberScoop.

Continue reading UK man arrested in connection with massive Twitter hack, alleged cyberstalking

How Does One Get Hired by a Top Cybercrime Gang?

The U.S. Department of Justice (DOJ) last week announced the arrest of a 55-year-old Latvian woman who’s alleged to have worked as a programmer for Trickbot, a malware-as-a-service platform responsible for infecting millions of computers and seeding many of those systems with ransomware.

Just how did a self-employed web site designer and mother of two come to work for one of the world’s most rapacious cybercriminal groups and then leave such an obvious trail of clues indicating her involvement with the gang? This post explores answers to those questions, as well as some of the ways Trickbot and other organized cybercrime gangs gradually recruit, groom and trust new programmers. Continue reading How Does One Get Hired by a Top Cybercrime Gang?

Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to Ransomware Gang

The U.S. Department of Justice said today it has recovered $2.3 million worth of Bitcoin that Colonial Pipeline paid to ransomware extortionists last month. The funds had been sent to DarkSide, a ransomware-as-a-service syndicate that disbanded after a May 14 farewell message to affiliates saying its Internet servers and cryptocurrency stash were seized by unknown law enforcement entities. Continue reading Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to Ransomware Gang

Crypto scammer who threatened victims’ families pleads guilty, faces 2-year minimum

A plan to steal cryptocurrency and hard-to-find social media accounts has ended with one schemer set to spend at least two years in prison.  Eric Meiggs, a 23-year-old Massachusetts man, pleaded guilty on Wednesday to participating in a plan to steal social media account names and hundreds of thousands of dollars worth of bitcoin, the U.S. Department of Justice announced. Meiggs and a team of associates used SIM swapping, a practice in which scammers take control of victims’ phone numbers, to try to steal more than $530,000 in cryptocurrency from 10 people, DOJ said.  SIM swapping is the process by which attackers convince a victim’s phone carrier to transfer control of a phone number to an attacker, or group of scammers. From there, the intruders abuse access to that phone number to gather passwords, financial transactions or other sensitive data associated with that number. In recent years, thieves have prioritized […]

The post Crypto scammer who threatened victims’ families pleads guilty, faces 2-year minimum appeared first on CyberScoop.

Continue reading Crypto scammer who threatened victims’ families pleads guilty, faces 2-year minimum

US arrests Twitter troll accused of spreading election disinformation in 2016

U.S. law enforcement officials say they’ve arrested an infamous far-right troll for allegedly using social media to spread disinformation in support of Donald Trump in the 2016 election. Douglass Mackey, a 31-year-old Florida man, is accused of using Twitter and other platforms to disenfranchise voters by encouraging them to vote via text or social media, which are invalid voting methods. Law enforcement officials arrested Mackey, who was better known as Ricky Vaughn on social media, on Wednesday, the Justice Department said in a statement. The arrest shows how investigations into electoral interference can take years, and is a reminder of the din of domestic disinformation that still challenges U.S. democracy. While the Russian effort to sow disinformation among U.S. voters in 2016 gained widespread attention, U.S.-based propagandists were also active. Mackey and other unnamed associates allegedly flooded social media for two months prior to Election Day in 2016, urging people to […]

The post US arrests Twitter troll accused of spreading election disinformation in 2016 appeared first on CyberScoop.

Continue reading US arrests Twitter troll accused of spreading election disinformation in 2016

After judge orders release of hacker tied to ISIS, US says ‘Not so fast’

A convicted hacker whom a U.S. court granted compassionate release during the coronavirus pandemic may remain behind bars after all, following accusations that he committed crimes while in custody.  Since 2016, Ardit Ferizi, a Kosovan national, has been serving a 20-year prison sentence for providing details about 1,300 U.S. military and government personnel to the Islamic State terrorist group. A judge in December awarded Ferizi, who is overweight and has asthma, compassionate release, citing his vulnerability to COVID-19.  That was until the U.S. Department of Justice on Jan. 12 unsealed a federal complaint against Ferizi alleging that he had committed multiple new federal crimes while he had been in prison. The charges involve Ferizi allegedly operating a scheme with a family member — who had access to Ferizi’s old email accounts — to monetize stolen personal information, credit card numbers and other data.  Ferizi was being held in the Federal […]

The post After judge orders release of hacker tied to ISIS, US says ‘Not so fast’ appeared first on CyberScoop.

Continue reading After judge orders release of hacker tied to ISIS, US says ‘Not so fast’