UK man arrives to face charges in US after alleged $2 million email scam

A man charged as part of a business email compromise money laundering scheme that allegedly defrauded victims out of $2 million over the course of at least six years is set to face a judge in U.S. court in the Southern District of New York. The man, Habeeb Audu, who is a dual citizen of Nigeria and the U.K., was extradited from London last week for his alleged involvement in multiple money laundering and fraud scams, some of which leveraged information stolen during previous business email compromises, according to the U.S. Department of Justice. One of the operations in which Audu was allegedly involved ran from 2013 to 2018. Audu and several co-conspirators duped banks into giving them access to victim bank accounts to steal money, according to the Justice Department. They did so by using stolen personal information to deceive the banks into thinking they were legitimate account holders, according to court documents. They then supplemented those […]

The post UK man arrives to face charges in US after alleged $2 million email scam appeared first on CyberScoop.

Continue reading UK man arrives to face charges in US after alleged $2 million email scam

DOJ and Cyber Command partner up in civil forfeiture claim targeting North Korea’s financial hacks

The U.S. Department of Justice has filed a civil forfeiture complaint targeting the North Korean government’s hacking of two cryptocurrency exchanges last year. The hacks, which allegedly took place in July 2019 and September 2019, resulted in the theft of millions of dollars’ worth of cryptocurrency and financial instruments, according to the DOJ’s complaint, which was filed in a Washington, D.C. federal court on Thursday. The filing comes amid a broad effort in the U.S. government to hold North Korea accountable for its hacking operations, particularly those that seek to fund the regime amid international sanctions. It comes just one day after the U.S. government exposed details of other, more recent North Korean government financial hacking operations — aimed at stealing cash from ATMs around the globe. But the complaint filed Thursday reveals a new wrinkle in the U.S. military’s efforts to target North Korean hacking: The DOJ said it […]

The post DOJ and Cyber Command partner up in civil forfeiture claim targeting North Korea’s financial hacks appeared first on CyberScoop.

Continue reading DOJ and Cyber Command partner up in civil forfeiture claim targeting North Korea’s financial hacks

Cloud company Fastly to purchase app security provider Signal Sciences for $775 million

The cloud services company Fastly said Thursday it intends to acquire Signal Sciences for $775 million. The deal for Los Angeles-based Signal Sciences, which provides security monitoring and digital defenses for web applications, is for $200 million in cash and roughly $575 million in Class A stock, the companies said in an announcement. The deal is subject to “customary adjustments for transactions of this nature,” they said. Fastly also will set up a $50 million retention pool for restricted stock meant to current Signal Sciences employees. The transaction brings Signal Sciences into Fastly’s service, a content distribution platform that protects against distributed denial-of-service (DDoS) attacks, automated bot traffic and provides an application firewall. Now, the plan is to include Signal Science’s technology, which encompasses API protection, into a new security product. Word of the deal comes after Palo Alto Networks announced it would acquire Crypsis Group, an incident response firm, for $265 […]

The post Cloud company Fastly to purchase app security provider Signal Sciences for $775 million appeared first on CyberScoop.

Continue reading Cloud company Fastly to purchase app security provider Signal Sciences for $775 million

Two accused email scammers brought to US to face fraud-related charges

Two accused scammers have arrived in the U.S. from Ghana to face charges that they were involved in separate conspiracies to defraud American victims out of millions of dollars. Deborah Mensah, a 33-year-old Ghanian national, stands accused of stealing more than $10 million through business email compromise (BEC) fraud, in which she allegedly targeted businesses and elderly individuals as part of an international scam. Mensah is the eight person to be charged as part of the investigation, the U.S. Department of Justice said Wednesday. The department also announced that another accused BEC scammer, Maxwell Peter, had been extradited to the U.S. to face charges in an unrelated case. “Deborah Mensah is alleged to have been a participant in a conspiracy that resulted in the theft of millions of dollars from businesses and vulnerable individuals across the United States, and the laundering of that money through a network of bank accounts in […]

The post Two accused email scammers brought to US to face fraud-related charges appeared first on CyberScoop.

Continue reading Two accused email scammers brought to US to face fraud-related charges

FBI stopped a ransomware scheme by tricking a suspect to meet in Los Angeles

U.S. police arrested a Russian man accused of offering an American associate $1 million to infect their employer with malicious software, the Department of Justice announced Tuesday. Egor Igorevich Kriuchkov, a 27-year-old Russian citizen, was arrested Aug. 22 on a single count of conspiring to intentionally cause harm to a protected computer. According to an FBI complaint, Kriuchkov traveled to northern Nevada to offer $1 million to an acquaintance to help hack the computer system at an unnamed U.S. company. The plan was to install malware on the machines, then demand a ransom in exchange for unlocking the systems. The scheme went sideways, it seems, when FBI agents contacted Kriuchkov, then urged him to drive to Los Angeles, Calif., where he was taken into custody. The Justice Department announcement does not identify Kriuchkov’s alleged conspirators, the name of the intended victim company or strain of malware they allegedly planned to […]

The post FBI stopped a ransomware scheme by tricking a suspect to meet in Los Angeles appeared first on CyberScoop.

