doj (12)

12369431501?profile=RESIZE_400xThe US FBI and US Department of Justice (DOJ) have used a court order to address vulnerabilities in thousands of internet-connected devices that are at the center of a Chinese hacking campaign.  The campaign is targeting sensitive US critical infrastructure, two US officials and a third source familiar with the matter reported to media.

The move is part of a broader, government-wide effort to blunt the impact of a persistent Chinese hacking effort that US officials fear could hinder any US milit

11063043680?profile=RESIZE_400xEuropol reveals German law enforcement was behind the ‘Monopoly Market’ takedown.  Europol announced on 2 May 2023 that 288 suspects involved in drug trafficking on the Darknet marketplace “Monopoly Market” have been arrested globally following an unannounced takedown in December 2021.  The announcement is the first confirmation that Monopoly Market’s disappearance was the result of law enforcement action.

Users across multiple forums had previously expressed concerns about being victims of an e

10977218692?profile=RESIZE_400xThe US Marshals Service (USMS) is investigating a major ransomware attack that has compromised some of its most sensitive information, including law enforcement materials, and the personal information of employees and potential targets of federal investigations.  The cyberattack was considered a "major incident" by officials, impacting a "stand-alone" system (meaning it is not connected to a larger federal network) within the service, an agency spokesperson said Monday.  The attack was discovere

10655875495?profile=RESIZE_400xThe US Department of Justice (DOJ) announced recently that a man has been arrested and charged for allegedly selling fraudulent and counterfeit Cisco products.   The suspect is 38-year-old Onur Aksoy of Miami, owner of Pro Network, who is allegedly also known as Ron Aksoy and Dave Durden.  According to authorities, he was the CEO of at least 19 companies collectively tracked as Pro Network Entities the organization that bought fake Cisco networking equipment from China and Hong Kong and sold it

10068499668?profile=RESIZE_400xThe US Department of Justice, FBI's Internet Crime Center (IC3) is warning that scammers are exploiting verification weaknesses in job-focused networking sites to post legitimate looking ads, capture personal information and steal money from job seekers.  Scammers "continue to exploit security weaknesses on job recruitment websites to post fraudulent job postings in order to trick applicants into providing personal information or money," authorities warn in a new public service announcement.  Se

9897352879?profile=RESIZE_400xThe FBI has seized 39.9 bitcoins from an alleged affiliate of the notorious REvil ransomware group, which has been tied to illicit profits of more than $200 million. The seizure occurred 03 August 2021 and was reported on 30 November 2021 in a complaint for forfeiture filed by acting U.S. Attorney Chad E. Meacham in the U.S. District Court for the Northern District of Texas, backed by FBI Special Agent Joshua Jacobs. It says the funds were seized from an Exodus wallet, which refers to a piece of

9817896295?profile=RESIZE_400xThere was an old 60’s movie called, The Spy who came in from the Cold.  Well the FBI could be sidelined in new cybersecurity legislation and left out in the cyber security cold.  In the view of America’s most powerful law enforcement agency, that could be a big problem.

In testimony to the US Congress, the current assistant director of the FBI’s Cyber Division, said that the Biden administration is “troubled” by legislation proposed by the US Senate and House Homeland Security committees requiri

9153829494?profile=RESIZE_400xThe US has seized the domains of 36 websites linked with Iran and Iraq for allegedly publishing disinformation and running malicious influencing campaigns targeting Americans, the Justice Department says.  Thirty-three of the websites belong to the Iranian Islamic Radio and Television Union, or IRTVU, and three belong to Kata’ib Hizballah, or KH, a paramilitary group based in Iraq.  KH has been designated as a foreign terrorist organization since 2009, and IRTVU was put under sanctions in Octobe

8875085260?profile=RESIZE_400xThe US Justice Department (DOJ) is creating a task force to tackle the growing threat of ransomware and related extortion schemes targeting school districts, hospitals and others, according to an internal department memo that began circulating the third week of April 2021.

The newly established Ransomware and Digital Extortion Task Force (RDE-TF) will include DOJ officials as well as representatives from the FBI and the Executive Office for US Attorneys.  The task force will target the "ransomwa

8685179675?profile=RESIZE_400xThe US Department of Justice (DOJ) continues to warn that cyber-criminals are impersonating state workforce agencies (SWAs) to steal Americans' personal data.  In a press release issued 5 March 2021, DOJ reported it had received reports that bad cyber actors are creating fake websites that mimic sites genuinely belonging to SWAs.  "The fake websites are designed to trick consumers into thinking they are applying for unemployment benefits and disclosing personally identifiable information and oth

8226972266?profile=RESIZE_400xDespite attempted to stop the criminal hacking group responsible for managing the Trickbot trojan, they continue malicious activities by introducing new versions that make this malware more difficult terminate.  Trickbot now can offer other malware with Access-as-a Service capabilities (AaaS).  Many cyber threat attacks start with a successful phishing campaign.  This allows for the Trickbot malware trojan to be used as a pathway for ransomware infections and Denial-of-Service Attacks (DDoS atta

8110479090?profile=RESIZE_400xUS authorities are sharing a quick reference on Ransomware.  "Ransomware is a type of malicious software cyber actors use to deny access to systems or data.  The malicious cyber actor holds systems or data hostage until the ransom is paid.  After the initial infection, the ransomware attempts to spread to shared storage drives and other accessible systems.  If the demands are not met, the system or encrypted data remains unavailable, or data may be deleted. L

Link to full report: Ransomware_Exec