FBI probes effort to impersonate White House chief of staff Susie Wiles


One or more unknown people accessed White House chief of staff Susie Wiles’ personal cellphone and used her contacts file to reach out to other top officials and impersonate her, sources told CBS News Thursday.

Some of the recipients realized the messages were suspicious because the texts and calls came from an unknown number, sources said, and the impersonator or impersonators asked if the conversations could be continued in another platform, such as Telegram. The suspicious messages hit in-boxes over an unknown period of time, sources said.

Read more…
Source: CBS News


Sign up for our Newsletter
The latest news and insights delivered right to your inbox.


Related:

  • US, UK, and Australia sanction Russian ‘bulletproof’ web host used in ransomware attacks

    November 19, 2025

    The governments of the United States, United Kingdom, and Australia have sanctioned a Russian “bulletproof” web hosting company and several of its related firms for allegedly being used to launch ransomware attacks against U.S. victims and critical infrastructure. In a statement Wednesday, the U.S. Treasury said it imposed coordinated sanctions on the Russia-based web host ...

  • Take fight to the enemy, US cyber boss says

    November 18, 2025

    America is fed up with being the prime target for foreign hackers. So US National Cyber Director Sean Cairncross says Uncle Sam is going on the offensive – he just isn’t saying when. Speaking at the Aspen Cyber Summit in Washington, D.C., on Tuesday, Cairncross said his office is currently working on a new National Cyber ...

  • DoorDash says personal information of customers, dashers stolen in data breach

    November 18, 2025

    DoorDash confirmed a data breach that exposed the names, email addresses, phone numbers and physical addresses of some of its users, including customers, dashers and merchants. In a Help Center article published Nov. 13, DoorDash said that although hackers stole personal information from users, “no sensitive information was accessed by the unauthorized third party,” and the ...

  • Microsoft says Azure was hit with a massive DDoS attack launched from over 500,000 IP addresses

    November 18, 2025

    Microsoft has said it successfully mitigated, “the largest DDoS attack ever observed in the cloud” after cybercriminals running the Aisuru botnet targeted a single endpoint, located in Australia. The attack was a sight to behold: more than 500,000 source IPs, across various regions, descended upon the endpoint, delivering a multi-vector Distributed Denial of Service (DDoS) attack ...

  • Europol: End of the game for cybercrime infrastructure: 1025 servers taken down

    November 13, 2025

    Between 10 and 13 November 2025, the latest phase of Operation Endgame was coordinated from Europol’s headquarters in The Hague. The actions targeted one of the biggest infostealers Rhadamanthys, the Remote Access Trojan VenomRAT, and the botnet Elysium, all of which played a key role in international cybercrime. Authorities took down these three large cybercrime enablers. ...

  • #StopRansomware: Akira Ransomware

    November 13, 2025

    The United States’ Federal Bureau of Investigation (FBI) and partner organisations are releasing this joint advisory to disseminate known Akira ransomware IOCs and TTPs identified through FBI investigations and trusted third-party reporting as recently as November 2025. Akira ransomware threat actors are associated with other groups known as Storm-1567, Howling Scorpius, Punk Spider, and Gold Sahara, ...