#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

FBI | Breaking Cybersecurity News | The Hacker News

U.S. Judge ordered the largest Ever Forfeiture of 29,655 Bitcoins seized from Silk Road

U.S. Judge ordered the largest Ever Forfeiture of 29,655 Bitcoins seized from Silk Road

Jan 20, 2014
In last October, the Feds told they would probably just  liquidate the bitcoins  seized from the online black market Silk Road, once they were legally free to do so. Finally the United States District Judge  J. Paul Oetken   signed off  on the forfeiture order for the Bitcoins, clearing the government to sell the assets. Last September, the FBI had seized  29,655 Bitcoins from the online black market Silk Road after its alleged 29-year-old mastermind, Ross William Ulbricht , aka ' Dread Pirate Roberts ' was arrested and charged with possessing controlled substances and committing or conspiring to commit computer hacking offenses, among other charges. This new ruling represents the largest-ever forfeiture of Bitcoins . The assets include the Silk Road hidden website and 29,655 Bitcoins , worth more than $28 Million according to current exchange rates. Manhattan U.S. Attorney Preet Bharara said: "With today's forfeiture of $28 million worth of Bitcoins fr
Your MacBook Camera could Spy on You without lighting up the warning light

Your MacBook Camera could Spy on You without lighting up the warning light

Dec 20, 2013
If you own Apple's MacBook, you should cover up it's webcam, because there's a possibility someone could be watching you. Like most webcams, the MacBook also has a tiny green light lets you know that the webcam is active, but it's possible for malware to disable this important privacy feature on older Mac computers ( models released before 2008 ). Matthew Brocker and Stephen Checkoway , students from Johns Hopkins University created a proof-of-concept app called " iSeeYou " that confirmed that MacBook iSight webcams can spy on their users without the warning light being activated. A young man recently pleaded guilty in court to extortion after he performed a remote hack on Miss Teen USA's webcam to secretly collect nude photos. It was revealed through court papers that the FBI has the ability to do the same thing with a variety of current laptops including Apple products. To make it possible, they created a modified version of the iSight firmware and t
GenAI: A New Headache for SaaS Security Teams

GenAI: A New Headache for SaaS Security Teams

Apr 17, 2024SaaS Security / AI Governance
The introduction of Open AI's ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing, help marketers produce unique content at low cost, and enable teams and creatives to brainstorm new ideas.  Recent significant GenAI product launches include Microsoft 365 Copilot, GitHub Copilot, and Salesforce Einstein GPT. Notably, these GenAI tools from leading SaaS providers are paid enhancements, a clear sign that no SaaS provider will want to miss out on cashing in on the GenAI transformation. Google will soon launch its SGE "Search Generative Experience" platform for premium AI-generated summaries rather than a list of websites.  At this pace, it's just a matter of a short time befo
Microsoft's Digital Crimes Unit successfully disrupted the ZeroAccess Botnet

Microsoft's Digital Crimes Unit successfully disrupted the ZeroAccess Botnet

Dec 07, 2013
Microsoft today announced that its Digital Crimes Unit ( a center of excellence for advancing the global fight against cybercrime ) has successfully disrupted the ZeroAccess botnet, one of the world's largest and most rampant botnet .The Botnet is " disrupted ," not "fully destroyed" , Microsoft itself admits that " do not expect to fully eliminate the ZeroAccess botnet due to the complexity of the threat. " This is the Microsoft's 8th botnet takedown operation in the past three years. With the help of U.S. Federal Bureau of Investigation  ( FBI ) and Europol's European Cybercrime Centre (EC3), Microsoft led to the seizure of servers that had been distributing malware which has infected nearly 2 million computers all over the world, and with that, ZeroAccess botnet's masters are earning more than $2.7 million every month. ZeroAccess was first identified in 2011 by Symanetc, being used for click fraud, the malware can also be used to illicitly mine the v
cyber security

Today's Top 4 Identity Threat Exposures: Where To Find Them and How To Stop Them

websiteSilverfortIdentity Protection / Attack Surface
Explore the first ever threat report 100% focused on the prevalence of identity security gaps you may not be aware of.
The Silk Road Founder financially linked to Bitcoin Creator Satoshi Nakamoto

