Hackers infiltrate the FBI's mail and send warnings of a cyber attack Hackers infiltrate the FBI's mail and send warnings of a cyber attack

Hackers infiltrate the FBI's mail and send warnings of a cyber attack

Hackers infiltrate the FBI's mail and send warnings of a cyber attack

Hackers infiltrate the FBI's mail and send warnings of a cyber attack


In the sixties of the last century, internal wars broke out between criminal gangs "mafia" to liquidate each other, and now in this digital age, it seems that these wars have become a reality between pirates and their arena in the digital space.

A bug in the FBI website allowed hackers to use the official FBI email address.

FBI warns of deepfake technology, producer of fake Tom Cruise videos responds
Through a company built and promoted by the US Federal Bureau of Investigation, the US Federal Bureau of Investigation sells encrypted phones to criminals.

The hackers targeted FBI email servers, sending thousands of fake messages saying their recipients had become victims of an “advanced chain attack.” The incident was first reported by Bleeping Computer , a website that covers technology news and offers free help. for computers through its forums.

The emails were initially exposed by the Spamhaus Project, a non-profit organization that investigates spammers.

Pirate war
The emails claim that Vinny Troia was behind the fake attacks and also mention that Troia is linked to the infamous hacking group The Dark Overlord, the same group that leaked the fifth season of Orange the New Black. (Orange Is the New Black) famous before its presentation.

In fact, Troia is a prominent cybersecurity researcher who runs two dark web security companies, NightLion and Shadowbyte.

According to Blipping Computer, the spam campaign is likely an attempt to discredit Troia, who suggested in a tweet that a person dubbed "Pompompurin" may have launched the attack. According to Blipping Computer's notes, this same individual allegedly attempted to damage Troia's reputation in similar ways in the past.

A report by Brian Krebs, a computer security expert, also linked Pomporin to the incident, as the person allegedly sent him a message from an FBI email address when the attacks were launched, saying, "Hey, Pomporin. Check the headers of this email, it's actually from FBI server.

KrebsOnSecurity got a chance to speak with Pomporin, who claims the hack was intended to highlight security holes within the FBI's email systems.

People pose in front of a display showing the word 'cyber' in binary code, in this picture illustration taken in Zenica December 27, 2014. A previously undisclosed hacking campaign against military targets in Israel and Europe is probably backed by a country that misused security -testing software to cover its tracks and enhance its capability, researchers said.

"I could have used this 1,000% to send more legitimate-looking emails, trick companies into delivering data and so on," Pomporin said in a statement to Krebs on Security.

The hacker also told the hacker that he exploited a vulnerability in the FBI's Law Enforcement Enterprise (LEEP) portal and was able to sign up for an account using a one-time password built into the page's HTML code. From there, Pomporin claimed that they were able to manipulate the sender's address and email format, and carry out a massive spam campaign.

Blipping Computer observed how hackers were able to send emails to more than 100,000 addresses, all of which were deleted from the US registry database.

A report from Bloomberg says hackers have used the FBI's public-facing email system, making the emails appear more legitimate and convincing to the public.

Cybersecurity researcher Kevin Beaumont also attests to the email's legitimate appearance, noting that the message headers were forged as coming from FBI servers using the Domain Key Identified Mail (DKIM) process that is part of the The system Gmail uses to affix brand logos to verified email messages so they don't end up in the public's junk box.

The FBI responded to the incident in a press release, stating that it is an "ongoing situation" and that "the affected devices have been offline." Aside from that, the FBI says it has no other information it can share at this time.

With this kind of access and hack, an attack can be much worse than a false alert that puts system administrators on high alert.

Earlier this month, President Joe Biden tasked fixing the wrongs and called on civilian federal agencies to correct any known threats.

In May, Biden signed an executive order aimed at improving the United States' cyber defenses in the wake of malicious attacks on Colonial Pipeline and SolarWinds.

Post a Comment

Previous Post Next Post