Remove 2011 Remove Cryptocurrency Remove Cybercrime Remove Ransomware
article thumbnail

US Treasury FinCEN linked $5.2 billion in BTC transactions to ransomware payments

Security Affairs

billion worth of Bitcoin transactions to ransomware. billion worth of Bitcoin transactions likely associated with operations of top 10 most commonly reported ransomware variants. Studying data generated from ransomware-related SARs, the mean average total monthly suspicious amount of ransomware transactions was $66.4

article thumbnail

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Security Affairs

Alexander Vinnik , a Russian national, pleaded guilty to conspiracy to commit money laundering for his involvement in operating the cryptocurrency exchange BTC-e from 2011 to 2017. charged Aliaksandr Klimenka, a Belarusian and Cypriot national linked with the cryptocurrency exchange BTC-e. reported the Associated Press.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. was used by a Russian-speaking member called Pin on the English-language cybercrime forum Opensc. 2011 said he was a system administrator and C++ coder. Image: Shutterstock.

article thumbnail

Alexander Vinnik, the popular cyber criminal goes on trial in Paris

Security Affairs

The Russian citizen Alexander Vinnik goes on trial in Paris for having defrauded nearly 200 victims across the world of 135 million euros using ransomware. The Russian man Alexander Vinnik goes on trial in Paris for having defrauded nearly 200 victims across the world of 135M euros using ransomware. million withdrawn.

article thumbnail

The Origins and History of the Dark Web

Identity IQ

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information. Transactions on the dark web are typically conducted using cryptocurrencies such as Bitcoin to maintain anonymity.

article thumbnail

Russian Alexander Vinnik sentenced in Paris to five years in prison for money laundering

Security Affairs

The man went on trial in Paris for having defrauded nearly 200 victims across the world of 135M euros using ransomware. The French court acquitted Vinnik of charges of extortion and association with a cybercrime organization. The authorities reported that since 2011, 7 million Bitcoin went into the BTC-e exchange and 5.5

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Cybercrime is a growth industry like no other. Given how lucrative and necessary both sectors are to daily life, they make prime targets for ransomware. In 2020 alone, 79 ransomware attacks were conducted against government entities in the U.S., In 2021 alone, IC3 received 847,376 complaints which amounted to $6.9