Woman jailed after paying undercover FBI to kill a rival The Register

A 34-year-old woman has been jailed for 18 months after trying to use Rentahitman.com - no, really - to pay a contract killer to eliminate a rival she was beefing with. Her would-be assassin-for-hire unsurprisingly turned out to be an FBI agent. Zandra Ellis, of New Orleans, earlier pleaded guilty to transmitting threatening communications in interstate commerce and was sentenced by a US district judge on October 31. After serving time in the clink, Ellis will spend an additional three years under supervised release and pay a mandatory special assessment fee of $100. And, we hope, she will stay far away from any websites purporting to provide murder-for-hire services. On June 3 last year Ellis submitted a request via the aforementioned dot-com using the pseudonym "Jasmine Brown," according to court documents. Ellis also entered her real email address, which still indicated it belonged to Zandra Ellis, not Jasmine Brown, along with her actual phone number and physical address. In the section of the form that asks, "Describe what services you would like performed," she indicated she wanted to kill a woman identified as "BH.". "I would like her dead since she is trying to kill me," Ellis, aka Brown, wrote, according to court documents [PDF]. Rentahitman.com wasn't a real hitman-for-hire site and is simply a well-constructed parody. After receiving a murder-for-hire request from Ellis, the dot-com's webmaster, identified in court documents as "RI," asked Ellis if she wanted a free consultation with a field operative. RI also asked why her email address indicated her name was Zandra Ellis, not Jasmine Brown. According to prosecutors, Ellis replied: "I didn't want my real name out just in case this isn't real or if it comes back to me or so I wouldn't go to jail for wanting something like this done. I just didn't want it to fall back on me." RI called in the big guns, notifying the FBI National Threat Operations Center that Ellis was trying to hire a hitman to commit an actual murder. He told Ellis his name was "Ace" and asked if she was ready to "Make that move." Ellis told him it depended on the price. The two settled on $1,000 for the hit, with Ellis paying $100 up front, and then agreed to meet at a Waffle House in New Orleans so Ellis could make the down payment. Ellis showed up at the restaurant on July 6 with her small child in a stroller, and took a seat at the counter next to Ace, who was carrying a recording device. According to court documents, Ellis told the undercover agent she had "Been feuding with BH over social media because the two women had children by the same male who was not identified by name. Ellis maintained that if someone wanted her and her unborn child dead that they had to go." She also told the undercover g-man that her real name was Zandra Ellis, confirmed she wanted BH killed, paid him $100 for the hit, and agreed to pay the remaining balance in $250 installments every two weeks. The agent asked Ellis "If she had something to protect herself," to which she reportedly glanced at her backpack and told him "When you see me with this I'm always strapped." Ellis was cuffed as she left the Waffle House, and at the time of her arrest was in possession of a Ruger pistol containing live rounds.

This Cyber News was published on www.theregister.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Woman jailed after paying undercover FBI to kill a rival The Register

