Saturday, April 27, 2024

Hacker Pleads Guilty For Stealing 132,000+ Users Data

Robert Purbeck, a hacker known as “Lifelock” and “Studmaster,”  hacked into the computer servers of the City of Newnan, a medical clinic in Griffin, and at least 17 other victims across the US. 

He stole the personal information of more than 132,000 individuals, pleaded guilty to federal charges of computer fraud and abuse and, breached computer systems nationwide, stole a massive amount of personal data, then extorted his victims by threatening to expose this sensitive information. 

The incident highlights the serious risk cyberattacks pose to healthcare facilities and government institutions.

Law enforcement is committed to working together to fight cybercrime and protect citizens’ personal information, read DoJ’s Press release.

The FBI’s Atlanta field office emphasizes its commitment to combating cybercrime and prioritizes apprehending cybercriminals and thwarting attacks on critical infrastructure.

Document

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.:

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:

According to FBI Atlanta’s Special Agent in Charge, Keri Farley, the agency relentlessly pursues these criminals and disrupts their operations, ensuring they are brought to justice.

Focusing on victim safety translates to aggressive investigations, regardless of the criminals’ location, to hold them accountable under legal statutes.

Hacked into the Computer Servers 

Robert Purbeck engaged in cybercrime by acquiring unauthorized access to computer servers on the darknet marketplace, while in June 2017, he purchased access credentials for a Griffin, Georgia, medical clinic’s server. 

Using these stolen credentials, Purbeck infiltrated the clinic’s computer systems and exfiltrated sensitive personal information belonging to over 43,000 individuals, which included names, addresses, birthdates, and Social Security numbers. 

Nearly a year later, Purbeck repeated the offense by acquiring access to the City of Newnan, Georgia, Police Department’s server in February 2018. 

After gaining unauthorized entry, he stole police reports and documents containing the personal information of more than 14,000 people.  

In an FBI investigation on August 31st, 2019, a federal search warrant was executed at Purbeck’s residence in Meridian, Idaho, and the FBI seized multiple electronic devices containing the personal information of over 132,000 individuals. 

A blank Federal Search warrant form 

The data was obtained through multiple breaches targeting entities like the City of Newnan, the Griffin Medical Clinic, and at least 17 other victims across the US.

As part of a plea agreement, Purbeck agreed to compensate the victims by over $1 million. 

A resident of Meridian, Idaho, 44-year-old Purbeck, is scheduled for sentencing on June 18, 2024, at 10:30 am for the case involving hacking computer systems belonging to the City of Newnan and a Griffin medical clinic in Georgia. 

Chief U.S. District Judge Timothy C. Batten Sr. will preside over the sentencing at the United States Courthouse in Newnan, whereas the FBI Atlanta Field Office pursued the investigation with support from the FBI Boise, Idaho Resident Agency. 

Assistant U.S. Attorneys Michael Herskowitz, Nathan Kitchens, Alex Sistla, and Nicholas Evert, along with Trial Attorney Brian Mund from the U.S. Department of Justice Computer Crime and Intellectual Property Section, are leading the prosecution of a case, with significant support from the U.S. Attorney’s Office for the District of Idaho.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Website

Latest articles

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication.To...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...
Eswar
Eswar
Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles