State Department Offers $1 million for Info on Russian Hackers

The US State Department has announced a reward amounting up to 10 million dollars for the information about six presumably Russian intelligence agents accused by the US authorities of involvement in the 2017 NotPetya virus hacker attacks. The announcement states that the reward is intended for anyone who can provide information to help identify and… Continue reading State Department Offers $1 million for Info on Russian Hackers

Fraudsters arrested for years running fake site to order assassinations

Romanian police have arrested five men behind the dark web’s most notorious assassinations sites: Besa Mafia, Camorra Hitman, and, more recently, Hitman Marketplace #1. The resource was fake, and the site administrators did not know any killers, but this did not stop them from taking from 5,000 to 20,000 dollars in bitcoins to search for… Continue reading Fraudsters arrested for years running fake site to order assassinations

The FBI believes that the HelloKitty cryptor is controlled by operators from Ukraine

A medical organization from Oregon, which recently reported a breach and data leak, accidentally made it clear that, according to the FBI, HelloKitty (FiveHands) malware is controlled by operators from the territory of Ukraine. As a rule, law enforcement agencies do not disclose the collected information about hacker groups while the process of gathering evidence,… Continue reading The FBI believes that the HelloKitty cryptor is controlled by operators from Ukraine

Unlocking the Secrets of Messaging Apps: An In-Depth FBI Study Guide on Accessible Data for Law Enforcement

An FBI study guide has been made publicly available as part of a Freedom of Information law request filed by Property of the People, an American non-profit organization that deals with government transparency. The resulting document contains training tips for agents and explains what kind of data can be obtained from the operators of various… Continue reading Unlocking the Secrets of Messaging Apps: An In-Depth FBI Study Guide on Accessible Data for Law Enforcement

Hackers broke into FBI mail server and sent fake cyberattack alerts

Last weekend, unknown hackers managed to break into the mail server of the Federal Bureau of Investigation (FBI). Hackers used the access to send letters that imitated FBI alerts about cyberattacks and data theft. Spamhaus, a non-profit spam-tracking organization, reported that such emails were delivered to tens of thousands of recipients in two waves. At… Continue reading Hackers broke into FBI mail server and sent fake cyberattack alerts

Media said that the REvil sites were hacked by law enforcement agencies

Reuters reports that the recent shutdown of the REvil hack group was due to hack of hacker’s sites by law enforcement agencies. Let me remind you that earlier this week the operations of the ransomware REvil were again suspended, as an unknown person hacked the group’s website, through which hackers accepted payments from victims and… Continue reading Media said that the REvil sites were hacked by law enforcement agencies

Ukrainian cyber police arrested ransomware operators who “earned” $150 million

Ukrainian Cyber Police have arrested two operators of an unnamed ransomware. It is reported that the operation was carried out jointly by the Ukrainian and French police, the FBI, Europol and Interpol. The suspects are believed to have been involved in attacks on 100 North American and European companies, “earning” in this way over $… Continue reading Ukrainian cyber police arrested ransomware operators who “earned” $150 million

FBI Kept Secret Key To Decrypt Data After REvil Attacks

Journalists of The Washington Post found out how the FBI obtained the key to decrypt the data, which was affected in the attacks of the REvil ransomware. First, should be recalled that the background of what is happening: last week Bitdefender published a universal utility for decrypting files affected by the attacks of the ransomware… Continue reading FBI Kept Secret Key To Decrypt Data After REvil Attacks

US authorities accused Ukrainian citizen of running a brute force botnet

The US authorities accused the Ukrainian citizen of hacking: namely, they reported that 28-year-old Ukrainian citizen Gleb Ivanov-Tolpintsev had been extradited from Poland and accused of selling access to hacked computer systems through a specialized darknet marketplace. According to court documents, the suspect had been running a botnet for more than four years, which he… Continue reading US authorities accused Ukrainian citizen of running a brute force botnet

List of suspects in terrorism that are monitored by the FBI leaked to the network

A copy of the FBI’s Terrorist Screening Center (TSC) list has Leaked to the network. It is a list of suspects in terrorism that are monitored by FBI. The database contains 1.9 million records, including the secret “No Fly List”, that is, a list of persons who should not be allowed on board of the… Continue reading List of suspects in terrorism that are monitored by the FBI leaked to the network