Woman jailed after paying undercover FBI to kill a rival The Register - A 34-year-old woman has been jailed for 18 months after trying to use Rentahitman.com - no, really - to pay a contract killer to eliminate a rival she was beefing with. Her would-be assassin-for-hire unsurprisingly turned out to be an FBI agent. ...
10 months ago Theregister.com
US Congress Report Calls for Privacy Reforms After FBI Surveillance 'Abuses' - The FBI and the Biden administration at large have lobbied Congress to reauthorize the 702 program as is, ignoring calls for reform that have grown louder since the beginning of the year, manifesting this month in the form of a comprehensive privacy ...
10 months ago Wired.com
How the FBI seized BlackCat ransomware's servers - An unsealed FBI search warrant revealed how law enforcement hijacked the ALPHV/BlackCat ransomware operations websites and seized the associated URLs. Today, the US Department of Justice confirmed that they seized websites for the ALPHV ransomware ...
9 months ago Bleepingcomputer.com
FBI's latest defense of warrantless S. 702 snooping is China The Register - Analysis The FBI's latest PR salvo, as it fights to preserve its warrantless snooping powers on Americans via FISA Section 702, is more big talk of cyberattacks by the Chinese government. Wray cited an example he's used previously about how, last ...
8 months ago Go.theregister.com
FBI: ALPHV ransomware raked in $300 million from over 1,000 victims - The ALPHV/BlackCat ransomware gang has made over $300 million in ransom payments from more than 1,000 victims worldwide as of September 2023, according to the Federal Bureau of Investigation. In the joint advisory published today in collaboration ...
9 months ago Bleepingcomputer.com
FBI Director: FISA 702 warrant requirement 'de facto ban' The Register - FBI director Christopher Wray made yet another impassioned plea to US lawmakers to kill a proposed warrant requirement for so-called "US person queries" of data collected via the Feds' favorite snooping tool, FISA Section 702. This controversial ...
10 months ago Theregister.com
BlackCat Ransomware Raises Ante After FBI Disruption - The U.S. Federal Bureau of Investigation disclosed today that it infiltrated the world's second most prolific ransomware gang, a Russia-based criminal group known as ALPHV and BlackCat. The FBI said it seized the gang's darknet website, and released ...
9 months ago Krebsonsecurity.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
7 years ago
How the FBI Infiltrated the Hive Ransomware Gang Systems - The FBI has recently infiltrated the systems of the Hive ransomware gang, one of the most sophisticated and successful global cybercrime gangs. This infiltration is a major victory for the FBI in its fight against ransomware, cybercrime, and other ...
1 year ago Bleepingcomputer.com
FBI Takes Down Hive Ransomware Group in Undercover Operation - On Monday morning, the FBI has announced the takedown of a known cybercrime organization, named 'Hive', in an undercover operation. According to the press release, the FBI managed to infiltrate the group by posing as a potential buyer of malware, ...
1 year ago Csoonline.com
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
9 months ago Go.theregister.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
9 months ago Theregister.com
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
4 months ago Tenable.com
FBI Details How Companies Can Delay SEC Cyber Disclosures - The FBI is outlining how its agents will handle requests from publicly traded companies that want to delay having to disclose a cybersecurity incident under the new controversial Securities and Exchange Commission rules that take effect next week. ...
10 months ago Securityboulevard.com
Citrix warns admins to kill NetScaler user sessions to block hackers - Citrix reminded admins today that they must take additional measures after patching their NetScaler appliances against the CVE-2023-4966 'Citrix Bleed' vulnerability to secure vulnerable devices against attacks. Besides applying the necessary ...
10 months ago Bleepingcomputer.com
FBI disrupts Moobot botnet used by Russian military hackers - The FBI took down a botnet of small office/home office routers used by Russia's Main Intelligence Directorate of the General Staff in spearphishing and credential theft attacks targeting the United States and its allies. This network of hundreds of ...
7 months ago Bleepingcomputer.com
FBI seize BreachForums hacking forum used to leak stolen data - The FBI has seized the notorious BreachForums hacking forum used to leak and sell stolen corporate data to other cybercriminals. The seizure occurred on Wednesday morning, soon after the site was used last week to leak data stolen from a Europol law ...
4 months ago Bleepingcomputer.com
FBI disrupts Blackcat ransomware operation, creates decryption tool - The Department of Justice announced today that the FBI successfully breached the ALPHV ransomware operation's servers to monitor their activities and obtain decryption keys. On December 7th, BleepingComputer first reported that the ALPHV, aka ...
9 months ago Bleepingcomputer.com
FBI and CISA warn of opportunistic Rhysida ransomware attacks - The FBI and CISA warned today of Rhysida ransomware gang's opportunistic attacks targeting organizations across multiple industry sectors. Rhysida, a ransomware enterprise that surfaced in May 2023, quickly gained notoriety after breaching the ...
10 months ago Bleepingcomputer.com
FBI: Royal ransomware asked 350 victims to pay $275 million - The FBI and CISA revealed in a joint advisory that the Royal ransomware gang has breached the networks of at least 350 organizations worldwide since September 2022. In an update to the original advisory published in March with additional information ...
10 months ago Bleepingcomputer.com
Leak Site BreachForums Springs Back to Life Weeks After FBI Takedown - Barely two weeks after the FBI and the US Department of Justice shut down BreachForums, the notorious data leak site appears to be back online, hawking personal and payment card data purportedly belonging to more than 500 million Live ...
4 months ago Darkreading.com
BreachForums admin jailed for flouting pretrial rules The Register - The cybercriminal behind BreachForums was this week arrested for violating the terms of his pretrial release and will now be held in custody until his sentencing hearing. He was granted pretrial release on a $300,000 bond under a number of ...
9 months ago Go.theregister.com
BreachForums admin jailed for flouting pretrial rules The Register - The cybercriminal behind BreachForums was this week arrested for violating the terms of his pretrial release and will now be held in custody until his sentencing hearing. He was granted pretrial release on a $300,000 bond under a number of ...
9 months ago Theregister.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)