Ransom news
Crypto investors under attack by two new malware, reveals Cisco Talos
Anti-malware software Malwarebytes highlighted two new forms of malicious computer programs propagated by unknown sources that are actively targeting crypto investors in a desktop environment. Since December 2022, the two malicious files in question — MortalKombat ransomware and Laplas Clipper malware threats — have been actively scouting the Internet for stealing cryptocurrencies from unwary investors, revealed the threat intelligence research team, Cisco Talos. The victims of this campaign are predominantly located in the United States, with a smaller percentage of victims in the United Kingdom, Turkey, and the Philippines, as shown below. The malicious software work in partnership to swoop …
Adoption / Feb. 18, 2023
US Senator Warren introduces bill to study crypto’s role in ransomware
As cryptocurrency adoption continues apace in the United States, lawmakers want to better understand how it’s used — for both legal and illegal purposes. The Ransom Disclosure Act, introduced by Senator Elizabeth Warren and Representative Deborah Ross, would require victims of ransomware attacks to disclose information about ransom payments to the Department of Homeland Security (DHS). The bill, introduced on Tuesday, aims to gather critical data on fiat and cryptocurrency payments and protect investors from cybercrimes. In an ongoing effort to curb illicit financial activities in the U.S., Warren’s legislation aims to develop “a fuller picture” of ransomware attacks: “My …
Bitcoin / Oct. 6, 2021
Biden hints at possible cybersecurity arrangement with Russia over ransomware attacks
United States President Joe Biden implied he made some progress in addressing ransomware attacks on critical infrastructure after speaking with Russian President Vladimir Putin. Following a Wednesday summit in Geneva, Biden said he had spoken with Putin on the issue of cybersecurity, the U.S. president making it clear his opinion was certain areas of critical infrastructure were off limits for attacks — whether the targets were in Russia or the United States. Biden said the meeting had a positive tone, but he had told Putin “the United States will respond to actions that impair our vital interests or those of …
Regulation / June 16, 2021
US officials recover $2.3M in crypto from Colonial Pipeline ransom
Officials with a United States government task force have seized more than $2 million in crypto used to pay for ransom following an attack on the Colonial Pipeline system. In a Monday press conference, Deputy Attorney General Lisa Monaco said that the task force “found and recaptured” millions of dollars worth of Bitcoin (BTC) connected to Russia-based DarkSide hackers — the majority of the $4.4 million funds originally paid. A warrant filed with the U.S. District Court for the Northern District of California shows that authorities recovered 63.7 BTC, worth roughly $2.3 million at the time. Monaco said this action …
Regulation / June 7, 2021
The perils of suing crypto exchanges after ransomware attacks
In October 2019, unknown hackers infiltrated a Canadian insurance company by installing the malware BitPaymer, which encrypted the firm’s data and IT systems. The hackers demanded a ransom of $1.2 million be paid in Bitcoin (BTC) in return for the decryption software needed for the firm to regain access to its systems. The firm’s United Kingdom-based insurer — known only as AA — arranged to pay the BTC ransom, and the firm’s systems were back up and running within a few days. Meanwhile, AA started the process of seeking legal avenues to recover the BTC obtained by the hackers. It …
Bitcoin / April 18, 2021
Tether hit with 500 Bitcoin ransom demand — But says it won't pay
Hackers have threatened to release sensitive company documents supposedly belonging to USDT stablecoin issuer Tether unless the firm sends a 500 Bitcoin (BTC) ransom to a specified address. As revealed by the official Twitter account for Tether on Sunday, hackers purportedly threatened to leak documents that would “harm the Bitcoin ecosystem” if their ransom demands were not met. Tether has already stated that it will not pay the ransom, which amounts to a dollar value of $23.8 million at the time of publication. The firm tweeted: “Today we also received a ransom demand for 500 BTC to be sent to …
