Canadian man accused of extorting $28 million in ransomware scheme extradited to U.S.

One of NetWalker’s alleged most prolific affiliates made his first court appearance in the U.S. Thursday.

The post Canadian man accused of extorting $28 million in ransomware scheme extradited to U.S. appeared first on CyberScoop.

Continue reading Canadian man accused of extorting $28 million in ransomware scheme extradited to U.S.

SEC weighs reporting requirements for publicly traded companies

The amendments follow a similar proposal the agency released last month aimed at tightening security for investment firms and advisers.

The post SEC weighs reporting requirements for publicly traded companies appeared first on CyberScoop.

Continue reading SEC weighs reporting requirements for publicly traded companies

SEC weighs reporting requirements for publicly traded companies

The amendments follow a similar proposal the agency released last month aimed at tightening security for investment firms and advisers.

The post SEC weighs reporting requirements for publicly traded companies appeared first on CyberScoop.

Continue reading SEC weighs reporting requirements for publicly traded companies

Biden prepares executive order on digital assets, including security measures

The White House says the executive order “the first ever, whole-of-government approach” to cryptocurrencies and other digital assets.

The post Biden prepares executive order on digital assets, including security measures appeared first on CyberScoop.

Continue reading Biden prepares executive order on digital assets, including security measures

FinCEN warns ransomware proceeds could be part of Russia sanctions evasion

As banks and other financial institutions work to honor the U.S. sanctions against Russia and monitor for efforts to evade them, the feds are warning that ransomware proceeds could be in the mix. The Treasury Department’s Financial Crimes Enforcement Network (FinCEN) issued guidance this week on the responsibility that private institutions have for detecting “sanctions evasion activity” and reporting it under the Bank Secrecy Act and other laws. The alert comes as federal lawmakers have expressed concern about the use of crypto to evade sanctions, and Bloomberg is reporting that the Biden administration is preparing an executive order on the topic this week. At least one big player in the cryptocurrency industry, the trading platform Coinbase, already has expressed a commitment to supporting sanctions from the U.S. and other nations looking to punish Russia for its invasion of Ukraine. Coinbase said it had blocked 25,000 accounts linked to Russian people […]

The post FinCEN warns ransomware proceeds could be part of Russia sanctions evasion appeared first on CyberScoop.

Continue reading FinCEN warns ransomware proceeds could be part of Russia sanctions evasion

Google has ‘definitive agreement’ to buy Mandiant for $5.4B

Mandiant, one of the cybersecurity industry’s marquee names in threat intelligence and incident response, is being acquired by Google, the two companies said Tuesday. Google has a “definitive agreement” for an all-cash transaction worth about $5.4 billion, the tech giant said in a news release. Mandiant will join the Google Cloud unit, specifically, with the goal of boosting its security offerings, the companies said. “Cyber security is a mission, and we believe it’s one of the most important of our generation. Google Cloud shares our mission-driven culture to bring security to every organization,” Mandiant CEO Kevin Mandia said in a separate news release. The Google deal isn’t a total surprise, but it wasn’t exactly the acquisition news that many were watching for. Reports in February had said Microsoft was in talks to buy Mandiant. The Google deal represents another high-profile cybersecurity acquisition in an industry already active with such deals. […]

The post Google has ‘definitive agreement’ to buy Mandiant for $5.4B appeared first on CyberScoop.

Continue reading Google has ‘definitive agreement’ to buy Mandiant for $5.4B

Ransomware gang Conti has already bounced back from damage caused by chat leaks, experts say

A Twitter account known as ContiLeaks debuted to much fanfare in late February, with people around the globe watching as tens of thousands of leaked chats between members of the Russia-based ransomware gang Conti hit the web. In the days after the leaks, many celebrated what they thought would be a devastating blow to Conti, which a Ukrainian security researcher had apparently punished by leaking the internal chats because the gang threatened to “strike back” at any entities that organized “any war activities against Russia.” But ten days after the leaks began, Conti appears to be thriving. Experts say the notorious ransomware gang has pivoted all too easily, replacing much of the infrastructure that was exposed in the leaks while moving quickly to hit new targets with ransom demands. According to Vitali Kremez, CEO of the cybersecurity firm AdvIntel, by Monday morning Conti had successfully completed two new data breaches at […]

The post Ransomware gang Conti has already bounced back from damage caused by chat leaks, experts say appeared first on CyberScoop.

Continue reading Ransomware gang Conti has already bounced back from damage caused by chat leaks, experts say

Personal data from T-Mobile breach still spreading on dark web, state governments warn

The top law enforcement officials from multiple states are alerting people affected by an August 2021 breach at T-Mobile that their personal data might be circulating in cybercrime forums online. “Information stolen in a massive data breach has fallen into the wrong hands and is circulating on the dark web,” New York Attorney General Letitia James said Wednesday in a news release. Officials from California, Florida and several other states issued similar warnings. The T-Mobile breach involved the data of tens of millions of current, former or potential customers who had applied for credit with the wireless company. The stolen data is attractive for identity theft and other financial crimes. The hacker who claimed responsibility for the breach told The Wall Street Journal in August that T-Mobile’s security was “awful.” Law enforcement agencies from multiple states are investigating the breach. In some cases, the hacker accessed people’s names, dates of […]

The post Personal data from T-Mobile breach still spreading on dark web, state governments warn appeared first on CyberScoop.

Continue reading Personal data from T-Mobile breach still spreading on dark web, state governments warn

TrickBot malware suddenly got quiet, researchers say, but it’s hardly the end for its operators

The operators of TrickBot have essentially shut down the notorious malware, multiple reports say, but evidence suggests the gang has begun using other platforms or folded operations into another cybercrime group altogether. Researchers at Intel471 and AdvIntel noted a sharp dip in recent TrickBot activity in separate reports Thursday, even though the command-and-control infrastructure for the malware remains operational. Intel471 said “it’s likely that the Trickbot operators have phased Trickbot malware out of their operations in favor of other platforms,” probably Emotet — a development researchers have been tracking for months. AdvIntel’s Yelisey Boguslavskiy, meanwhile, said in his report that TrickBot’s operators had been subsumed into Conti, a Russia-linked cybercrime group known for offering “ransomware as a service” packages to its affiliates. Researchers previously had noted TrickBot connections with Conti. “In name, at least, this means that TrickBot’s four-year saga is now coming to a close — the liaison that […]

The post TrickBot malware suddenly got quiet, researchers say, but it’s hardly the end for its operators appeared first on CyberScoop.

Continue reading TrickBot malware suddenly got quiet, researchers say, but it’s hardly the end for its operators