In a first, Treasury Department sanctions major cryptocurrency mining firm

“By operating vast server farms that sell virtual currency mining capacity internationally, these companies help Russia monetize its natural resources,” the Treasury Department said in a statement.

The post In a first, Treasury Department sanctions major cryptocurrency mining firm appeared first on CyberScoop.

Continue reading In a first, Treasury Department sanctions major cryptocurrency mining firm

Treasury updates Lazarus Group sanctions with digital currency address linked to Ronin Bridge hack

The address received $600 million in Ethereum and other digital currency during the March attack, crypto-tracking company Chainalysis said.

The post Treasury updates Lazarus Group sanctions with digital currency address linked to Ronin Bridge hack appeared first on CyberScoop.

Continue reading Treasury updates Lazarus Group sanctions with digital currency address linked to Ronin Bridge hack

A practical reason why crypto might not work for large-scale sanctions evasion

According to crypto-tracking company Chainalysis, the markets probably couldn’t handle it without prices tanking.

The post A practical reason why crypto might not work for large-scale sanctions evasion appeared first on CyberScoop.

Continue reading A practical reason why crypto might not work for large-scale sanctions evasion

Conti Ransomware Group Diaries, Part IV: Cryptocrime

Three stories here last week pored over several years’ worth of internal chat records stolen from the Conti ransomware group, the most profitable ransomware gang in operation today. The candid messages revealed how Conti evaded law enforcement and intelligence agencies, what it was like on a typical day at the Conti office, and how Conti secured the digital weaponry used in their attacks. This final post on the Conti conversations explores different schemes that Conti pursued to invest in and steal cryptocurrencies. Continue reading Conti Ransomware Group Diaries, Part IV: Cryptocrime

Conti Ransomware Group Diaries, Part IV: Cryptocrime

Three stories here last week pored over several years’ worth of internal chat records stolen from the Conti ransomware group, the most profitable ransomware gang in operation today. The candid messages revealed how Conti evaded law enforcement and intelligence agencies, what it was like on a typical day at the Conti office, and how Conti secured the digital weaponry used in their attacks. This final post on the Conti conversations explores different schemes that Conti pursued to invest in and steal cryptocurrencies. Continue reading Conti Ransomware Group Diaries, Part IV: Cryptocrime

Conti Ransomware Group Diaries, Part III: Weaponry

Part I of this series examined newly-leaked internal chats from the Conti ransomware group, and how the crime gang dealt with its own internal breaches. Part II explored what it’s like to be an employee of Conti’s sprawling organization. Today’s Part III looks at how Conti abused a panoply of popular commercial security services to undermine the security of their targets, as well as how the team’s leaders strategized for the upper hand in ransom negotiations with victims. Continue reading Conti Ransomware Group Diaries, Part III: Weaponry

For signs of cryptocurrency laundering, look closely at Moscow firms, report says

Moscow-based businesses appear to be handling much of the money laundering of cryptocurrency payments that come from global ransomware activity and other forms of cybercrime, according to a report from crypto-tracking company Chainalysis. The analysts focused on several dozen companies with a presence in Moscow City, the Russian capital’s skyscraper-packed business district. In any given quarter, “illicit and risky” blockchain addresses account for between 29% and 48% of all funds received by those cryptocurrency businesses, the report says. That traffic, including legitimate crypto transactions, can sometimes be more than $1 billion in a quarter, Chainalysis says. “A huge amount of cryptocurrency-based money laundering, not just of ransomware funds but of funds associated with other forms of cybercrime as well, goes through services with substantial operations in Russia,” Chainalysis says in the Monday blog post, which is based on its upcoming “2022 Crypto Crime Report.” The company defines “risky or illicit” […]

The post For signs of cryptocurrency laundering, look closely at Moscow firms, report says appeared first on CyberScoop.

Continue reading For signs of cryptocurrency laundering, look closely at Moscow firms, report says

Hackers stole more than $320 million in cryptocurrency from DeFi platform Wormhole

A hacker stole $320 million worth of Ethereum cryptocurrency from a decentralized finance platform Wormhole on Wednesday. The attack is the largest against the cryptocurrency industry so far in 2022 and one of the top hacks of the industry to date. As of Thursday morning, all of the stolen funds were “restored,” the trading platform was back up, and an incident report was coming soon, according to tweets by the company. The vulnerability used by the attacker had been fixed, Wormhole said late Wednesday. The platform allows users to send Ethereum and Solana cryptocurrencies across two different blockchains. A preliminary analysis of the attack by blockchain security firm CertiK shared with CyberScoop found that the hacker was able to exploit a vulnerability that allowed it to create a fake Solana transfer that it used to claim real Ethereum. “We seem to be at an awkward point where the demand for […]

The post Hackers stole more than $320 million in cryptocurrency from DeFi platform Wormhole appeared first on CyberScoop.

Continue reading Hackers stole more than $320 million in cryptocurrency from DeFi platform Wormhole

Deposits to illicit crypto addresses nearly doubled in 2021, Chainalysis finds

Cryptocurrency-based crime hit a new all-time high in 2021, researchers at Chainalysis said in a report published Thursday. According to the report, illicit addresses tracked by Chainalysis received $14 billion in deposits over the course of 2021, almost double the amount they collected in 2020. Rather than digital extortion, though, Chainalysis found it was actually cryptocurrency-related scams, namely investment-related fraud, and straight theft that saw the biggest jumps in 2021. Illicit revenue from scams rose by 82% in 2021 to $7.8 billion worth of cryptocurrency. Researchers attribute a large part of the growth to a boom in so-called “rug pulls,” a fraud scheme in which developers set up seemingly legitimate cryptocurrency projects with the intent to steal investors’ money and disappear. Of the over $2.8 billion lost to rug pull scams, roughly 90% can be attributed to an Istanbul-based exchange Thodex, whose CEO disappeared with users’ funds. But there are […]

The post Deposits to illicit crypto addresses nearly doubled in 2021, Chainalysis finds appeared first on CyberScoop.

Continue reading Deposits to illicit crypto addresses nearly doubled in 2021, Chainalysis finds

How Hydra, a Russian dark net market, made more than $1 billion in 2020

Russian-speaking dark web bazaar Hydra has dominated the illicit marketplace since 2018, thanks in part to the demise of a rival business as well as its imposition of restrictive policies on sellers, according to research published Tuesday. Hydra administrators have made transactions on the site more difficult to track by forcing users to transact in difficult-to-track Russian currencies, along with regional financial operators and service providers, according to the research. Dark web markets have typically relied on a variety of methods for withdrawing funds, from ATMs to escrow services. It adds up to a headache for law enforcement, potential competitors and other entities with an interest in disrupting Hydra, concludes the joint report by dark web intelligence firm Flashpoint and cryptocurrency-watching software company Chainalysis. Hydra specializes in narcotics sales. “Money laundering trails to Hydra are difficult, near impossible, to trace,” the companies said. “While the illicit trade of narcotics is problematic […]

The post How Hydra, a Russian dark net market, made more than $1 billion in 2020 appeared first on CyberScoop.

Continue reading How Hydra, a Russian dark net market, made more than $1 billion in 2020