Cybercrime news-Page 8
Don’t blame crypto for ransomware
Recently, gas has been a hot topic in the news. In the crypto media, it’s been about Ethereum miner’s fees. In the mainstream media, it’s been about good old-fashioned gasoline, including a short-term lack thereof along the East Coast, thanks to an alleged DarkSide ransomware attack on the Colonial Pipeline system, which provides 45% of the East Coast’s supply of diesel, gasoline and jet fuel. In cases of ransomware, we generally see a typical cycle repeat: Initially, the focus is on the attack, the root cause, the fallout and steps organizations can take to avoid attacks in the future. Then, …
Technology / May 30, 2021
SEC issues first ever charges over phoney ‘insider information’ on darknet
The U.S. Securities and Exchange Commission has announced charges against California resident James Roland Jones in the first-ever enforcement action from the commission to target securities fraud on the darknet. According to the March 18 complaint, Jones is accused of accessing a darknet-based insider trading forum in late 2016 to seek material non-public information, or MNPI, on which to trade securities. He was unsuccessful in obtaining any useful MNPI from the forum, but in the spring of 2017, Jones allegedly began selling insider stock tips himself under the false pretext he was privy to MNPI obtained both from the forum …
Regulation / March 19, 2021
Congress worries crypto used to fund domestic terrorism, Capitol insurrection
A U.S. Congress subcommittee is investigating if domestic extremists are turning to cryptocurrency as a source of funds for their activities. On Feb. 25, the Subcommittee on National Security, International Development, and Monetary Policy will hold a hearing titled “Dollars Against Democracy: Domestic Terrorist Financing in the Aftermath of Insurrection.” A committee memorandum ahead of the hearing stated that “as scrutiny by traditional banks and payment platforms increases, extremists are turning to solicitations of cryptocurrencies.” The memorandum lumps cryptocurrencies with other potential avenues for illicit activity financing including crowdfunding, charities, and social media platforms. Two main incidents are used to …
Bitcoin / Feb. 24, 2021
Crypto criminals got away with $5B less in 2020 as scam revenue falls
Revenue from crypto-related crime dropped by more than half in 2020 according to Chainalysis’ annual report on the subject. Cybercriminals netted around $5 billion less than the $10 billion plus they got away with in 2019, representing a 53% fall. Transactions involving illicit funds have decreased even more rapidly than the total volume of those funds, falling from 2.1% of all transactions analyzed in 2019 down to just 0.34% last year. Among the eight categories of transactions deemed “illicit” by Chainalysis, the dollar amount of crypto taken in by scams decreased the most, by 71% to $2.6B, largely due to …
Bitcoin / Feb. 17, 2021
US Treasury Secretary Yellen says crypto misuse is a growing problem
United States Treasury Secretary Janet Yellen is concerned about crypto's supposed criminal element. In Feb. 10 remarks to a financial sector innovation roundtable, United States Treasury Secretary Janet Yellen stated that the misuse of cryptocurrencies and virtual assets has been a growing problem alongside cyber attacks triggered by the global pandemic. Secretary Yellen said that despite the potential of new technologies like crypto, such assets are still associated with major risks. “I see the promise of these new technologies, but I also see the reality: cryptocurrencies have been used to launder the profits of online drug traffickers; they’ve been a …
Bitcoin / Feb. 11, 2021
Breach at Indian exchange BuyUCoin allegedly exposes 325K users’ personal data
Users of Indian crypto exchange BuyUCoin have reportedly been affected by a breach compromising personal data of more than 325,000 people. According to a report from Indian news outlet Inc42, a hacking group by the name of ShinyHunters leaked a database containing the names, phone numbers, email addresses, tax identification numbers and bank account details of more than 325,000 BuyUCoin users. However, a later report from Bleeping Computer shows the leaked data may only contain information from 161,487 BuyUCoin members. Cybersecurity researcher Rajshekhar Rajaharia posted screenshots of the leaked data — recorded until September 2020 — to Twitter last week, …
