Global beef provider JBS interrupted by ‘organized’ attack

Production at a number of meat packaging facilities in Australia, Canada and the U.S. entered a second day of interruption Monday as JBS, the world’s largest meat supplier, contended with a digital security incident. Brazil-based JBS, which employs more than 230,000 people globally, said Sunday it had been the target of an “organized cybersecurity attack” that apparently targeted the firm’s IT systems in North America and Australia. The company is the largest meat and food processing firm in Australia, with 47 facilities there as well as offices in Canada and Colorado. The specific nature of the security incident remains unclear. The hack, though, comes just three weeks after hackers infected another commodities provider, Colonial Pipeline, with ransomware, which halted fuel deliveries in the southern U.S. for multiple days. “The company took immediate action, suspending all affected systems, notifying authorities and activating the company’s global network of IT professionals and third […]

The post Global beef provider JBS interrupted by ‘organized’ attack appeared first on CyberScoop.

Continue reading Global beef provider JBS interrupted by ‘organized’ attack

Fighting, screaming as alleged ATM scammer known as ‘The Shark’ is arrested in Mexico

Police in Mexico have arrested the alleged head of a financial fraud operation that used corrupt ATMs to steal more than $1 billion from tourists in recent years. Florian Tudor, a Romanian man perhaps better known as “The Shark,” was apprehended on Thursday when officials from Mexico’s attorney general’s office took him into custody. The incident erupted in wrestling, shouting and authorities carrying Tudor out of the building by his arms and legs, according to video published by news outlets in Mexico City. Mexico’s federal law enforcement suggested that Tudor’s associates tried to assault a police officer before also being arrested. Así fue la detención de Florian Tudor, líder de la mafia rumana en las Oficinas de la FGR en la CDMX Video: Especial pic.twitter.com/jZM2zcM4Mx — El Universal (@El_Universal_Mx) May 27, 2021 The fisticuffs mark the latest twist in a years-long crime spree that law enforcement officials and international journalists […]

The post Fighting, screaming as alleged ATM scammer known as ‘The Shark’ is arrested in Mexico appeared first on CyberScoop.

Continue reading Fighting, screaming as alleged ATM scammer known as ‘The Shark’ is arrested in Mexico

How Hydra, a Russian dark net market, made more than $1 billion in 2020

Russian-speaking dark web bazaar Hydra has dominated the illicit marketplace since 2018, thanks in part to the demise of a rival business as well as its imposition of restrictive policies on sellers, according to research published Tuesday. Hydra administrators have made transactions on the site more difficult to track by forcing users to transact in difficult-to-track Russian currencies, along with regional financial operators and service providers, according to the research. Dark web markets have typically relied on a variety of methods for withdrawing funds, from ATMs to escrow services. It adds up to a headache for law enforcement, potential competitors and other entities with an interest in disrupting Hydra, concludes the joint report by dark web intelligence firm Flashpoint and cryptocurrency-watching software company Chainalysis. Hydra specializes in narcotics sales. “Money laundering trails to Hydra are difficult, near impossible, to trace,” the companies said. “While the illicit trade of narcotics is problematic […]

The post How Hydra, a Russian dark net market, made more than $1 billion in 2020 appeared first on CyberScoop.

Continue reading How Hydra, a Russian dark net market, made more than $1 billion in 2020

Alleged North Korean hackers scouted crypto exchange employees before stealing currency, researchers say

Suspected North Korean hackers have breached cryptocurrency exchanges in Japan, Europe, the U.S. and Israel in an effort to steal millions of dollars from the platforms in the last three years, according to a new private sector report. The analysis published Monday by the Israeli security firm ClearSky names Lazarus Group, which U.S. officials say works on behalf of the North Korean government, as the suspect in a hacking campaign that began with attackers scouting cryptocurrency exchange employees and ended with money leaving user accounts. Cryptocurrency helps North Korea blunt the financial impact of international sanctions, as virtual payment techniques are popular on black markets, difficult to trace and exist largely outside the global financial system. A United Nations panel in 2019 implicated North Korean hackers in the theft of $571 million from five cryptocurrency exchanges in Asia. Those hacks are “probably” done to fund North Korean “government priorities, such […]

The post Alleged North Korean hackers scouted crypto exchange employees before stealing currency, researchers say appeared first on CyberScoop.

Continue reading Alleged North Korean hackers scouted crypto exchange employees before stealing currency, researchers say

Cyber insurance premiums rise as ransomware, hacks continue, GAO finds

A growing number of cybersecurity incidents has led many insurers to raise premiums and some to limit coverage in especially risky areas, such as health care and education, according to new findings from a U.S. government watchdog. “[T]he continually increasing frequency and severity of cyberattacks, especially ransomware attacks, have led insurers to reduce cyber coverage limits for certain riskier industry sectors … and for public entities and to add specific limits on ransomware coverage,” the Government Accountability Office said in a report Thursday, which cited surveys of insurance executives. More than half of the brokers surveyed by an industry group said that their clients saw premiums increase between 10% and 30% in late 2020, the report noted. The findings come amid a period of unprecedented scrutiny for the cyber insurance industry, as multimillion-dollar ransoms come to light and cybercriminals appear to target insurers for a list of their clients to […]

The post Cyber insurance premiums rise as ransomware, hacks continue, GAO finds appeared first on CyberScoop.