Continue reading FBI stopped a ransomware scheme by tricking a suspect to meet in Los Angeles

Malicious Autodesk plugin at root of cyber-espionage campaign

A company involved in billion-dollar real estate deals in New York, London, Australia, and Oman has recently become the target of a cyber-espionage campaign from a set of well-resourced hackers, according to new BitDefender research published Wednesday. The hackers waged the campaign against the target, an international architectural and video production entity, in a likely effort to collect financial information or negotiation details of competing contracts for a customer, BitDefender assessed. They infiltrated the victim firm by imitating a plugin for a popular 3D computer graphics software, AutoDesk 3ds Max, and then deploying a malicious file against the target. The perpetrators are likely hackers-for-hire who split their time between running nation-state cyber-operations and conducting corporate espionage on behalf of private sector entities, according to BitDefender’s analysis. Which foreign government BitDefender suspects employs the hackers wasn’t immediately clear, but Russia, China, Iran, and North Korea alike frequently rely on contractor talent or […]

The post Malicious Autodesk plugin at root of cyber-espionage campaign appeared first on CyberScoop.

Continue reading Malicious Autodesk plugin at root of cyber-espionage campaign

FBI, CISA warn of ‘voice phishing’ campaigns

The FBI and the U.S. Cybersecurity and Infrastructure Security Agency on Thursday warned the private sector of a “voice phishing” campaign in which cybercriminals call up corporate employees to get them to hand over login credentials. In a campaign that began in mid-July, unidentified attackers used stolen credentials to scour corporate databases for personal information they can monetize and use in other attacks, the FBI and CISA alert said. In some cases, the attackers “posed as members of the victim company’s IT help desk, using their knowledge of the employee’s personally identifiable information…to gain the trust of the targeted employee,” the advisory says. The warning caps a month in which cybercriminals have been rampantly employing “vishing,” as the voice phishing technique is known, to try to steal money from big corporations. The attackers who took over celebrity Twitter accounts in July to mine bitcoin did so through “vishing.” Florida police […]

The post FBI, CISA warn of ‘voice phishing’ campaigns appeared first on CyberScoop.

Continue reading FBI, CISA warn of ‘voice phishing’ campaigns

No hacking needed: Someone duped Experian into handing over data in breach affecting 24 million South Africans

For fraudsters looking to swindle big corporations, sometimes it’s just a matter of asking. Earlier this week, the South African division of credit reporting giant Experian revealed that someone posing as a client had tricked the firm into coughing up personal information on an untold amount of South African consumers. The South African Banking Risk Information Centre (SABRIC), an association of banks focused on combating crime, put a number on the breach: up to 24 million people, and nearly 794,000 “business entities,” could be affected. Investigators have been working with banks to figure out which of their customers may have had their personal data exposed, according to SABRIC. It’s a reminder of the reams of personal data that credit monitoring firms like Experian and Equifax are sitting on, and the high stakes those firms face in protecting it. A social engineering trick, or an unpatched software flaw, can open the […]

The post No hacking needed: Someone duped Experian into handing over data in breach affecting 24 million South Africans appeared first on CyberScoop.

Continue reading No hacking needed: Someone duped Experian into handing over data in breach affecting 24 million South Africans

UK suit seeks compensation for Marriott data breach victims

Marriott International is the subject of a lawsuit in the United Kingdom brought by millions of former guests seeking compensation for the exposure of their data in a massive breach. The class action-style lawsuit, filed by U.K. resident Martin Bryant, comes in response to a security incident in which hackers accessed information about more than 300 million people between July 2014 and September 2018. The breach, first revealed in 2018, included data such as email addresses, phone numbers and credit card data about people who booked reservations through the Starwood Hotels chain, which Marriott acquired. U.S. officials privately attributed the breach to hackers working on behalf of China’s Ministry of State Security, the New York Times reported. Passport numbers belonging to some 25 million people were also involved. In a statement, Bryant said he filed the lawsuit because the hotel operators had failed to “take adequate steps to ensure the […]

The post UK suit seeks compensation for Marriott data breach victims appeared first on CyberScoop.

Continue reading UK suit seeks compensation for Marriott data breach victims

A financially-motivated attack group is getting better at using this banking trojan

Threat actors using a common banking trojan are improving the ways they get it on victims’ systems, according to new research from Juniper Networks’ threat research team. In recent months the operators have been working to evade detection by using password protected attachments and keyword obfuscation in their trojanized documents, according to Juniper Threat Labs. And in the last month, the hackers have gone a step further and begun using a malicious DLL file to run a second-stage attack that ultimately delivers IcedID, a banking trojan, says Juniper security researcher Paul Kimayong. “This time, they also use a DLL for the second-stage downloader, which shows a new maturity level of this threat actor,” Kimayong says in a blog on the matter. IcedID, which IBM X-Force researchers discovered in 2017, has been used in a variety of financially-motivated attacks targeting banks, payment card providers, payroll, and e-commerce sites. The attackers have […]

The post A financially-motivated attack group is getting better at using this banking trojan appeared first on CyberScoop.

Continue reading A financially-motivated attack group is getting better at using this banking trojan