Remove 2021 Remove Cryptocurrency Remove Cybercrime Remove Ransomware
article thumbnail

Ransomware Payments Are Down

Schneier on Security

Chainalysis reports that worldwide ransomware payments were down in 2022. Ransomware attackers extorted at least $456.8 When we published last year’s version of this report, for example, we had only identified $602 million in ransomware payments in 2021. million from victims in 2022, down from $765.6

article thumbnail

Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

Security Affairs

US DoJ sentenced a Moldovan national (31) to 42 months in federal prison for operating the E-Root cybercrime marketplace. Diaconu was operating the E-Root cybercrime marketplace. ” The marketplace allowed buyers to pay using cryptocurrency exchange and online payment system Perfect Money.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI: Investment Scams Surpass BEC as Most Costly Cybercrime

SecureWorld News

Alright, how many of you saw a cryptocurrency ad on TV in 2022? Now the important question: how many of you got scammed in some sort of way by cryptocurrency or another type of investment? The report shows that phishing schemes were the most common type of cybercrime reported by victims in 2022, with 300,497 complaints.

article thumbnail

Ukrainian REvil gang member sentenced to 13 years in prison

Security Affairs

The Ukrainian national, Yaroslav Vasinskyi (24), aka Rabotnik, has been sentenced to more than 13 years in prison and must pay $16 million in restitution for conducting numerous ransomware attacks and extorting victims. Vasinskyi is a REvil ransomware affiliate since at least March 1st, 2019. Vasinskyi was extradited to the U.S.

article thumbnail

Hacking for Dollars: North Korean Cybercrime

Security Boulevard

In mid-February 2021, the Department of Justice shared the content of what had been a sealed indictment charging three North Korean (DPRK) hacking “operatives” with a plethora of cybercrimes, including “cyber heists and extortion schemes, targeting both traditional and cryptocurrencies.” Assistant Attorney General John C.

article thumbnail

Organizations paid at least $602 million to ransomware gangs in 2021

Security Affairs

Organizations have paid more than $600 million in cryptocurrency during 2021, nearly one-third to the Conti ransomware gang. and Australia have published a joint advisory warning of an increased globalised threat of ransomware worldwide in 2021. Last week, cybersecurity agencies from the U.K., added the company.

article thumbnail

DoppelPaymer ransomware group suspects identified

Malwarebytes

The German police in cooperation with the US Secret Service have executed search warrants against suspected members of the DoppelPaymer ransomware group in Germany and Ukraine. Cryptocurrency investigators use specialized strategies to track down criminals. Although cryptocurrency is anonymous, that doesn't mean it's untraceable.