cybercrime

Latest

  • Win McNamee via Getty Images

    DOJ indicts nine Iranians for state-sponsored hacking effort

    by 
    Mallory Locklear
    Mallory Locklear
    03.23.2018

    This morning, the Department of Justice announced that nine Iranians have been indicted for an alleged hacking campaign affecting 320 universities around the world, 144 of which were US institutions. The individuals are believed to have been working for the Iranian government and have been accused of stealing research from the affected institutions. They've been indicted on seven federal crimes including computer fraud, wire fraud, conspiracy and identity theft.

  • T.J. Kirkpatrick/Bloomberg via Getty Images

    US busts $530 million Infraud cybercrime ring

    by 
    Jon Fingas
    Jon Fingas
    02.07.2018

    The US just took down one of the larger online crime organizations in recent memory -- certainly one of the largest prosecuted by the feds. Department of Justice officials have filed charges against 36 people allegedly involved with Infraud Organization (no really, that's the name), a global cybercrime ring with roots in the US as well as numerous other countries. Combined, the group is believed to have trafficked in stolen financial data (including up to 4 million cards), identities and contraband worth over $530 million in losses. And that's what they actually managed to accomplish. Reportedly, they hoped to inflict a total of $2.2 billion in damage.

  • AFP/Getty Images

    Alleged British hacker Lauri Love wins US extradition appeal

    by 
    Nick Summers
    Nick Summers
    02.05.2018

    Lauri Love, a 32-year-old student accused of hacking US government websites in 2012 and 2013, has won a high court battle and will not be extradited to the States. He suffers from Asperger syndrome -- a form of autism that makes him worry and obsess -- depression and sudden, untreatable outbursts of eczema. Love's legal team argued that extradition would have caused his condition to deteriorate and, therefore, compromised his basic human rights. In the US courts, he faced up to 99 years in prison — an effective life sentence — and a fine up to $9 million (£6.3 million). Love said he would kill himself if he was extradited.

  • Chronicle

    Alphabet enters the cybersecurity business with Chronicle

    by 
    Mallory Locklear
    Mallory Locklear
    01.24.2018

    Google parent company Alphabet has a new business and it's all about cybersecurity. Chronicle is an independent business under the Alphabet umbrella and it's aimed at helping companies find, track and stop cyber attacks. With two branches -- a cybersecurity and analytics platform, as well as a malware intelligence service called VirusTotal -- Chronicle will use its massive processing power and data storage capabilities to assist businesses in retrieving information more quickly than they can on their own as well as spot patterns based on years of data. "Add in some machine learning and better search capabilities, and we think we'll be able to help organizations see their full security picture in much higher fidelity than they currently can," said Chronicle CEO Stephen Gillett in a blog post.

  • Getty Images/iStockphoto

    UK says online hate crime is as serious as offline offences

    by 
    Jamie Rigg
    Jamie Rigg
    08.21.2017

    The UK's Crown Prosecution Service (CPS) today laid out a renewed commitment to tackling hate crime, including making sure that online offences are being dealt with appropriately. In its public statements, the CPS affirmed that cases of digital hate crime will be treated "with same robust and proactive approach used with offline offending," and that there is no difference in the serious of such crimes.

  • Dominic Lipinski/PA Wire

    UK police crack down on people paying for DDoS attacks

    by 
    Nick Summers
    Nick Summers
    12.13.2016

    Distributed Denial of Service (DDoS) attacks are on the rise, affecting individuals, private businesses and government-funded institutions alike. As part of a large warning to cybercriminals, the UK's National Crime Agency (NCA) has arrested 12 individuals for using a DDoS-for-hire service called Netspoof. "Operation Vulcanialia" targeted 60 citizens in total, and led to 30 cease and desist notices, and the seizure of equipment from 11 suspects. The NCA says it had two focuses: arresting repeat offenders and educating first-time users about the consequences of cybercrime.

  • Getty

    Cybercrime network 'Avalanche' shut down in global sting

    by 
    Jamie Rigg
    Jamie Rigg
    12.02.2016

    A mammoth cybercrime network known as Avalanche has been shut down, following a four-year investigation by German police and a coordinated strike by Europol, the FBI and agencies in many other countries. With a name like a Bond movie title, Avalanche was a sprawling cloud-based network that cybercriminals could rent, using it to distribute malware, ransomware, run phishing campaigns and launder extorted or stolen money.