Continue reading Cyber insurance premiums rise as ransomware, hacks continue, GAO finds

Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years

A U.S. federal judge on Wednesday sentenced a Russian man to five years in prison for his role in a scheme to use malicious software to steal the equivalent of $1.5 million in tax returns meant for American taxpayers.  Anton Bogdanov, 35, worked as part of a small crew that used vulnerabilities in accounting software to redirect tax refunds into their own accounts. By logging into the software, Bogdanov and his associates would access customer information and change the recipient information, directing money from the Internal Revenue Service to debit cards under their control, according to an indictment.  Bogdanov, who was better known by the alias “Kusok,” lived in Russia during the crime spree, and would take a cut of the stolen money. He was arrested in Bangkok, Thailand in November 2018 while waiting to board a flight to Russia, becoming one of a number of accused cybercriminals whom U.S. […]

The post Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years appeared first on CyberScoop.

Continue reading Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years

National security officials outline hopes for national data breach notification law

Top U.S. national security officials on Tuesday explained some ideal elements to a potential national data breach reporting law, describing the idea as one pathway to stopping massive security incidents like the SolarWinds hack. A national data breach reporting law would need to be clear and concise for companies to follow it, and generally not be a huge burden, said Tonya Ugoretz, deputy assistant director of the FBI. It also might function as an alternative to government surveillance of private sector networks, a controversial idea previously suggested as a means of detecting cyber-espionage. Such a law should be focused on receiving reports about only especially sensitive breaches, such as those which jeopardize national security and critical infrastructure or that compromise U.S. government information, Ugoretz said during a prerecorded segment that aired at the virtual 2021 RSA Conference. However, Ugoretz and Adam Hickey, the deputy assistant attorney general and the Justice […]

The post National security officials outline hopes for national data breach notification law appeared first on CyberScoop.

Continue reading National security officials outline hopes for national data breach notification law

Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Ransomware gangs have now struck two cybersecurity insurers in as many months, with AXA confirming over the weekend that an attack had affected its Asian operations. AXA joins CNA Insurance, which in April confirmed that a ransomware incident had forced the company to take its operations offline. The attack on AXA, though, comes shortly after the French insurer said it would no longer reimburse ransomware payments under new policies it writes in that country, although a source familiar with the attack said there was no connection between AXA’s decision and the attack on its own networks. The so-called Avaddon ransomware operators posted screenshots of information online that they said they obtained from AXA’s Asia Assistance subsidiary. The screenshots include a claim that the operators stole three terabytes of data, such as customer medical reports and claims, customer IDs and bank account papers, payments to customers and other health information. “Asia […]

The post Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees appeared first on CyberScoop.

Continue reading Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

JP Morgan artificial intelligence researcher says AI goal is to ‘eradicate financial crime’

J.P. Morgan envisions a chief role for artificial intelligence in putting an end to financial crimes, the company’s head of AI research said Monday. Financial crimes that institutions like J.P. Morgan might have to reckon with include money laundering, sanctions violations, fraud and outright cyber theft. Across all industries and organizations, financial crime cost companies and organizations $1.45 trillion in 2019, according to one estimate, with cybercrime and fraud reportedly the most common varieties. “There is this concept of values” for AI, said Manuela Veloso, who besides her work for J.P. Morgan has worked as a professor in Carnegie Mellon University’s school of computer science. “First, we want AI to be able to eradicate financial crime.” Veloso’s comments came Monday during AI Week, an event produced by Scoop News Group. Along with direct money heists, cybercriminals run afoul of the law in other ways that can be categorized as financial […]

The post JP Morgan artificial intelligence researcher says AI goal is to ‘eradicate financial crime’ appeared first on CyberScoop.

Continue reading JP Morgan artificial intelligence researcher says AI goal is to ‘eradicate financial crime’

Experts suggest French insurer AXA’s plan to shun ransomware payouts will set a precedent

When French insurer AXA signaled last week that it would no longer write new cyber-insurance policies covering  extortion payouts to criminals, ransomware and cyber insurance experts had two reactions. They wondered why it took so long, and how long it would take others to follow suit. Ransomware is an ever-increasing cause of cyber-insurance claims, according to industry estimates, and having such insurance may make policyholders more likely to be attacked. A representative of the REvil ransomware gang said in a March interview that the group specifically targets victims known to have cyber-insurance, because they’re “one of the tastiest morsels” who can more easily afford to pay. In perhaps the biggest ransomware payment of 2020, smartwatch maker Garmin paid a reported $10 million and said it wasn’t sure how much its insurance would cover of all the costs, which it didn’t enumerate by type of expense.  Those conditions can perpetuate themselves. […]

The post Experts suggest French insurer AXA’s plan to shun ransomware payouts will set a precedent appeared first on CyberScoop.

Continue reading Experts suggest French insurer AXA’s plan to shun ransomware payouts will set a precedent