U.S. indicts two over SamSam ransomware attacks that hit Atlanta, other cities

The Department of Justice unsealed indictments Wednesday against two Iranian men for conducting ransomware attacks against more than 200 organizations inside the United States, including municipalities, government agencies and hospitals. Prosecutors say that Faramarz Shahi Savandi, 34, and Mohammad Mehdi Shah Mansouri, 27, used SamSam ransomware to lock the victims’ systems and demand bitcoin in order to decrypt their data. Savandi and Masouri racked up more than $6 million in ransom payments and caused more than $30 million in damages, according to the indictment issued by a grand jury in New Jersey. SamSam’s damage has been a public ordeal. The indictment includes notable cases like the attacks on the city of Atlanta, the city of Newark, the Port of San Diego, the Colorado Department of Transportation, and others. Six of the victims were health care-related organizations, prosecutors said. “Many of the victims were public agencies with missions that involve saving lives and performing other critical […]

The post U.S. indicts two over SamSam ransomware attacks that hit Atlanta, other cities appeared first on Cyberscoop.

Continue reading U.S. indicts two over SamSam ransomware attacks that hit Atlanta, other cities

U.S. files charges in complex ad-fraud scheme that cost businesses tens of millions

U.S. prosecutors in the Eastern District of New York filed a 13-count cybercrime indictment Tuesday against the suspected orchestrators of a scheme to defraud internet advertisers out of tens of millions of dollars. The indictment accuses the eight defendants, who hail from Russia, Ukraine and Kazakhstan, with criminal violations including wire fraud, computer intrusion, aggravated identity theft and money laundering. The list includes Aleksander Zhukov, one of the Department of Justice’s recent high-profile cybercrime arrests. The group between September 2014 and December 2016 ran a purported advertising network, called “Ad Network #1,” that used 1,900 computer servers to load ads on more than 5,000 fabricated websites, prosecutors said. Defendants also leased some 650,000 IP addresses to falsify billions of visits to those fake websites, charging real companies for ads that real humans never viewed, the indictment alleges. “As alleged in court filings, the defendants in this case used sophisticated computer programming and infrastructure […]

The post U.S. files charges in complex ad-fraud scheme that cost businesses tens of millions appeared first on Cyberscoop.

Continue reading U.S. files charges in complex ad-fraud scheme that cost businesses tens of millions

DOJ indictment spotlights China’s civilian intel agency – and its hacker recruits

In unsealing charges Tuesday against 10 Chinese nationals, the Department of Justice showed its focus is on China’s civilian intelligence agency, which analysts say has become Beijing’s preferred arm for conducting economic espionage. The agency, the Ministry of State Security, is more professional and technical in its hacking operations than China’s People Liberation Army, according to CrowdStrike co-founder Dmitri Alperovitch. “We have seen [the MSS], over the years, break into [corporate] organizations,” Alperovitch said Tuesday at an event hosted by The New York Times. “They were always better technically than the PLA.” After a landmark 2015 agreement between the United States and China not to steal intellectual property, Chinese activity in that vein tapered off for about a year, according to Alperovitch. Now, he said, it is back in full force. “[W]e’re seeing, on a weekly basis, intrusions into U.S. and other Western companies from Chinese actors,” with the MSS […]

The post DOJ indictment spotlights China’s civilian intel agency – and its hacker recruits appeared first on Cyberscoop.

Continue reading DOJ indictment spotlights China’s civilian intel agency – and its hacker recruits

DOJ unseals charges against 10 Chinese nationals for hacking aerospace companies

The Department of Justice on Tuesday unsealed charges against 10 Chinese nationals, including intelligence officers and hackers, for a multi-year campaign to steal aerospace technology and other proprietary information from U.S. companies. Partly relying on a “team of hackers,” intelligence officers at a provincial arm of China’s Ministry of State Security (MSS) focused on stealing turbofan-engine technology used in European and U.S. commercial airliners, DOJ said in a statement. The alleged operation lasted from at least January 2010 to May 2015, the department said. The turbofan engine was a joint project between unnamed French aerospace manufacturer and a U.S.-based company, according to DOJ. The Chinese intelligence operation breached the networks of the French manufacturer, as well as those of companies based in Arizona, Massachusetts and Oregon, the department said. The indictment returned by a grand jury in the Southern District of California lays out the hackers’ alleged tradecraft in detail. “The hackers used a […]

The post DOJ unseals charges against 10 Chinese nationals for hacking aerospace companies appeared first on Cyberscoop.

Continue reading DOJ unseals charges against 10 Chinese nationals for hacking aerospace companies

DOJ official: Whether they’re extradited or not, indicting foreign hackers is important

Even if foreign government hackers never see the inside of a U.S. courtroom, bringing criminal charges against them is still a key prong in American deterrence policy, a top Department of Justice official said Thursday. “Imagine a world … in which there are no criminal charges” and the private sector is left to levy the allegations themselves, Deputy Assistant Attorney General Adam Hickey said at the CyberNext conference in Washington, D.C. “What message does that send to a foreign hacker or the government he works for?” In a series of cases in which nation-state hackers charged by DOJ remain at large, “all of those charges served a greater purpose” beyond apprehending the alleged perpetrators, Hickey said. The indictments have enabled other U.S. responses such as sanctions as well as joining with allies to call out state-sponsored hacking, he said. Hickey spoke hours after the DOJ announced criminal charges against seven Russian military intelligence officers […]

The post DOJ official: Whether they’re extradited or not, indicting foreign hackers is important appeared first on Cyberscoop.

Continue reading DOJ official: Whether they’re extradited or not, indicting foreign hackers is important

British Airways Suffers Customer Payment Card Breach

Hackers managed to breach and access the personal and financial details of British Airways customers who booked flights through the company’s website and mobile app in the past three weeks. Data from around 380,000 card payments has been comprom… Continue reading British Airways Suffers Customer Payment Card Breach

US Charges 3 Members of the Notorious FIN7 Cybercriminal Group

The U.S. Department of Justice announced charges against three leading members of a cybercriminal group called FIN7 that hacked into more than 100 U.S. businesses. The three men are Ukrainian nationals and are already in custody. FIN7, also known as C… Continue reading US Charges 3 Members of the Notorious FIN7 Cybercriminal Group

Twitter shutters accounts linked to US election hacking

The move comes after special counsel Robert Mueller’s indictment of 12 Russians believed to have used the accounts as fronts in US election hacking. Continue reading Twitter shutters accounts linked to US election hacking

Monday, July 16: Dtex, Insider Threat News: Privileged User Dents Apple Self-Driving Car Program; DOJ Says Russia Hacked Clinton Campaign, Issues Indictments Against Spies

Last week, Apple found out it had an insider threat active in its ranks. It was the type of insider that Dtex and the industry commonly refers to as a “leaver.” In this case, the leaver also happened to be a privileged user. A leaver is someone w… Continue reading Monday, July 16: Dtex, Insider Threat News: Privileged User Dents Apple Self-Driving Car Program; DOJ Says Russia Hacked Clinton Campaign, Issues Indictments Against Spies