Security News

Feds Warn of AndroxGh0st Botnet Targeting AWS, Azure, and Office 365 Credentials
2024-01-17 11:14

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned that threat actors deploying the AndroxGh0st malware are creating a botnet for...

X users fed up with constant stream of malicious crypto ads
2024-01-06 15:09

Those who frequent the space are now bombarded by what appears to be an endless stream of malicious ads. "Im not lying when I say EVERY single ad I am seeing on X is a scam link targeted at crypto to drain peoples wallets," reads a post on X. While attackers have been abusing X's ad platform for some time, the sheer volume of malicious ads has increased rapidly over the past month, causing security researcher MalwareHunterTeam to track them.

Feds collar suspected sanctions-busting Russian smugglers of US tech
2023-11-01 18:29

Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Components "With the same make, model and part number shipped by defendants have been found in seized Russian weapons platforms and signals intelligence equipment in Ukraine," the government alleged.

Feds hopelessly behind the times on ransomware trends in alert to industry
2023-10-02 21:29

An urgent ransomware warning from the Feds has some industry analysts scratching their heads and wondering if Uncle Sam's noggin has been buried in the sand for too long. On September 27, the FBI issued a security alert about "Two trends emerging across the ransomware environment." The first, according to agents, is dual ransomware infections.

Feds' privacy panel backs renewing Feds' S. 702 spying powers — but with limits
2023-09-28 21:15

A privacy panel within the US government today narrowly recommended that Congress reauthorize the Feds' Section 702 spying powers - but with some stronger protections for US citizens only. The Privacy and Civil Liberties Oversight Board voted 3-2 on party lines to support all 19 recommendations in the Section 702 report, including one that would tighten rules on FBI agents to get approval from the secretive Foreign Intelligence Surveillance Court to review Americans' electronic communications.

Feds raise alarm over Snatch ransomware as extortion crew brags of Veterans Affairs hit
2023-09-20 22:32

The Snatch ransomware crew has listed on its dark-web site the Florida Department of Veterans' Affairs as one of its latest victims - as the Feds warn organizations to be on the lookout for indicators of compromise linked to the extortionist gang. "After data exfiltration often involving direct communications with victims demanding ransom, Snatch threat actors may threaten victims with double extortion, where the victims' data will be posted on Snatch's extortion blog if the ransom goes unpaid," according to a joint advisory issued by the FBI and the US Cybersecurity and Infrastructure Security Agency on Wednesday.

Guy who ran Bitcoins4Less tells Feds he had less than zero laundering protections
2023-09-06 20:42

The business offered cash for Bitcoin and vice versa, with Randol collecting a commission on the payouts. Randol provided cryptocurrency exchange services in various ways, including via the post, ATMs, and occasionally in person, prosecutors told a Los Angeles federal court on Tuesday.

Feds, you'll need a warrant for that cellphone border search
2023-05-31 23:52

It is the first US court to do so, to the delight of the Electronic Frontier Foundation, which along with other advocacy groups has been fighting for years to narrow the scope of border searches. "EFF is thrilled about this decision, given that we have been advocating for a warrant for border searches of electronic devices in the courts and Congress for nearly a decade," said Sophia Cope, senior staff attorney, in a statement Tuesday.

Feds offer $10m reward for info on alleged Russian ransomware crim
2023-05-17 00:30

The Feds have sanctioned a Russian national accused of using LockBit, Babuk, and Hive ransomware to extort a law enforcement agency and nonprofit healthcare organization in New Jersey, and the Metropolitan Police Department in Washington DC, among "Numerous" other victim organizations in the US and globally. "From Russia and hiding behind multiple aliases, Matveev is alleged to have used these ransomware strains to encrypt and hold hostage for ransom the data of numerous victims, including hospitals, schools, nonprofits, and law enforcement agencies, like the Metropolitan Police Department in Washington, DC," US Attorney Philip Sellinger said in a statement.

Feds rethink warrantless search stats and – oh look, a huge drop in numbers
2023-05-02 01:56

Warrantless searches of US residents' communications by the FBI dropped sharply last year - from about 3.4 million in 2021 to 119,383 in 2022, according to Uncle Sam. For one, the FBI changed the methodology used to calculate the number of Section 702 searches, and says previous years' reports used duplicative counting methods.