Tag: fbi

  • Game over for GameOver Zeus botnet?

    Coordinated effort against gang that’s also behind CryptoLocker ransomware. A large, coordinated effort involving law enforcement, security vendors and various security researchers, has caused serious disruption to both the GameOver Zeus botnet and the CryptoLocker ransomware. GameOver Zeus is a particularly sophisticated variant of the Zeus trojan. Rather than a centralised command and control infrastructure,…

  • Firefox 17 zero-day exploit targets users of Tor network

    Visitors to child abuse websites likely target of operation, but will there be collateral damage? A zero-day exploit in Firefox 17 that was probably used to track the visitors to child abuse websites hosted on the Tor network will spark further debate on the notion of “good malware” and could lead to very serious false…

  • FBI agent receives first J.D. Falk award

    Thomas X. Grasso praised for starting DNSChanger working group. The first annual J.D. Falk award has been given to FBI agent Thomas X. Grasso for establishing the DNSChanger Working Group. The award ceremony took place at the M 3 AAWG general meeting in Baltimore. The annual award was set up last year by M to…

  • FBI warns against malware installed via hotel networks

    Malware poses as fake update of popular software. The FBI has warned travellers against fake software updates served through hotel connections which actually attempt to install malware. The agency reports that it has seen instances where travellers connecting to a hotel room’s Internet connection are presented with a pop-up of what looks like an update…

  • ‘Largest takedown ever’ sees six arrested

    Millions made through ‘DNSChanger’ malware. Six Estonian nationals have been arrested for taking part in a cybercrime ring that made money through DNS-changing malware that had infected as many as four million computers. The ‘DNSChanger’ malware, of which versions exist for both Windows and Mac , usually spreads via fake codecs. The malware modifies the…

  • Department of Justice shuts down Coreflood botnet

    ‘Stop’ command sent from replaced command and control servers. Earlier this week the US Department of Justice (DoJ) obtained an unprecedented temporary restraining order (TRO) that effectively allowed it to send ‘stop’ commands from the command and control servers of the Coreflood botnet – thus managing to shut it down. As is the case with…

  • Prolific spammer indicted

    Notorious spammer Alan Ralsky charged with spamming and stock fraud. Infamous prolific spammer Alan Ralsky has been indicted over his alleged involvement in an international spamming and stock fraud scheme. Charges against Ralsky, who has long topped Spamhaus ‘s Register of Known Spam Operations ( ROKSO ) list, and ten others – including Ralsky’s son-in-law…

  • Botnet roasting on an open fire

    FBI reports successes of operation Bot Roast; McAfee predicts cyber espionage for 2008. The FBI has revealed that eight individuals have been indicted, pled guilty or been sentenced for crimes related to botnet activity since the start of its ‘Operation Bot Roast’ in June. The operation, now in its second phase, has also seen the…

  • Teenage botherder arrested in New Zealand

    International cooperation also leads to eight arrests in the US. Police in New Zealand have arrested an 18-year-old youth believed to be the herder of a botnet of 1.3 million computers, reports the BBC . The hacker, who uses the online name ‘Akill’, has been released after questioning, but is still being investigated. The arrest…

  • FBI-led panel to provide insight into international fight against cybercrime

    International law enforcement agencies set to join forces at VB2007 in Vienna. International law enforcement agencies are set to join forces at the VB2007 anti-malware conference in Vienna next month to provide an insight into the work of the world’s police forces in the fight against organized online crime. The worldwide cooperation between international law…