Crimes news-Page 24
North Korea’s Crypto Extortion Efforts Have Expanded Considerably in 2020
A group of hackers associated with the North Korean regime have kept their crypto extortion efforts alive in 2020. A group of North Korean hackers operating under the name “Lazarus” targeted several crypto exchanges last year, according to a report published by Chainalysis. One of the attacks involved the creation of a fake trading bot which was offered to employees of the DragonEx exchange. Findings show that in March 2019, the hackers stole approximately $7 million in various cryptocurrencies from the Singapore-based exchange. Cybersecurity vendor Cyfirma warned in June about a massive crypto phishing campaign that could be launched by …
Bitcoin / July 28, 2020
Russia’s Central Bank Keeps Insisting That Crypto Is ‘Criminal’
Despite Russia recently passing its first major legislation devoted to cryptocurrencies, the country’s central bank continues to treat the industry as a criminal area. Sergei Shvetsov, the first deputy governor at the Bank of Russia, has voiced the bank’s negative stance towards crypto investment. He compared cryptocurrency with financial pyramid schemes and roulette games. The official provided his remarks on the crypto industry during a July 28 live YouTube stream regarding Russia’s new bill on categories of retail investors. During the live session, Shvetsov emphasized that the Bank of Russia does not recognize crypto purchases as an investment. He said: …
Bitcoin / July 28, 2020
Mastercard Exec Reportedly Linked to Suspect Transactions at Cyprus Bank
Controversial German payments processor Wirecard — the issuer of several crypto debit cards — has been implicated in a new report on alleged criminal activities by a Mastercard executive operating at the troubled FBME bank in Cyprus. In 2014, the United States’ Financial Crime Enforcement Network had banned U.S. financial institutions from dealing with FBME after the bank was accused of being used to “facilitate money laundering, terrorist financing, transnational organized crime, fraud, sanctions evasion and other illicit activity.” The allegations included facilitiating the processing of money tied to the Syrian chemical weapons’ program and internet child sex abuse, according …
Regulation / July 28, 2020
Three Individuals Behind Alleged PlexCoin ICO Scam Charged With Fraud
Three Canadian citizens involved with an alleged initial coin offering scam from crypto project PlexCorps have been charged with fraud over conning investors out of $8 million. According to a July 24 statement from the U.S. Attorney’s Office in the Northern District of Ohio, PlexCorps owners Dominic Lacroix and Sabrina Paradis-Royer as well as former employee Yan Ouellet were indicted on five charges, including conspiracy to commit securities fraud and wire fraud, wire fraud, and conspiracy to commit money laundering. The three were found to be responsible for transferring millions in investor funds obtained through an initial coin offering (ICO) …
Regulation / July 28, 2020
Ransomware Victims Are Fighting Back Against Their Attackers and Winning
The No More Ransom decryption tool repository, an initiative launched by Europol to combat ransomware attacks, has saved individuals $632 million in ransom demands since 2016. According to the announcement published by Europol, the repository is celebrating its fourth anniversary. Over the past four years, the repo has gathered over 4.2 million visitors from 188 countries thanks to a compilation of tools from 163 partners. The initiative’s website lists 100 different tools covering 140 different families of ransomware. Covering a wide range of ransomware decryptors The project’s largest contributor is the malware lab, Emsisoft, which has contributed 54 tools so …
Technology / July 27, 2020
Garmin Could Face Sanctions if $10M Ransom is Paid
Garmin, a multinational tech company, has been operating at less than full capacity following a ransomware attack launched by the Russian cybergang, Evil Corp. Garmin is being extorted for a $10 million ransom, to be paid in cryptocurrency. According to a report published by Bleeping Computer, an unidentified Garmin employee confirmed that the WastedLocker ransomware took down the company’s customer support services, navigation solutions, and other aspects of the U.S.-based firm. The leader of the cybercriminal group is a Russian individual named Maksim Yakubets. A known criminal, Yakubets was indicted by the U.S. Department of Justice in 2019. He was …