  • Getty Images / iStockphoto

    How an obscure rule lets law enforcement search any computer

    by 
    Jessica Conditt
    Jessica Conditt
    12.01.2016

    With today's amendments to Rule 41, the statute that regulates legal search and seizure, the US Department of Justice has a new weapon to fight cyber crime -- but it's a double-edged sword. The changes expand the FBI's ability to search multiple computers, phones and other devices across the country, and even overseas, on a single warrant. In an increasingly connected world, amending the rules is both necessary for law enforcement agencies and deeply concerning for digital privacy advocates. And for everyday citizens, it's a little bit of both.

  • George Rose/Getty Images

    San Francisco transit stations fall victim to a hack

    by 
    Jon Fingas
    Jon Fingas
    11.27.2016

    San Franciscans just got an all-too-real demonstration of what it's like when hackers attack urban infrastructure. The city's Municipal Transportation Agency has confirmed that the Muni station computer system was hacked, leading officials to open fare gates, shut down ticket kiosks and otherwise make rides free on November 26th. Trains themselves were unaffected, and payments resumed on the morning of the 27th. It's not certain exactly who was responsible (besides "Andy Saolis," likely a pseudonym), but Hoodline understands that the intruders were using ransomware to hold the city hostage until it paid the equivalent of $73,000 in bitcoin. Screens at terminals said "you hacked, ALL data encrypted" and pointed the city to a Russian email address to arrange payment.

  • Russian cyberthief convicted of stealing millions of CC info

    by 
    Mariella Moon
    Mariella Moon
    08.26.2016

    Roman Seleznev, the son of a Russian parliament member, could face up to 40 years in prison for hacking into point-of-sale computers and stealing millions of credit card details. A federal jury has convicted him of 38 out of 40 counts of wire fraud, intentional damage to a protected computer, obtaining information from a protected computer, possession, unauthorized access of devices and two counts of aggravated identity theft two years after he was arrested in the Maldives. According to the Department of Justice, Seleznev broke into the point-of-sale systems of various small businesses, including delis and restaurants in Western Washington. He then installed malware that could steal credit card details and send the data it pilfered to servers in different parts of the globe.

  • Getty Images/Flickr RF

    Australia will track online money laundering and cyber fraud

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    08.09.2016

    Australia outlined its cyber security strategy earlier this year and now we have a better idea of what it entails. In an effort to figure out where funding for cyberterrorism comes from, the country has launched a program to keep track of money laundering and online financial fraud, according to Reuters. The key directive, at least at this point, is to intercept job listings that trick people into illegally moving money between one jurisdiction and the next.

  • UK issues new guidelines for punishing online trolls

    by 
    Jamie Rigg
    Jamie Rigg
    03.03.2016

    Lawmakers in the UK are slowly coming to the realisation that online abuse can be just as damaging as its real-world equivalent. Last year, revenge porn became a specific crime, and the maximum prison sentence for internet trolls was increased from six months to two years. Acknowledging these serious cybercrimes is one thing, but it's also important to know what exactly constitutes a punishable offence. To this end, The Crown Prosecution Service is proposing an update to its Social Media Guidelines to help criminal prosecutors bring keyboard cowards to justice.

  • Israel, US arrest four over a string of big bank hacks

    by 
    Jon Fingas
    Jon Fingas
    07.21.2015

    After months of investigation, law enforcement has nabbed suspects believed to be behind hacks at JPMorgan Chase and other big banks... and they're not quite the master criminals you might expect. Both the FBI and Israeli police have arrested four people for what now appears to be a classic "pump and dump" stock fraud scheme. The group (which includes one still at large) artificially drove up share prices and volumes for 'quiet' companies through a mix of email campaigns and pre-arranged trades, and sold to reap the windfall. In certain situations, they even pushed for private companies to go public solely to turn them into targets.

  • Darkode cybercrime forum seized as police arrest 28 members

    by 
    Richard Lawler
    Richard Lawler
    07.15.2015

    In a coordinated takedown, law enforcement agents around the world have teamed up to shut down the well-known cybercrime forum Darkode, pursuing 70 of its members and associates resulting in 28 arrests so far. In the US, the Department of Justice and the FBI have announced criminal charges against 12 individuals including the site's alleged admin, Johan Anders Gudmunds, aka Mafi aka Crim aka Synthet!c, and the seizure of the site's servers. Dubbed Operation Shrouded Horizon, the effort by police in 20 countries took on a forum known as a place for cyber criminals to swap tips and tools (botnets, spamming services, you name it) of the trade. Brian Krebs has been reporting on Darkode's community for quite some time, including a profile published after its administrators tricked him into publishing details on a fake Java exploit.

