Tagged: ransomware

US Department of Treasury Targets Crypto Exchange for Facilitating Ransomware, Laundering

Ransomware attacks have become quite prevalent with nefarious actors targeting domestic firms, frequently demanding ransom in crypto. Today, the US Department of Treasury has announced a group of actions designed to mitigate ransomware activity including designating crypto exchange SUEX OTC as a “complicit financial service”… Read More

2020 Expensive Year For Ransomware Victims: Sophos

Sophos‘ new survey report, “The State of Ransomware in Financial Services 2021,” shows 2020 was an expensive year for those unlucky companies victimized by ransomware attacks Mid-sized financial services organizations worldwide spent an average of more than $2 million recovering from a ransomware attack. Even… Read More

Crypto Regulatory Compliance Firm Uppsala Security Introduces Digital Asset Tracking Service

Uppsala Security, a provider of security tools and services for crypto AML/CTF, transaction risk management, regulatory compliance, and cybersecurity, revealed that it has rolled out its Digital Asset Tracking Service, a solution developed for ransomware victims as well as crypto crime “caused by theft, hacking,… Read More

Crypto Launderers Now Have Blockchain Analytics Tool to Check If their Funds have Been Linked to Criminal Activity: Report

A blockchain analytics tool has reportedly been introduced on the dark web, enabling Bitcoin or BTC addresses to be checked for “links to criminal activity.” Known as Antinalysis, it allows cryptocurrency launderers to test or determine whether their funds will be “identified as proceeds of… Read More

Kaspersky Report Parses African Cybercrime Trends

New data released this week by Kaspersky shows even Africa is not immune from cyber attacks. While not considered a hotbed of financial opportunity, many African countries are seeing attacks at rates similar to the global average of one out of every 10 computers in… Read More

Blockchain Analysis Providers’ Data Reveals Dramatic Variations on Details About P2P Crypto Transactions: Report

Leading blockchain analysis firm Chainalysis has released an update titled, “Not All Blockchain Analysis Providers Are the Same and Other Insights from FATF’s Second 12-Month Review.” The Financial Action Task Force (FATF) is the inter-governmental entity that’s responsible for establishing international standards relating to anti-money… Read More

FinCEN Issues Very First Priorities List for AML/CFT Policy, Includes Use of Crypto for Ransomware Payments, Money Laundering

On June 30, 2021, the Financial Crimes Enforcement Network (FinCEN), a bureau of the US Department of the Treasury that collects and analyzes information about financial transactions in order to combat domestic and international money laundering, terrorist financing, and other financial crimes, issued its first… Read More

CipherTrace Shares Report on Blockchain Analysis that Helped US Seize $2M+ in DarkSide Ransom Paid by Colonial Pipeline

On June 7, 2021, the US Department of Justice announced that they had managed to seize 63.69 BTC (valued at around $2.5 million) of the 75 BTC ransom Colonial Pipeline was forced to pay to DarkSide. This ransom recovery is notably the very first undertaken… Read More

US Government Claws Back Crypto from Ransomware Scam as Feds Flex Growing Tech Muscle

The Colonial Pipeline ransomware attack caused incredible disruptions to the US economy costing businesses and consumers millions of dollars in lost productivity. As the price of gas rose, and people queued up at stations waiting on the dwindling supply due to the malfeasance, the perpetrators,… Read More

Blockchain Analytics Firm Elliptic Reveals it Followed Bitcoin Ransomware Paid by Colonial Pipeline

The team at blockchain analytics firm Elliptic revealed recently that they followed the Bitcoin (BTC) ransoms paid by Colonial Pipeline and other DarkSide ransomware victims. Dr. Tom Robinson, Co-founder and Chief Scientist at Elliptic, regularly discusses crypto forensics, investigations, compliance, and sanctions. Elliptic clients are… Read More

15% of All Ransomware Payments Made Last Year Carried a “Risk of Sanctions Violations,” Chainalysis Reveals

Last week, the US sanctioned several groups and individuals because of their alleged association with “disinformation” campaigns that were reportedly coordinated by the Russian government. Blockchain analysis firm Chainalysis points out that a few of the sanctioned utilized virtual currency in their “criminal endeavors,” and… Read More

$21 Million in New 2020 Ransomware Payments were Made According to Chainalysis Review of Uncovered Crypto Addresses

On January 27, 2021, the US Department of Justice (DOJ) revealed that there had been a significant disruption of the NetWalker ransomware strain. FBI agents assigned to the case had taken down a website NetWalker attackers had allegedly used to communicate with the unsuspecting victims…. Read More

Cryptocurrency related Ransomware Attacks “Skyrocketed” Last Year but there May be “Fewer Culprits” than Expected: Report

Ransomware “skyrocketed” last year, however, there might be “fewer culprits” than we may think or expect, according to a report from blockchain analysis firm Chainalysis. Chainalysis acknowledges that 2020 will “forever be known” as the year of COVID-19, but when it comes to cryptocurrency-related crime,… Read More

Only 22% of Banking Professionals and Financial Investigators Feel “Confident” Identifying Crypto related Transfers: Survey

Blockchain security firm CipherTrace reports that only 22% of banking industry professionals and financial investigators “feel confident” in their ability to accurately identify cryptocurrency -related payments. In a December 9, 2020, CipherTrace-ACFCS Webinar on “How Cryptocurrency Intelligence Tipped the Scales in 2020 Sanctions Evasion,” more… Read More

Cost of Cybercrime to Surpass $1 Trillion in 2020 due to Global Shift to Remote Working Environment following COVID-19 Outbreak: Report

The global shift by individuals and organizations towards working from home during the COVID-19 pandemic has led to a significant increase in the overall costs related to cybercrime – which is on track to surpass $1 trillion this year for the very first time ever…. Read More

US Department of Treasury’s Office of Foreign Assets Control Warns that Paying Perpetrators of Ransomware Attacks May lead to $20 Million Fine

Companies or businesses that have been targeted with malicious ransomware attacks might potentially face fines as high as $20 million if they agree to the demands from extortionists, particularly the ones who have been listed on financial crime sanctions lists, the US Department of Treasury… Read More

Cyberpolice of Ukraine Investigates Three Defendants in Alleged $42 Million Crypto Laundering

The Cyberpolice of Ukraine reports that it has exposed a criminal group that laundered approximately $42 million in cryptocurrency. Last week, the law enforcement agency posted that three individuals have been accused of the crime and now face up to 8 years in jail. According… Read More

Emsisoft: Ransomware Attacks on U.S. Have Reached “Crisis” Proportions, Governments “Must Do Better”

An unprecedented number of ransomware attacks deployed against government, healthcare and school targets in the U.S., and new attacks that not only lock up but also steal sensitive data, have prompted cybersecurity firm Emsisoft to declare a “crisis.” An recent attack in Pensacola that “may… Read More

Ten Years of Argentine Government Data Locked by Cryptocurrency Ransomware Attack

Hackers successfully executed a cryptocurrency “ransomware” attack on the Argentine government on November 25th and managed to lock up about 7700 GB of data totaling 10 years of government records. Servers, databases, and a virtual backup library were reportedly compromised. “Ransomware” is a type of… Read More

Emsisoft “Sting” Raises Questions About Fast Data Recovery’s Claimed Ransomware Decryption Service

Anti-Malware and anti-virus company Emsisoft posed as a potential customer to conduct an informal “sting” on a company “guaranteeing” it can decrypt data locked by Dharma ransomware for a fee of about $7000 USD. The problem is, Emsisoft claims, no known party has ever decrypted… Read More

Send this to a friend