REvil member accused of Kaseya ransomware attack arraigned in Texas

Yaroslav Vasinskyi faces up to 115 years in jail.

The post REvil member accused of Kaseya ransomware attack arraigned in Texas appeared first on CyberScoop.

Continue reading REvil member accused of Kaseya ransomware attack arraigned in Texas

Assange permitted to file U.K. Supreme Court appeal in extradition case

A British court ruled Monday that WikiLeaks founder Julian Assange can ask the country’s Supreme Court to block his extradition to the United States, where he’s accused of violating the Espionage Act and collaborating in criminal hacking activity. The High Court said there is a single “point of law” allowing Assange’s case to proceed. The U.K.’s Supreme Court has not decided whether it will take the case, and there is no guarantee that it will, but Monday’s ruling essentially buys Assange more time. The point of law has to do with the timing of when U.K. judges received and considered assurances from the U.S. about how Assange would be treated once on U.S. soil, according to the BBC. U.S. officials had said Assange would not be sent to a supermax prison or be held in long solitary confinement, but the question is whether those assurances came at the right time […]

The post Assange permitted to file U.K. Supreme Court appeal in extradition case appeared first on CyberScoop.

Continue reading Assange permitted to file U.K. Supreme Court appeal in extradition case

Court hands Microsoft control of websites linked to spying by Chinese hackers

Microsoft obtained a court order to seize websites from a Chinese government-linked espionage group that was using the sites to attack government agencies, think tanks and human rights organizations in 29 countries, the company said Monday. The legal move is aimed at a hacking outfit that Microsoft calls Nickel, which is also known as APT15, Ke3chang or Vixen Panda. It’s been around since at least 2010, and frequently spies on foreign affairs of interest to China. “Obtaining control of the malicious websites and redirecting traffic from those sites to Microsoft’s secure servers will help us protect existing and future victims while learning more about Nickel’s activities,” wrote Tom Burt, Microsoft’s corporate vice president for customer security and trust. “Our disruption will not prevent Nickel from continuing other hacking activities, but we do believe we have removed a key piece of the infrastructure the group has been relying on for this […]

The post Court hands Microsoft control of websites linked to spying by Chinese hackers appeared first on CyberScoop.

Continue reading Court hands Microsoft control of websites linked to spying by Chinese hackers

Fintech company Plaid, consumers reach $58M settlement agreement in privacy suit

Financial tech company Plaid has reached a $58 million settlement agreement in a lawsuit where customers alleged that the company obtained and used their banking information without permission. Plaid’s service connects customer banking accounts to financial apps like Venmo and Robinhood. The plaintiffs claimed that Plaid misled them and violated their privacy by obtaining data from their financial accounts without consent, getting their bank login information through a deceptive interface meant to look like customers’ own bank login screens and selling their transaction histories. Under the settlement agreement, still subject to court approval, Plaid must also delete some data from its systems, minimize the data it stores, improve disclosures of how it uses data and maintain disclosures and websites about its security practices. “We do not, nor have we ever, sold data,” a Plaid spokesperson said. “We make our role and practices clear, and provide services that give consumers control […]

The post Fintech company Plaid, consumers reach $58M settlement agreement in privacy suit appeared first on CyberScoop.

Continue reading Fintech company Plaid, consumers reach $58M settlement agreement in privacy suit

Courts order handover of breach forensic reports in trend welcomed by consumers, feared by defendants

In the past year, three judges have ordered companies that suffered data breaches to hand over internal forensic reports on how the incident happened — a trend that could lend new insights into incidents where consumers’ personal data is exposed, at the expense of companies that want to keep that information to themselves.  In July, a judge ordered the Rutter’s convenience store chain to deliver a forensic report on its data breach to attorneys in a class action suit brought by store customers. It was the kind of decision that could shed light on whether the company neglected cyber defenses leading up to a breach that affected customer credit card data at roughly 70 stores over the course of nine months.   A judge ruled in May 2020 that Capital One would need to provide a forensic report to attorneys for customers who sued the bank over a 2019 incident in […]

The post Courts order handover of breach forensic reports in trend welcomed by consumers, feared by defendants appeared first on CyberScoop.