  • Two Asian bank websites held ransom for bitcoin

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    05.16.2015

    One of the problems with virtual currency is that when it's robbed from a bank, it's going to take an awful lot of work to make it look exciting in a movie. So I feel for future filmmakers who have to dramatize something like the recent Chinese cyber heists where the culprits demanded bitcoins from the Bank of China and Bank of East Asia in exchange for not launching attacks on their websites. Regional publication The Standard reports that the each of the financial institutions' websites were hacked last Saturday, with emails sent stating that to avoid another distributed denial of service attack, bitcoin payments would be necessary. Authorities say that the intrusions came from multiple countries and that no bank or customer data had been affected. Eat your heart out, Michael Mann. Oh, wait.

  • Dept of Homeland Security is opening a Silicon Valley office

    by 
    Andrew Tarantola
    Andrew Tarantola
    04.21.2015

    Security Secretary Jeh Johnson has announced that the Department of Homeland Security will soon open a satellite office in the heart of Silicon Valley. The new location will serve a dual purpose: to solidifying the DHS's relationships with area tech firms, which have been rather strained over the past few years, and as a means of recruiting. "We want to strengthen critical relationships in Silicon Valley and ensure that the government and the private sector benefit from each other's research and development," Johnson told reporters during the RSA Conference on Tuesday. "And we want to convince some of the talented workforce here in Silicon Valley to come to Washington."

  • Russia might have hacked the White House

    by 
    Andrew Tarantola
    Andrew Tarantola
    04.07.2015

    Russia's military overtures haven't been limited to its recent arctic war games. Cyber operatives reportedly working for Russia have already compromised an unsecured State Department computer system. Now US officials have admitted that the White House's network has been hit as well. While the affected White House's computers were part of an non-classified network serving the executive office, the attackers were still able to access sensitive information like the president's real-time daily schedule. Even more disturbing, a CNN report suggests that the hackers used an account on the State Department network to phish their way into the White House.

  • UK arrests man over US Department of Defense hack

    by 
    Jon Fingas
    Jon Fingas
    03.08.2015

    No matter how serious you are, you're going to draw a lot of attention if you hack the US military -- and one Brit may be learning this the hard way. The UK's National Crime Agency has arrested an unnamed young man over allegations that he breached the Department of Defense's network last June. He reportedly swiped little more than non-confidential contact and device information (the attack was largely for bragging rights), but that was enough to invoke an international collaboration that led to the bust. There's no conviction, but there's little doubt that the arrest was meant as a deterrent to cyberattackers and pranksters in either country. [Image credit: David B. Gleason, Flickr]

  • US accuses three people of stealing over a billion email addresses

    by 
    Richard Lawler
    Richard Lawler
    03.06.2015

    The US Department of Justice just announced three indictments for what one attorney called "the largest data breach of names and email addresses in the history of the Internet." Vietnamese citizens Viet Quoc Nguyen and Giang Hoang Vu stand accused of a scheme to hack email service providers, while Canadian David-Manuel Santos Da Silva allegedly conspired with them to launder the proceeds generated. According to the indictments, between 2009 and 2012 Nguyen and Vu hacked at least eight email service providers -- the companies that collect your data under slightly more legitimate circumstances -- to steal marketing data containing over a billion email addresses. After that, they worked with Da Silva to profit from the addresses by sending spam with affiliate links for a company he controlled, Marketbay.com.

  • Two million accounts compromised by 'Pony' botnet, bad passwords

    by 
    Steve Dent
    Steve Dent
    12.04.2013

    Though most of us cast stones at large-scale corporate password thefts, we ought to be checking our own glass houses, according to a security company called Trustwave. It just revealed that a single attack from a Dutch-based server has resulted in 2 million passwords pilfered from individual users for sites like Facebook and Google. The ne'er-do-well did it using a botnet and hacker program called "Pony," which likely directed the stolen info through a gateway or so-called reverse proxy. Thieves also gained access to an unusually high number of accounts from a single payroll service, which could cause "direct financial repercussions," according to the site. Lest you imagine that complex hacks were involved, though, think again. A commonly used cracking method was "guessing," thanks to poorly chosen passwords like "123456" used by -- wait for it -- 15,820 of the victims.