Ransomware - Свежие новости [ Фото в новостях ] | |
Crypto Employee's Use of Laptop Outside of Work Cited in Data Breach Affecting 93K Transak Users
Transak, which is used by platforms like Metamask, Binance and Trust Wallet, says the leak was limited to "names" and "basic identity information." A ransomware group says it has obtained more sensitive user data as well. дальше »
2024-10-22 17:58 | |
US DOJ Charges Two Russians Over $1 Billion Crypto Laundering Scheme
The DOJ charged two Russians over a $1 billion money laundering scheme involving cybercrime, illicit crypto exchanges, and ransomware payments. The post US DOJ Charges Two Russians Over $1 Billion Crypto Laundering Scheme appeared first on BeInCrypto. дальше »
2024-9-28 19:10 | |
Cencora paid $75m in Bitcoin ransomware: Bloomberg
Cencora, a healthcare solutions provider, paid a total of $75 million to a ransomware group earlier this year, according to Bloomberg. The publicly traded drug distributor, formerly known as AmerisourceBergen, reportedly sent Bitcoin (BTC) worth $75 million to cyberattackers following… дальше »
2024-9-18 19:12 | |
Cencora pays $75 million in Bitcoin in the largest known case of ransomware attack
The unprecedented ransom payment by Cencora may incentivize more cyberattacks on critical sectors, escalating cybersecurity risks globally. The post Cencora pays $75 million in Bitcoin in the largest known case of ransomware attack appeared first on Crypto Briefing. дальше »
2024-9-20 17:58 | |
Illicit crypto activity drops 20%, but stolen funds surge, Chainalysis says
Analysts at Chainalysis say illicit blockchain activity has dropped nearly 20% YTD, yet stolen funds and ransomware inflows continue to rise. Illicit crypto activity has declined nearly 20% year-to-date, a positive sign for the growing legitimacy of the sector, according… дальше »
2024-8-16 08:55 | |
Ransomware and theft drive over $2 billion in illicit crypto activity in 2024 – Chainalysis
Stolen funds and ransomware amounted to over $2 billion in illicit crypto transactions in 2024, according to Chainalysis. Despite an overall 20% decline in illicit on-chain activity year-to-date, these two categories have seen significant growth. дальше »
2024-8-16 23:00 | |
Russian ransomware generates over $500m in crypto proceeds, TRM Labs says
Analysts at TRM Labs say Russian-speaking ransomware groups accounted for nearly 70% of all crypto proceeds from ransomware in 2023. Russia has seemingly become the center for ransomware-related threat actors in 2023 Russian-speaking ransomware groups accounted for nearly 70% of… дальше »
2024-7-27 10:12 | |
Singaporean authorities issue warning on Akira ransomware demanding crypto
Akira ransomware, which has stolen $42 million globally, is now targeting Singaporean businesses, prompting authorities to issue a joint advisory and recommend cybersecurity best practices. The post Singaporean authorities issue warning on Akira ransomware demanding crypto appeared first on Crypto Briefing. дальше »
2024-6-10 13:12 | |
Sanctioned Russian developer interacts with Garantex, Chainalysis finds
Treasury’s OFAC has sanctioned the Russian developer of LockBit, who transferred crypto to various illicit services, including sanctioned Russian exchange Garantex, Chainalysis says. Dmitry Khoroshev, a Russian developer of the ransomware program called LockBit which has been recently sanctioned by… дальше »
2024-5-8 13:44 | |
US authorities identify and charge Russian mastermind behind LockBit ransomware group
The DOJ has identified and indicted Russian national Dmitry Khoroshev as the leader of the LockBit ransomware gang, sanctioning him and offering a $10M reward for info leading to his arrest. The post US authorities identify and charge Russian mastermind behind LockBit ransomware group appeared first on Crypto Briefing. дальше »
2024-5-8 20:51 | |
U.S. DOJ Identifies and Charges LockBit Ransomware Gang Leader with Fraud, Extortion
U.S. authorities have identified Russian national Dmitry Khoroshev as the mastermind behind the notorious LockBit ransomware gang, and are offering a $10 million reward for information that leads to his arrest. дальше »
2024-5-8 20:00 | |
Chainalysis: Ransomware payments down 50% in 2023