Continue reading Courts order handover of breach forensic reports in trend welcomed by consumers, feared by defendants

US blames China for Microsoft hacking, ransomware attacks as part of global condemnation

The U.S. and its allies on Monday blamed China for exploiting flaws in Microsoft Exchange Server that enabled worldwide ransomware attacks on tens of thousands of victims. It was part of a multi-front response Monday from the European Union, NATO U.S. intelligence partners that included the announcement of charges against four Chinese hackers that the Justice Department said worked on behalf of Beijing to breach U.S. companies and institutions over a span of seven years. For the first time, the U.S. government also accused the Chinese government of employing criminal hackers who have conducted criminal attacks. U.S. government agencies also released a technical report Monday, first reported by CyberScoop, that warned of China’s ongoing appetite for targeting the defense, medical, semiconductor and other industries to steal intellectual property. “No one action can change China’s behavior in cyberspace and neither can just one country acting on its own,” a senior administration […]

The post US blames China for Microsoft hacking, ransomware attacks as part of global condemnation appeared first on CyberScoop.

Continue reading US blames China for Microsoft hacking, ransomware attacks as part of global condemnation

Houston man sentenced to 7 years for attempted $2 million romance scam

A U.S. federal judge sentenced a Nigerian national to 87 months in prison for his role in trying to steal more than $2 million from victims via romance scams and spoofed email requests for wire transfer payments. The judge on Wednesday also ordered Akhabue Ehis Onoimoimilin, who lives in Houston, to pay back nearly $900,000 to victims of the money laundering scheme to which he pleaded guilty. The indictment in the case indicates that Onoimoimilin and a co-defendant, whose name is redacted, caused $1.7 million in actual losses from the scheme. Onoimoimilin’s role involved opening bank accounts in the name of “David Harrison” to launder money for co-conspirators. Law enforcement identified more than $400,000 in attempted losses in the accounts, for which Onoimoimilin received 10 to 15% of the funds. Onoimoimilin opened the accounts in 2015, according to prosecutors. The indictment offers few details on the romance and business email […]

The post Houston man sentenced to 7 years for attempted $2 million romance scam appeared first on CyberScoop.

Continue reading Houston man sentenced to 7 years for attempted $2 million romance scam

DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack

The Justice Department announced Monday that it had retrieved $2.3 million in cryptocurrency payments Colonial Pipeline made in the DarkSide ransomware attack. In May, Colonial — which delivers an estimated 45% of fuel consumed on the East Coast — paid its attackers $4.4 million worth of cryptocurrency in an incident that propelled ransomware into visibility it didn’t previously have in the U.S. On Monday, pursuant to a seizure warrant issued by the United States District Court for the Northern District of California, the department got some of that payment back, DOJ officials said at a news conference. “The sophisticated use of technology to hold businesses and even whole cities hostage for profit is a decidedly 21st century challenge — but the old adage ‘follow the money’ still applies,” Deputy Attorney General Lisa Monaco said. “Today we turned the tables on DarkSide.” It’s not the first time DOJ has seized cryptocurrency […]

The post DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack appeared first on CyberScoop.

Continue reading DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack

FBI employee indicted for stealing classified info on FBI cybersecurity work

A federal grand jury has charged an FBI employee for stealing classified documents and keeping them in her home between 2004 and 2017, the FBI announced Friday. The employee, Kendra Kingsley, allegedly took documents that detailed the FBI’s sources and methods the FBI uses to counter cyber threats, as well as those it uses in its counterterrorism and counterintelligence work, according to the indictment. Some of the documents detail specifics of investigations in multiple field offices, details on human sources and gaps in intelligence about foreign intelligence services, according to the indictment. The documents also detail technical capabilities the FBI uses in counterintelligence and counterterrorism work. In some cases, the documents contained information on al Qaeda members and emerging terrorism threats in Africa, as well as a suspected associate of Osama bin Laden, the FBI said. Kingsley worked for the FBI’s Kansas City division as an intelligence analyst, but was […]

The post FBI employee indicted for stealing classified info on FBI cybersecurity work appeared first on CyberScoop.

Continue reading FBI employee indicted for stealing classified info on FBI cybersecurity work

Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years

A U.S. federal judge on Wednesday sentenced a Russian man to five years in prison for his role in a scheme to use malicious software to steal the equivalent of $1.5 million in tax returns meant for American taxpayers.  Anton Bogdanov, 35, worked as part of a small crew that used vulnerabilities in accounting software to redirect tax refunds into their own accounts. By logging into the software, Bogdanov and his associates would access customer information and change the recipient information, directing money from the Internal Revenue Service to debit cards under their control, according to an indictment.  Bogdanov, who was better known by the alias “Kusok,” lived in Russia during the crime spree, and would take a cut of the stolen money. He was arrested in Bangkok, Thailand in November 2018 while waiting to board a flight to Russia, becoming one of a number of accused cybercriminals whom U.S. […]

The post Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years appeared first on CyberScoop.

Continue reading Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years