The Silk Road Founder financially linked to Bitcoin Creator Satoshi Nakamoto

Nov 25, 2013
Two most important moments in the history of Bitcoin are : Its creation by Satoshi Nakamoto , and the burst of The Silk Road's Founder  Ross William Ulbricht . The silk Road's black market was a Bitcoin economy. According to a report published by two Israeli computer scientists,  Ross William Ulbricht , aka Dread Pirate Roberts , may be financially linked to Satoshi Nakamoto. Even if the Bitcoin buyers and sellers remained anonymous, but the transactions themselves are public, So the scientists were able to trace the interactions. The Scientists, Ron and Shamir were exploring the connection between the operator of Silk Road who was recently arrested by the FBI for running the Internet blackmarket Silk Road and the entity that invented the bitcoin. The bitcoin network was established in 2008 and it has been popularly believed that the first accounts in the early days of the bitcoin were of Satoshi Nakamoto , accumulated some 77,600 BTC as a result of 'mining' Bitcoins
FBI warns that Anonymous Hackers has been hacking US Government for almost a year

FBI warns that Anonymous Hackers has been hacking US Government for almost a year

Nov 17, 2013
The FBI is warning that members of the hacktivist group Anonymous hacking collective have secretly accessed US Government computers and stolen sensitive information in a campaign that began almost a year ago. The Hacktivists have exploited a flaw in Adobe applications to compromise the target systems and install software backdoors to maintain the control of the victims computers over the time, the facts dated back to last December, according to a Reuters report. The hacking campaign affected the U.S. Army, Department of Energy , Department of Health and Human Services, and other government agencies,  FBI reveals.  The Federal Bureau of Investigation memo called the hacking campaign " a widespread problem that should be addressed. " and provided useful information for system administrators that how to determine if their networks were compromised. Government investigators are investigating the scope of the hacking, believed that hackers are still operatin
FBI offering $100,000 reward for information on Most Wanted Cyber Criminals

FBI offering $100,000 reward for information on Most Wanted Cyber Criminals

Nov 06, 2013
The US Federal Bureau of Investigation has added five new hackers to its Cyber most wanted list and is seeking information from the public regarding their whereabouts. The men are wanted in connection with hacking and fraud crimes both within the US as well as internationally. Rewards ranging from up to $50,000 to $100,000 are being offered for information that leads to their arrest. Two of them are Pakistani, Farnhan Arshad and Noor Aziz Uddin , who caused the damage of over $50 million after hacking business telephone systems between 2008 and 2012. Arshad and Uddin are part of an international criminal ring that the FBI believes extends into Pakistan, the Philippines, Saudi Arabia, Switzerland, Spain, Singapore, Italy, Malaysia, and other locations. Syrian national Andrey Nabilevich Taame , wanted for his alleged role in Operation Ghost Click , a malware scheme that compromised more than four million computers in more than 100 countries between 2007 and October 2011
FBI Seized 144,000 Bitcoins worth $28.5 Million From Silk Road Bust

FBI Seized 144,000 Bitcoins worth $28.5 Million From Silk Road Bust

Oct 27, 2013
The world's favorite crypto-currency has made rounds in the headlines this week. The FBI had managed to seize 144,000 Bitcoins  worth some $28.5 million at current exchange rates from Silk Road's founder, that's the largest ever seizure of the cryptocurrency . Bitcoin is an open-source, decentralised, digital currency, whose production is designed to simulate the mining of a commodity, like gold. These Bitcoins belonged to Ross Ulbricht , the 29-year-old who allegedly created and managed the Silk Road , the popular anonymous drug-selling site. In March, 7000 of 10,000 items on Silk Road were drugs. Earlier this month Ulbricht was arrested and the website was taken offline by the Department of Justice and charged with engaging in a drug trafficking and money laundering conspiracy as well as computer hacking and attempted murder-for-hire. The Bitcoin address now known as DPR Seized Coins finished receiving the mass of cryptocurrency and Authorities are also
Seized $3.5 Million worth Bitcoins from Silk Road will be deposited in the U.S. Treasury

Seized $3.5 Million worth Bitcoins from Silk Road will be deposited in the U.S. Treasury

Oct 05, 2013
Ross Ulbricht , the recently arrested mastermind behind Silk Road , appeared in court yesterday where his lawyer begged for more time before the detention hearing. As the Protective Order states, The United States is further authorized to seize any and all Bitcoins contained in wallet files residing on silk road servers and can transfer the full account balance in each silk road wallet to a public Bitcoin address controlled by the United States. Right now the FBI must be feeling pretty good too, because a federally controlled Bitcoin account , renamed as " Silkroad Seized Coins " now contains over $3.5 million worth of the digital currency , seized from Silk Road over 26,000 Bitcoins. As of this writing, the FBI 's Bitcoin address has received 122 transactions, nearly 30 of which apparently come from pranksters and now the account holds 27,365.89919925 BTC. Forbes, Kashmir Hill asked FBI spokesperson that what the plan is for those seized Bitcoins. " W
FBI demands SSL Keys from Secure-Email provider Lavabit in Espionage probe