Technology / July 27, 2020
Spanish Railway Infrastructure Threatened by Ransomware
Ransomware gang REvil stole over 800 GB of data from ADIF, the Spanish state-owned railway infrastructure manager, after a successful attack deployed on their systems. According to El Español, the authorship of the cyberattack belongs to the well-known ransomware group after they published a post on the official darknet website of REvil on July 22, who boasted of adding another victim. The cybercriminals claimed to have caught over 800 GB in data from the servers of ADIF, although it’s not confirmed how they managed to breach the security of the railway infrastructure manager based in Madrid. REvil didn’t disclose major …
Technology / July 25, 2020
Ukrainian Ministry Plans to Track Crypto Transactions With Bitfury
The Ministry for Digital Transformation of Ukraine, a major government authority behind local crypto regulation, will be implementing Bitfury’s crypto analytics tool to track crypto transactions. As officially announced on July 23, the Ministry has signed an agreement with Birfury’s crypto compliance product known as Crystal. Bitfury’s Crystal to provide crypto analytics expertise to the Ukraininan government Launched by Bitfury in early 2018, Crystal is a software stack that is designed to fight crimes involving cryptocurrencies like Bitcoin (BTC). Crystal employees will now provide the Ministry with crypto analytics expertise, Crystal elaborated on its website. The executives at the Ministry …
Regulation / July 24, 2020
$500K Bitcoin Paid to Arrange Ex-Nissan CEO's Escape From Japan
Carlos Ghosn — the ex-Nissan head who made a dramatic escape from house arrest in Japan in December — paid the extraction team half a million dollars worth of crypto. According to U.S. prosecutors in a court filing, Ghosn’s son arranged for a payment to Peter Taylor — one of the two men who assisted the ex-Nissan chairman in fleeing Japan — of $500,000 in Bitcoin (BTC) through the U.S.-based crypto exchange Coinbase. Taylor and his father, ex-Green Beret Michael Taylor, smuggled Ghosn out of Japan in a musical instrument case and assisted in his transport from Kansai International Airport …
Bitcoin / July 23, 2020
English Football Club Hit With Multi-Million Dollar Ransomware Attack
The UK National Cyber Security Centre released a report on July 23 that discloses a growing trend in ransomware attacks against the sports sector. They noted a recent example in which attackers demanded that an English Football League club, or EFL, pay a multi-million dollar ransom in Bitcoin (BTC). According to the Cyber Threat to Sports Organizations paper, the unnamed club was targeted by ransomware that crippled their corporate security systems. The ransom amount requested was 400 BTC ($3.66 million). The club declined to pay, resulting in a loss of their stored data. The attack could have had a great …
Bitcoin / July 23, 2020
Apple Co-Founder Steve Wozniak Sues YouTube Over Crypto Scams
Lawyers for Steve Wozniak and 17 other people adversely affected by fake Bitcoin giveaway scams on YouTube have sued the platform and parent company Google for not acting quickly to ban such content. According to a July 22 announcement from the law firm of Cotchett, Pitre & McCarthy, Google and its subsidiary YouTube failed to protect users from fake Bitcoin (BTC) giveaway scam channels featuring images and videos of Wozniak and other celebrities. The hijacked channels run ‘giveaway’ scams stating that anyone who sends cryptocurrency to a certain address will receive much more cryptocurrency in return, when in fact they …
Regulation / July 23, 2020
University of York Confirms Recent Data Breach Was Caused by Ransomware
The University of York has confirmed that a ransomware attack from an unnamed gang took place in May. Vulnerabilities from their third-party service provider led to the data breach. According to an announcement via the University’s website, Blackbaud, one of the world’s largest customer relationship management systems for sectors such as the education, confirmed that the cybercriminals managed to extract copies of staff, alumni, and student records. The university clarified that no sensitive information, such as banking details or login credentials, were stolen by the gang. Overall, the hackers captured basic info like names, date birth dates, addresses, contact details, …
Blockchain / July 22, 2020