Regulation / Jan. 24, 2021
Komainu to store crypto confiscated by UK law enforcement
Digital asset custodian Komainu is working with authorities in the United Kingdom to store crypto confiscated as part of criminal investigations. Komainu is a custody venture from Japan-based global investment bank Nomura, digital asset manager CoinShares, and hardware wallet manufacturer Ledger. The firm announced it has made an agreement to “securely store digital assets seized during the investigatory process” for police forces in England, Wales, Northern Ireland, and Scotland following a commercial tender with the Derbyshire Constabulary in the East Midlands region. The announcement stated that it has the support of Coinshares as well as Gentium, a consultancy service for …
Regulation / Jan. 22, 2021
Japanese police are investigating 30 people allegedly involved in the 2018 Coincheck hack
Authorities in Japan are reportedly targeting individuals for their alleged involvement in the January 2018 hack of the Coincheck crypto exchange. According to a Jan. 22 report from Japanese news outlet Nikkei Asia, police have arrested or referred roughly 30 people in Japan to the local prosecutors’ office for their alleged role in hacking one of the country’s cryptocurrency exchanges. In January 2018, hackers stole roughly $534 million worth of NEM (XEM) from Coincheck in what was — and still is — the largest hack of a crypto exchange. Nikkei Asia claims that according to an unnamed source, investigators "traced …
Regulation / Jan. 21, 2021
Notorious crypto figures arrested in 2020
Over the past year, many prominent and colorful crypto personalities have been apprehended and arrested. From the jailing of antivirus pioneer John McAfee to the laying of charges against executives from one of the world’s largest exchanges, 2020 didn’t exactly shake off crypto’s reputation as a honeypot for criminals. Over the first 10 months of 2020, blockchain forensics company CipherTrace estimates that losses from thefts, hacks and frauds totaled a whopping $1.8 billion, a figure fueled in part by the rise of various DeFi platforms. The report suggests that 2020 is on track to record the second-highest value in losses …
Bitcoin / Dec. 23, 2020
Architect of DoJ's crypto framework will no longer be leading their policy-making
Per a Dec. 11 announcement from the Department of Justice, Assistant Attorney General Beth Williams is out of the policy department Since 2017, Williams has been a leader at the Office of Legal Policy. Though the DoJ's announcement today explicitly says Williams is leaving the office rather than the department as a whole, it does not say where she is bound for next. As the announcement notes, Williams has been particularly involved in: "The department’s cyber policies, including coordinating the development of a recent white paper on cryptocurrency as part of the Cyber-Digital Task Force." This is in reference to …
Regulation / Dec. 11, 2020
Bitcoin's reputation still a deterrent for institutions, Draper fund analyst says
Although a number of big players have picked up bags of Bitcoin (BTC) in 2020, multiple aspects still avert institutions from investing on a wide scale, according to Robert Li, an analyst for Draper Dragon, a Draper Venture Network fund. “I think there are a few issues that are still holding back the majority of institutional investors from allocating capital freely toward Bitcoin,” Li said during a segment of the Latin America Bitcoin Conference on Tuesday. “Number one would be reputational issues stemming from Bitcoin’s previous association with organized crime and terrorists and online drug dealers. I think in years …
Bitcoin / Dec. 8, 2020
Bitcoin theft is likely to surge in meager post-COVID economy: Report
Cryptocurrency-related fraud and theft are likely to grow in the post-COVID-19 world, according to a new report by cybersecurity and antivirus provider Kaspersky Lab. Securelist, Kaspersky’s cyberthreat research arm, published a report on cyberthreats to financial organizations, forecasting some specific types of financial attacks that are likely to surge in 2021. Securelist has predicted that a wave of poverty fueled by the COVID-19 pandemic will inevitably lead to “more people resorting to crime including cybercrime.” That could also mean a rise in crimes related to Bitcoin (BTC). According to Kaspersky’s research arm, Bitcoin is likely to be the most attractive …
Technology / Nov. 30, 2020