FBI demands SSL Keys from Secure-Email provider Lavabit in Espionage probe

Oct 02, 2013
During the summer, The Secure email provider 'Lavabit' and preferred service for PRISM leaker  Edward Snowden  decided to shut down after 10 years to avoid being complicit in crimes against the American people. The U.S. Government obtained a secret court order demanding private SSL key from Lavabit, which would have allowed the FBI to wiretap the service's users, according to Wired . Ladar Levison, 32, has spent ten years building encrypted email service Lavabit , attracting over 410,000 users. When NSA whistleblower Edward Snowden was revealed to be one of those users in July, Ladar received the court orders to comply, intended to trace the Internet IP address of a particular Lavabit user, but he refused to do so. The offenses under investigation are listed as violations of the Espionage Act and Founder was ordered to record and provide the connection information on one of its users every time that user logged in to check his e-mail. The Government complai
Underground Drugs Market website 'Silk Road' Founder Arrested by FBI

Underground Drugs Market website 'Silk Road' Founder Arrested by FBI

Oct 02, 2013
The FBI had seized a website called ' Silk Road ', that was considered one of the most popular Underground places on the Internet for buying drugs and other illicit goods and services. They arrested the site's alleged founder,  Ross William Ulbricht, known as " Dread Pirate Roberts ," in San Francisco, who reportedly had  26,000 Bitcoins worth $3.6 million. The FBI used information from Comcast in the investigation and collaborated with US Customs and Border Patrol, the Internal Revenue Service, the Drug Enforcement Administration, and the Department of Homeland Security. Ross Ulbricht Ross William Ulbricht, a 29-year-old graduate of the University of Pennsylvania School of Materials Science and Engineering  charged with one count each of narcotics trafficking conspiracy, computer hacking conspiracy and money laundering conspiracy, according to the filing. ' Silk Road '  website, which had operated since early 2011, also offered tut
FBI compromised Tor hidden service to bust largest Child Pornography Ring

FBI compromised Tor hidden service to bust largest Child Pornography Ring

Sep 14, 2013
A few days before the servers of the largest provider of Ultra Anonymous hosting were found to be serving custom malware designed to identify visitors who were using the Tor service to hide their identity online. The javascript code exploited a security vulnerability in the open-source version of Firefox that the Tor network is based on. In an Irish court, FBI agent admitted publicly that the agency had control of Freedom Hosting , a Tor hidden service operator company, in an effort to arrest a suspect behind the largest child porn facilitator on the planet. Eric Eoin Marques, a 28-year-old Irishman, is now awaiting extradition to the US where he could face 100 years in prison on child pornography charges. Marques is the owner and operator of Freedom Hosting , one of the largest web hosts for the Tor network., Hosting many of the darkest hidden services on the Darknet, including criminal hacking site HackBB, money laundering services, and responsible for hosting chi
FBI Cyber Division put 'Syrian Electronic Army' Hackers in wanted list

FBI Cyber Division put 'Syrian Electronic Army' Hackers in wanted list

Sep 05, 2013
The Syrian Electronic Army (SEA) , a pro-regime hacker group that emerged during Syrian anti-government protests in 2011, and involved in cyber attacks against western media organizations are now in the FBI's wanted list. The Federal Bureau of Investigation has issued an alert warning of cyber attacks by the Syrian Electronic Army and finally put them on its radar. " The SEA'S primary capabilities include spear-phishing, web defacements, and hijacking social media accounts to spread propaganda. " they said. The FBI also has increased its surveillance of Syrians living in the US. According to some anti-Assad activists, the group was founded by former intelligence agents and hardcore Assad supporters. SEA had compromised social media profiles for Western news organizations by sending fake email messages to news staff in an attempt to gain access to login credentials. Most recently, the group grabbed international attention after commandeering the webs
FBI Used Firefox Exploit to Shutdown Illegal Site Running on Tor Network

