FBI Archives - TechGoing https://www.techgoing.com/tag/fbi/ Technology News and Reviews Fri, 29 Sep 2023 07:44:27 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.4 Google Pixel 6a phone running FBI customized ROM revealed https://www.techgoing.com/google-pixel-6a-phone-running-fbi-customized-rom-revealed/ Fri, 29 Sep 2023 07:44:26 +0000 https://www.techgoing.com/?p=136665 A pre-installed custom ArcaneOS Pixel 4a phone surfaced in 2021 and was used by the FBI for global operations to trap criminals. After 2 years, the Pixel 6a phone pre-installed with FBI customized ROM is exposed again, the device is pre-installed with 3 apps, and the BootLoader cannot be unlocked just like the previous Pixel […]

The post Google Pixel 6a phone running FBI customized ROM revealed appeared first on TechGoing.

]]>
A pre-installed custom ArcaneOS Pixel 4a phone surfaced in 2021 and was used by the FBI for global operations to trap criminals. After 2 years, the Pixel 6a phone pre-installed with FBI customized ROM is exposed again, the device is pre-installed with 3 apps, and the BootLoader cannot be unlocked just like the previous Pixel 4a.

The internal version number of this FBI customized ROM is TP1A.220624.021.A1.2022121400, which is similar to the version number of the September update of GrapheneOS and may be a customized ROM based on GrapheneOS.

The FBI custom ROM for the Pixel 6a includes the September security patch, the baseband version is 220720, and the BootLoader version is bluejay-1.2-8893284, so the device was produced immediately after the Pixel 6a was shipped.

The whole initial setup process is the same as a normal AOSP-based custom ROM, we first select the language. Then we enter the date and time information. Then it will check the SIM card. After this step, we will be asked to create a passcode for the device.

Although the FBI is a US agency, the device has a CE barcode on the back and the model number is G1AZG. According to the Google Tensor source code, the G1AZG model number is specific to the European Union.

The post Google Pixel 6a phone running FBI customized ROM revealed appeared first on TechGoing.

]]>
Z-Library, the world’s largest pirated e-book site, has been shut down by the FBI again https://www.techgoing.com/z-library-the-worlds-largest-pirated-e-book-site-has-been-shut-down-by-the-fbi-again/ Sat, 06 May 2023 18:16:48 +0000 https://www.techgoing.com/?p=94823 After months of silence, U.S. law enforcement agencies have begun a new round of crackdown against Z-Library. In recent days, multiple new main domains of Z-Library were seized and an FBI alert popped up after clicking on them. Subsequently, Z-Library confirmed through social media that some of the domains were taken offline by the attack […]

The post Z-Library, the world’s largest pirated e-book site, has been shut down by the FBI again appeared first on TechGoing.

]]>
After months of silence, U.S. law enforcement agencies have begun a new round of crackdown against Z-Library. In recent days, multiple new main domains of Z-Library were seized and an FBI alert popped up after clicking on them. Subsequently, Z-Library confirmed through social media that some of the domains were taken offline by the attack and gave an alternative method of hitting the available logins.

It is reported that in November last year, Z-Library, which is claimed to be the world’s largest electronic library, was blocked by the FBI in the United States, together with as many as 249 alternate, shadow, mirror, and associated domains offline.

Subsequently, the U.S. Department of Justice said it arrested the two masterminds behind the Z-Library website in Argentina. However, Z-Library soon resurfaced, first with a dark web and later with new domains in the open.

The Z-Library was founded in 2009, and as of October 1, 2022, has over 11291325 books and 84837643 scholarly articles, yet all of these resources are free to registered members.

The post Z-Library, the world’s largest pirated e-book site, has been shut down by the FBI again appeared first on TechGoing.

]]>
FBI warns: Don’t use public USB ports and beware of malware installation by criminals https://www.techgoing.com/fbi-warns-dont-use-public-usb-ports-and-beware-of-malware-installation-by-criminals/ Tue, 11 Apr 2023 05:15:23 +0000 https://www.techgoing.com/?p=87656 The U.S. Federal Bureau of Investigation (FBI) last week warned users to stay away from public USB ports because of the risk of malware. The FBI tweeted: “Avoid using free charging docks at airports, hotels or shopping malls. Criminals have found ways to use public USB ports to hack malware and surveillance software into devices. […]

The post FBI warns: Don’t use public USB ports and beware of malware installation by criminals appeared first on TechGoing.

]]>
The U.S. Federal Bureau of Investigation (FBI) last week warned users to stay away from public USB ports because of the risk of malware.

The FBI tweeted: “Avoid using free charging docks at airports, hotels or shopping malls. Criminals have found ways to use public USB ports to hack malware and surveillance software into devices. Bring your own charger and USB cable, and use a power outlet instead.”

If a public USB port is used to transfer malware to a computer, tablet or smartphone, hackers can access sensitive data on the device, steal usernames and passwords, hijack emails, steal money from online accounts and more. The only way to stay safe is to use your own USB cable for charging in public places, which can effectively prevent this potential method of attack.

The FBI also warns against using public Wi-Fi for sensitive transactions, opening suspicious files, using the same password for all accounts, and clicking unsolicited links in text messages and emails.

The post FBI warns: Don’t use public USB ports and beware of malware installation by criminals appeared first on TechGoing.