Blockchain forensics firm Chainalysis says ransomware attacks involving payments decreased by 46% in 2023. As the ransomware market becomes increasingly saturated with new schemes due to lower barriers-to-entry, executing profitable attacks involving crypto payments has become a challenging thing, according… дальше »
2024-5-6 15:01 | |
Bitfinex CTO Dispels FUD, Refutes Data Breach By Ransomware Group
In an interesting turn of events, Bitfinex chief technology officer (CTO) Paolo Ardoino has dismissed rumors of the exchange being involved in a large-scale data breach. This came in response to claims of a significant security breach by the hacking group FSOCIETY a little over a week ago. On April 26, FSOCIETY claimed on its […] дальше »
2024-5-6 10:58 | |
Tether CEO responds to alleged Bitfinex database attack from ‘F Society’
A ransomware group claims to have targeted Bitfinex, but top brass at the cryptocurrency exchange deny that a cyberattack occurred. Here's what we know. дальше »
2024-5-5 21:26 | |
Iranian crypto mining poses ‘direct threat’ to national security, Senators Warren and King argue
Senators Warren and Angus King argue that Iran has been using crypto and ransomware attacks and potentially evading US sanctions. The post Iranian crypto mining poses ‘direct threat’ to national security, Senators Warren and King argue appeared first on Crypto Briefing. дальше »
2024-5-3 20:29 | |
Rabotnik, Affiliate of Ransomware Group REvil, Sentenced to 13 Years in Jail
Ukrainian national, Yaroslav Vasinskyi, also known as Rabotnik, has been sentenced 13 years and seven months in prison for his role in conducting over 2,500 ransomware attacks and demanding over $700 million in ransom payments, the Department of Justice announced Wednesday. дальше »
2024-5-2 09:04 | |
FBI Warns of Bitcoin Ransomware Linked to $42 Million Extortion
The FBI warns of the Bitcoin ransomware group Akira, responsible for attacks on over 250 companies and extorting $42 million as of January 2024. The post FBI Warns of Bitcoin Ransomware Linked to $42 Million Extortion appeared first on BeInCrypto. дальше »
2024-4-20 19:00 | |
Ransomware gang BlackCat exit scams affiliates with millions in Bitcoin after attacking medical IT firm
Cyber gang BlackCat allegedly scammed its own affiliates as the group went dark shortly after it disrupted the U.S. healthcare system. An address associated with the ransomware gang BlackCat, also known as ALPHV and Noberus, received approximately $22 million worth… дальше »
2024-3-8 13:12 | |
Russia-linked crypto ransomware hits U.S. arm of Chinese lender
A Russian-speaking crypto ransomware gang LockBit has attacked ICBCFS arm in the U. S. Cryptocurrency ransomware gang LockBit has attacked the U. S. arm of the Industrial and Commercial Bank of China Financial Services (ICBCFS). дальше »
2023-11-10 13:41 | |
New UK law grants authorities power to seize crypto without arrest
The government of the U. K. has approved a bill enhancing law enforcement’s authority to confiscate cryptocurrency assets linked to criminal activities, including money laundering, fraud, and ransomware attacks. дальше »
2023-10-26 17:45 | |
Bitcoin Blackmail Scams Most Successful Attack Vector, But Ransomware on the Rise
Bitcoin blackmail scams have been identified as the most successful attack vector, netting scammers nearly $1. 7 million in H1 2023, according to Coin Kickoff. The study also highlighted a rise in ransomware scams. дальше »
2023-10-4 13:45 | |
US CFTC official calls for developing fraud database
CFTC official offers to create a centralized database to strengthen fraud prevention, especially amidst the escalating crypto-related ransomware attacks reported in 2023. Commodity Futures Trading Commission (CFTC) official Christie Goldsmith Romero offered to develop a national registry to make it… дальше »
2023-9-12 11:09 | |
US, UK Sanction Ransomware Group Behind $833 Million Crypto Extortion
The collaborative efforts of the U. K. HM Treasury Office of Financial Sanctions Implementation (OFSI) and the U. S. Office of Foreign Assets Control (OFAC) have achieved another breakthrough in the battle against cybercrime. дальше »
2023-9-8 17:03 | |
Bitcoin Casino Hacktivism: Redefining Responsible Disclosure and Bug Bounties