Technology / March 1, 2021
YouTuber Sentenced to 50 Years for Kidnapping and Bitcoin Ransom
25-year-old Mexican YouTuber Germán Abraham Loera Acosta has been sentenced to 50 years in prison for masterminding a woman’s kidnapping in February 2018 in Chihuahua, Mexico. WowWowWowWowWowWowWowWow. Acosta is one of six men convicted for the kidnapping. The group demanded $100,000 in Bitcoin (BTC) in exchange for the release of 33-year-old lawyer Tania Denisse. Jassiel Omar Molina Ceballos, Jesús Adrián Mendoza Pérez, Edgar René Subías Rubalcaba, Jesús Arnulfo Ochoa Martínez and Juan Alfonso Puerta Holguín were sentenced alongside Acosta. Digital footprint used to trace kidnappers Acosta rented a house that was used to hold the victim captive while they established …
Bitcoin / March 4, 2020
Alleged Hacker Extradited to Face US Charges Over Corporate Extortion Racket
A United Kingdom national, and alleged member of “The Dark Overlord” hacking collective, has been extradited to the United States to face charges. According to an announcement from the U.S. Department of Justice on Dec. 18, the charges relate to the purported theft of sensitive information from companies in the St. Louis area, and threats to release this information unless a ransom was paid in Bitcoin (BTC). Justice across international borders Nathan Wyatt, 39, pled not guilty to charges of aggravated identity theft, threatening to damage a protected computer, and conspiring to commit those and other computer fraud offenses, and …
Bitcoin / Dec. 20, 2019
Johannesburg Authorities Refuse to Pay Hackers’ Bitcoin Ransom
Authorities in Johannesburg are holding firm in their refusal to pay a ransom of 4 Bitcoin to hackers who targeted municipal systems last week. In a statement posted to its official Twitter handle on Oct. 28, the Johannesburg city council confirmed the attack had affected services that included billing, property valuation and land information systems, as well as its eHealth and Libraries services. The breach, which occurred on Oct. 24, was accompanied by a ransom demand of 4 Bitcoin (BTC) — worth close to $37,000 to press time — payable by Oct. 28. Council calls breach “an attack” on Joburgers …
Bitcoin / Oct. 30, 2019
Report: $1.2M Earned Through Bitcoin ‘Sextortion,’ Bomb Threat Scams
Cybercriminals earned $1.2 million in Bitcoin (BTC) through “sextortion” and bomb threat scams in the last 12 months, cybersecurity company Symantec reports on July 30. In sextortion scams, the scammers send victims emails that include an old password in the subject line, claiming the device is compromised. The message further states that the scammer is in possession of a photo or video of the victim looking at pornography websites, ostensibly obtained through a hacked webcam. In other cases, the author of the email claims to be a member of law enforcement who found child pornography on the receiver’s device. The …
Bitcoin / Aug. 4, 2019
Bitcoin Private Team Accuses Crypto Exchange HitBTC of Fraud After Delisting
Bitcoin Private (BTCP) developers have accused cryptocurrency exchange HitBTC of acting in a fraudulent manner in regards to their delisting from the exchange following a planned coinburn. The accusations are portrayed in a letter written on Feb. 26 to the exchange by the Petros Law Group on behalf of the BTCP community, developers and contributors, and published by the Bitcoin Private Twitter profile on March 9. According to its authors, the letter — which was published the day BTCP was delisted from HitBTC — alleges that HitBTC attempted to extort BTCP following unresolved complications arising from the coinburn. According to …
Altcoin / March 10, 2019
South Africa: Gang Kidnaps 13 Year Old Boy, Demands Ransom of 15 Bitcoins
The kidnappers of a 13-year-old boy in South Africa have demanded a ransom of 15 bitcoins (BTC) - around $120,000 - for his release, The Guardian reported Tuesday, May 22. Local police stated that on Sunday, May 20, three gang members pulled up in a car near to where the teenager, Kathlego Marite, was playing with two friends close to his home in the town of Witbank. Witnesses said the men dragged him into the vehicle, leaving their ransom note at the scene. The “non-negotiable” note reportedly threatens to kill the boy if the demands are not met, with the …
Crimes / May 23, 2018