Remove 2017 Remove Cryptocurrency Remove Cybercrime Remove Ransomware
article thumbnail

The Link Between Ransomware and Cryptocurrency

eSecurity Planet

There are few guarantees in the IT industry, but one certainty is that as the world steps into 2022, ransomware will continue to be a primary cyberthreat. The dangers from ransomware have risen sharply since WannaCry and NotPetya hit the scene in 2017, and this year has been no different. Cryptocurrency Fuels Ransomware.

article thumbnail

DoppelPaymer ransomware group suspects identified

Malwarebytes

The German police in cooperation with the US Secret Service have executed search warrants against suspected members of the DoppelPaymer ransomware group in Germany and Ukraine. Cryptocurrency investigators use specialized strategies to track down criminals. Although cryptocurrency is anonymous, that doesn't mean it's untraceable.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware attack on Brazil Nuclear Power Facility via Vulnerability

CyberSecurity Insiders

Reuters’ published a news article saying Brazil’s electro-nuclear power plant was hit by a ransomware attack, bringing down the operations to a halt on a partial note. Note- Lazarus group aka Guardians of Peace is a Cybercrime group that is being funded by North Korean intelligence- as per US Intelligence.

article thumbnail

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Security Affairs

Alexander Vinnik , a Russian national, pleaded guilty to conspiracy to commit money laundering for his involvement in operating the cryptocurrency exchange BTC-e from 2011 to 2017. In July 2017 law enforcement shut down the virtual currency exchange. reported the Associated Press. In February, the U.S.

article thumbnail

Threat Actors Merging Malicious Activity With Cryptocurrency Show How the Attack Landscape is Developing in Decentralized Finance

Security Boulevard

Current threat actor activity is incentivized by a broad attack surface represented through high volumes of users and systems, and high potential profits represented through the variety of cryptocurrency offerings. It is easy to detect and block things like malicious cryptocurrency apps or crypto-phishing websites.

article thumbnail

North Korea-linked hackers stole $626 million in virtual assets in 2022

Security Affairs

billion worth of cryptocurrency and other virtual assets in the past five years. billion) in cryptocurrency and other virtual assets in the past five years. economic sanctions were toughened in 2017 in response to its nuclear and missile tests.” North Korea-linked threat actors have stolen an estimated $1.2 Citing the U.S.

article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

The internet has drawn comparisons to the Wild West, making ransomware the digital incarnation of a hold-up. They could be on the other side of the globe, part of a cybercrime regime that will never be discovered, much less brought to justice. Ransomware usually starts with a phishing email. Prevalence. A typical attack.