]]>
FBI Successfully “Hacks” Ransomware Group Hive Servers https://www.techgoing.com/fbi-successfully-hacks-ransomware-group-hive-servers/ Sat, 28 Jan 2023 02:19:22 +0000 https://www.techgoing.com/?p=67341 The U.S. Department of Justice announced this week that FBI agents have successfully dismantled a notorious ransomware group called Hive and stopped $130 million worth of ransom demands, with victims no longer having to pay ransoms. The FBI revealed that it had infiltrated the group’s network for months before working with Germany and the Netherlands […]

The post FBI Successfully “Hacks” Ransomware Group Hive Servers appeared first on TechGoing.

]]>
The U.S. Department of Justice announced this week that FBI agents have successfully dismantled a notorious ransomware group called Hive and stopped $130 million worth of ransom demands, with victims no longer having to pay ransoms. The FBI revealed that it had infiltrated the group’s network for months before working with Germany and the Netherlands this week to shut down Hive’s servers and websites.

hacker

Image Source Pexels

Deputy Attorney General Lisa Monaco said at a news conference, “Simply put, we hacked the hackers, using legal means.”

The FBI claims to have quietly gotten its hands on more than 300 decryption keys by secretly hacking into Hive servers and passing them back to victims whose data was locked up by the organization. In his statement, U.S. Attorney General Merrick Garland said that in the past few months, the FBI used the decryption keys to “rescue” a Texas school district facing a $5 million ransom, a Louisiana hospital that was asked to pay $3 million, and an unnamed food service company facing a $10 million ransom. unnamed food service company.

We turned the tables on Hive and broke their business model,” said Monaco, who was once considered one of the top five ransomware threats by the FBI. According to the Department of Justice, Hive has received more than $100 million in ransom payments from victims since June 2021.”

Hive’s “Ransomware as a Service (RaaS)” model is to create and sell ransomware, then recruit “affiliates” to go out and deploy it, with Hive administrators taking 20 percent of all proceeds, and if someone refuses to pay, the ransomware is distributed on If someone refuses to pay, the stolen data is published on the “HiveLeaks” website. According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the methods used by these affiliates included email phishing, exploiting a FortiToken authentication vulnerability, and gaining access to the company’s VPN and remote desktops (using RDP), which can only be protected by single-factor logins.

Hive is the largest ransomware group taken down by the FBI since REvil in 2021, which had leaked the Apple vendor’s MacBook schematics.

While conducting surveillance on Hive, the FBI found more than 1,000 encryption keys associated with the group’s previous victims, and FBI Director Christopher Wray noted that only 20 percent of the discovered victims reached out to the FBI for help. Many victims of ransomware attacks do not contact the FBI because they fear backlash from hackers and scrutiny of their industry for failing to protect themselves.

The FBI hopes to convince more victims to come forward and cooperate with them rather than give in to the hackers’ demands.

The post FBI Successfully “Hacks” Ransomware Group Hive Servers appeared first on TechGoing.

]]>
FBI Unhappy with Apple’s Expansion of End-to-End Encryption in iCloud https://www.techgoing.com/fbi-unhappy-with-apples-expansion-of-end-to-end-encryption-in-icloud/ Fri, 09 Dec 2022 02:23:09 +0000 https://www.techgoing.com/?p=53479 Apple yesterday announced a series of new security technologies for its platform, including the extension of end-to-end encryption to additional iCloud data types. However, Apple has faced criticism from the FBI for this move, saying they are “deeply concerned about the threat posed by end-to-end encryption and user-only encryption. Apple and the FBI have had […]

The post FBI Unhappy with Apple’s Expansion of End-to-End Encryption in iCloud appeared first on TechGoing.

]]>
Apple yesterday announced a series of new security technologies for its platform, including the extension of end-to-end encryption to additional iCloud data types. However, Apple has faced criticism from the FBI for this move, saying they are “deeply concerned about the threat posed by end-to-end encryption and user-only encryption.

Apple and the FBI have had many previous disagreements, with the FBI asking Apple in 2016 to build a backdoor into the iPhone to unlock the iPhone used by the San Bernardino shooter, a request Apple rejected, calling it “an unprecedented act that threatens the security of our customers.”

While the FBI was eventually able to unlock the iPhone without Apple’s help (it just didn’t find anything significant on the device), Apple has since redoubled its focus on encryption and concern for user privacy. This week, Apple extended end-to-end encryption to a variety of new iCloud data types, including device backups, iMessage cloud data, photos and more.

As one might expect, the feds aren’t happy with the decision. In a statement sent to The Washington Post, the FBI said they were “deeply concerned” about the threat posed by end-to-end encryption. The FBI also claimed that it would “hinder” its ability to “protect the American people from criminal acts” such as cyber-attacks, violence against children and drug trafficking.

Late Wednesday, the FBI said they are "deeply concerned about the threat posed by end-to-end and user-access-only encryption technologies.

This hinders our ability to protect the American people from criminal acts, including cyber attacks and violence against children, as well as drug trafficking, organized crime and terrorism," the bureau said in an e-mailed statement. In this era of cybersecurity and the demand for 'security by design,' the FBI and law enforcement partners need to 'design legitimate access.'"

Apple’s move has been praised by others. The Electronic Frontier Foundation praised Apple for expanding end-to-end encryption and for its decision to stop its plan to perform CSAM scans for iCloud photos.

"Companies should stop the practice of putting bugs in our pockets at the behest of the government and instead focus on protecting their users and human rights. Today, Apple took a big step forward on both fronts. There are a number of implementation choices that will affect the overall security of the new features, and we will push Apple to ensure that the encryption features are as strong as possible. Finally, we hope Apple will take it a step further. Turning on these privacy-protecting features by default will mean that all users' rights are protected."

The post FBI Unhappy with Apple’s Expansion of End-to-End Encryption in iCloud appeared first on TechGoing.

]]>