Businesses globally suffer significant amounts of loss every year due to hacking. In 2022, IBM reported that digital businesses lost an average of $4. 62 million due to ransomware attacks. These figures make hacking a major concern for Bitcoin casinos and other online industries. дальше »
2023-8-31 12:37 | |
Cryptojacking Spikes by 400%: Essential Facts Uncovered in Reports
In recent times, there has been a noticeable decrease in conventional ransomware attacks, as various enterprises have opted against paying ransom. However, cryptojacking still presents a significant threat. дальше »
2023-7-27 19:00 | |
Ransomware group known to use Monero and Bitcoin targets Italian asset manager
The Italian asset manager Azimut has been targeted by the international ransomware group BlackCat, Reuters reported on July 24. Reuters said that the company disclosed the cyberattack on the same day and added that the firm has rejected any demand for a ransom payment. дальше »
2023-7-25 06:00 | |
US DOJ to double its crypto team, target ransomware crimes
The U.S. Department of Justice (DOJ) promises to significantly increase the pool of available prosecutors to probe into illicit activities tied to cryptocurrencies. Department of Justice representative Nicole Argentieri announced that the National Cryptocurrency Enforcement Team (NCET) would be integrated… дальше »
2023-7-22 18:34 | |
Crypto Scams Fall By 65% As Bad Actors Run Out Of Options – Here’s Why
As crypto asset prices stage a brave recovery in mid-2023, there has been a marked decline in the activities of digital asset scammers, but the threat of ransomware still lurks in the shadows. дальше »2023-7-14 15:49 | |
Crypto crime drops significantly in 2023, but it's not all good news
The finding was a part of a recent Chainalysis crypto crime report. Interestingly, ransomware attacks have grown at a striking pace in the crypto market. Crypto-related crimes have dropped bThe post Crypto crime drops significantly in 2023, but it's not all good news appeared first on AMBCrypto. дальше »
2023-7-13 10:30 | |
Crypto Crime Hits Record Lows, But Ransomware Threat Looms Large: Study
Crypto scams have experienced a significant decline of 77% in the first half of 2023, plummeting from a staggering $3. 3 billion to $1. 1 billion, as shown in a recent report from blockchain intelligence firm, Chainalysis. дальше »
2023-7-13 10:25 | |
Crypto Crimes Fall 65% In 2023, But Ransomware Attacks Increase; Chainalysis Report
The crypto industry is known for being subject to prey from various criminals, but new data suggests that the pattern may be shifting in a positive direction. Crypto criminals seem to have been taking it a bit easy so far this year. дальше »
2023-7-13 22:00 | |
Crypto crime is down 65% in 2023, though ransomware is still prevalent
Crypto-related crime is down a significant degree in 2023 compared to the preceding two years despite ransomware activity spiking to unprecedented highs, according to Chainalysis research. The Blockchain research firm’s data shows that cryptocurrency inflows to illicit services fell 65% on an annual basis, while inflows to risky services like mixers and high-risk crypto exchanges […] The post Crypto crime is down 65% in 2023, though ransomware is still prevalent appeared first on CryptoSlate. дальше »
2023-7-13 20:18 | |
Crypto Crime Takes Back Seat in 2023 But Ransomware Prevails: Chainalysis
Cryptocurrency crime is noticeably less lucrative this year, based on the mid-year report by Chainalysis, a company known for its illicit wallet address tracking. The report indicates a sharp drop... дальше »
2023-7-12 17:28 | |
Addressing The Potential Of Cryptocurrency For Illegal Activities: Mitigations
Cryptocurrency, with its decentralized nature and pseudo-anonymity, does have the potential to be exploited for illegal activities such as tax evasion, terrorist funding, fraud, and ransomware attacks. дальше »
2023-7-8 18:20 | |
Australia’s NDIS faces fallout from crypto-ransomware attack on HWL Ebsworth
Australia's National Disability Insurance Scheme (NDIS) is on high alert following a high-profile ransomware attack on law firm HWL Ebsworth, where sensitive client information may have been compromised and released on the dark web. дальше »
2023-6-21 00:26 | |