FBI Used Firefox Exploit to Shutdown Illegal Site Running on Tor Network

Aug 05, 2013
TOR is the dark side of the Internet, the so-called dark web, which provides a safe haven to privacy advocates but is also where drugs, assassins for hire and other weird and illegal activities can allegedly be traded. A claimed zero-day vulnerability in Firefox 17 was used by the FBI to identify some users of the privacy-protecting Tor anonymity network. The FBI did not compromise the TOR network itself and The complex multi-layers of encryption still stand. Instead the FBI compromised the TOR browser only using a zero-day JavaScript exploit and used this to implant a cookie which fingerprinted users through a specific external server. Eric Eoin Marques , 28 year-old man in Ireland believed to be behind Freedom Hosting , the biggest service provider for sites on the encrypted Tor network , is awaiting extradition on p*rno charges. It is understood the FBI had spent a year trying to locate Mr Marques. Marques was arrested on a Maryland warrant that includes charges
FBI using malware to turn your Android into surveillance device for Spying

FBI using malware to turn your Android into surveillance device for Spying

Aug 03, 2013
It's not the new facts that the FBI has used hacking methods in the past to spy on suspected criminals, including keyloggers and remotely turning on the microphones in mobile phones, in order to spy on suspected criminals. Computer viruses and spyware are an unavoidable part of life. You can protect against them, but they'll always be out there lurking. The Wall Street Journal posted the story that FBI agents hacking people's Android devices and personal computers (PCs) using malware , so that they can turn the MIC on and listen in on conversations. The FBI hires people who have been hacking skill, and they purchase tools that are capable of doing these things, and develop some hacking tools internally or purchases others from the private sector. It's also important to note that the US government is now the world's largest buyer of malware . The FBI has also developed custom " port reader " software to intercept Internet metadata in real
Australia’s Telstra Wiretapping undersea cables from past 12 years for FBI

Australia's Telstra Wiretapping undersea cables from past 12 years for FBI

Jul 13, 2013
According to a secret agreement it signed in 2001 with the FBI and US Department of Justice - Telstra, Australia's largest phone company is storing huge volumes of electronic communications it carried between Asia and the US for potential surveillance by US intelligence agencies. The contract was prompted by Telstra's undersea telecommunications joint venture called Reach . Undersea cabling " physically located in the United States, from which Electronic Surveillance can be conducted pursuant to Lawful US Process. " The document also specifies the facility should be run exclusively by US staff.  The document was signed by Douglas Gration, a barrister who was then Telstra's company secretary and official liaison for law enforcement and national security agencies. The venture also guaranteed it would be able to provide U.S. authorities with copies of stored data, call logs, subscriber information, and billing data, according to the document. Those were to be stor
Microsoft handed over encrypted messages key and Skype calls access to NSA

Microsoft handed over encrypted messages key and Skype calls access to NSA

Jul 11, 2013
New top secret documents provided by Edward Snowden exposed that Microsoft worked hand-in-hand with the United States government and handed the NSA access to encrypted messages and built a series of backdoors into Outlook.com, Skype, and SkyDrive to ease difficulties in accessing online communications. Over the last three years, Microsoft has reportedly assisted the FBI and NSA in encryption bypassing its products' encryption that would otherwise prevent the interception of web chats, emails, and user data. The documents obtained by The Guardian show that: Microsoft helped the NSA to circumvent its encryption to address concerns that the agency would be unable to intercept web chats on the new Outlook.com portal; The agency already had pre-encryption stage access to email on Outlook.com, including Hotmail; The company worked with the FBI this year to allow the NSA easier access via Prism to its cloud storage service SkyDrive, which now has more than 250 million users world
NSA's PRISM spy program, mining data from nine biggest Internet companies

NSA's PRISM spy program, mining data from nine biggest Internet companies

Jun 07, 2013
The National Security Agency , part of the U.S. military reportedly has a direct line into the systems of some of the world's biggest Web and tech companies, i.e Microsoft, Google, Facebook, Skype. The NSA access is part of a previously undisclosed program called PRISM , 6-year-old program which allows officials to collect real-time information and as well as stored material including search history, the content of emails, file transfers and live chats, according to reports in the Washington Post . Project PRISM may be the first of its kind and also  GCHQ , Britain's equivalent of the NSA, also has been secretly gathering intelligence from the same internet companies through an operation set up by the NSA. Later confirmed by the White House and members of Congress as saying that the government routinely seeks information in its fight to thwart domestic and international terrorism. Other services that are reportedly part of PRISM include PalTalk, Skype, and AOL.
Cybersecurity Resources