Iranian nationals charged with hacking U.S. companies, Treasury and State departments

$10 million rewards offered for information regarding the accused, who are allegedly connected to a pair of IRGC front companies.

The post Iranian nationals charged with hacking U.S. companies, Treasury and State departments appeared first on CyberScoop.

Continue reading Iranian nationals charged with hacking U.S. companies, Treasury and State departments

Biden’s budget proposal seeks funding boost for cybersecurity

The president’s budget is unlikely to be passed but offers insights on the administration’s priorities ahead of this fall’s election.

The post Biden’s budget proposal seeks funding boost for cybersecurity appeared first on CyberScoop.

Continue reading Biden’s budget proposal seeks funding boost for cybersecurity

Cryptocurrency ‘mixers’ see record transactions from sanctioned actors

Mixers aren’t solely used by criminals, but they are extremely popular with them.

The post Cryptocurrency ‘mixers’ see record transactions from sanctioned actors appeared first on CyberScoop.

Continue reading Cryptocurrency ‘mixers’ see record transactions from sanctioned actors

FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware

The ransomware has previously received little public scrutiny.

The post FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware appeared first on CyberScoop.

Continue reading FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware

Russia’s war on Ukraine making life difficult for Russian cybercriminals

Flashpoint says international sanctions and a string of law enforcement actions are causing trouble for criminals to cash out.

The post Russia’s war on Ukraine making life difficult for Russian cybercriminals appeared first on CyberScoop.

Continue reading Russia’s war on Ukraine making life difficult for Russian cybercriminals

Major cyber incident reporting requirement, CISA budget hike on precipice of becoming law

The incident reporting legislation, long in the works, also comes with nearly $2.6 billion for the agency for fiscal 2022.

The post Major cyber incident reporting requirement, CISA budget hike on precipice of becoming law appeared first on CyberScoop.

Continue reading Major cyber incident reporting requirement, CISA budget hike on precipice of becoming law

State Department offers $10 million reward for help identifying DarkSide ringleaders

The State Department on Thursday announced a $10 million bounty for information on the location of leaders of the DarkSide ransomware gang, and $5 million for information that leads to the arrest or conviction of any affiliates of the group. DarkSide in May hacked fuel provider Colonial Pipeline, forcing the company to shut down its operations, resulting in panic-buying at gas stations in some areas of the U.S. ahead of Memorial Day weekend. The Justice Department retrieved $2.3 million of the nearly $5 million ransom payment Colonial Pipeline made to the Russian-speaking hackers. “In offering this reward, the United States demonstrates its commitment to protecting ransomware victims around the world from exploitation by cybercriminals,” State Department spokesperson Ned Price said in a statement. “The United States looks to nations who harbor ransomware criminals that are willing to bring justice for those victim businesses and organizations affected by ransomware.” Only the […]

The post State Department offers $10 million reward for help identifying DarkSide ringleaders appeared first on CyberScoop.

Continue reading State Department offers $10 million reward for help identifying DarkSide ringleaders

2021 ransomware transactions have already exceed 2020 numbers, Treasury Department says

As of June, financial institutions have already reported 635 suspicious ransomware-related activities to the Financial Crimes Enforcement Network, according to a report out Friday from the Treasury Department — a 30% increase from all reported activity in 2020. The report also found that the cost of ransomware payments is climbing. The total value of the 2021 reports was $590 million — or a $66.4 million monthly average — compared to $416 million for all of 2020. The analysis, which is the first issued under the updated FinCEN threat trend reporting requirements enacted into law earlier this year, underscores both concerns with the growing cost of ransomware as well as the role of virtual currencies in how criminals extort and launder funds. The Treasury Department last month announced its first sanctions against a cryptocurrency exchange for facilitating transactions involving money gained from ransomware. The report, as well as guidance issued Friday […]

The post 2021 ransomware transactions have already exceed 2020 numbers, Treasury Department says appeared first on CyberScoop.

Continue reading 2021 ransomware transactions have already exceed 2020 numbers, Treasury Department says

Treasury sanctions cryptocurrency platform for working with ransomware payments

The Treasury Department on Tuesday announced sanctions against a cryptocurrency exchange for facilitating transactions involving money illegally gained via ransomware hacking, the first action of its kind. The sanctions against Russia-based exchange Suex are a significant step by the Biden administration in making it harder for cybercriminals to access payments, with the ultimate goal of disrupting the rapid rise of ransomware attacks. (The government did not disclose which hacking groups allegedly laundered their funds through the service.) “Exchanges like Suex are critical to attackers’ ability to extract profits from ransomware attacks. This action is a signal of our intention to expose and disrupt illicit infrastructure using these attacks,” said Wally Adeyemo, deputy secretary of the Treasury Department. Over 40% of Suex’s transactions are associated with illegal activity, according to the Treasury Department. The new sanctions block all of Suex’s property and business interests in the U.S. and threaten additional sanctions […]

The post Treasury sanctions cryptocurrency platform for working with ransomware payments appeared first on CyberScoop.

Continue reading Treasury sanctions cryptocurrency platform for working with ransomware payments

US government launches plans to cut cybercriminals off from cryptocurrency

The White House on Thursday announced a flurry of actions launched by a new interagency task force to combat ransomware. The updates on the White House’s plan to tackle ransomware comes on the heels of the third major ransomware attack to pose a serious threat to the U.S. national security in as many months. The Russia-tied group REvil hit Florida-based IT firm Kaseya earlier this month, potentially affecting more than 1,500 companies. The group’s websites recently went dark for reasons that are still unclear. The senior administration declined to comment on whether the United States has or will take action against the group. Chief among the White House task force’s new efforts is to cut groups like REvil off from virtual currencies, which they use to collect ransom from victims and sell services to affiliates. The Treasury Department will support the implementation of money laundering requirements for virtual currency exchanges […]

The post US government launches plans to cut cybercriminals off from cryptocurrency appeared first on CyberScoop.

Continue reading US government launches plans to cut cybercriminals off from cryptocurrency