Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

US links $5.2 billion Worth Of Bitcoin Transactions To Ransomware

US links $5.2 billion Worth Of Bitcoin Transactions To Ransomware

The U.S. Treasury Department’s Financial Crimes Enforcement Network (FinCEN) has identified roughly $5.2 billion worth of outgoing Bitcoin transactions likely tied to the top 10 most commonly reported ransomware variants.

FinCEN identified 177 CVC (convertible virtual currency) wallet addresses used for ransomware-related payments after analyzing 2,184 SARs (Suspicious Activity Reports) filed between January 1, 2011, and June 30, 2021, and reflecting $1.56 billion in suspicious activity.

Based on blockchain analysis of transactions tied to the 177 CVC wallets, FinCEN identified roughly $5.2 billion in outgoing BTC transactions potentially tied to ransomware payments. 

FinCEN also linked these transactions to a total of $590 million exposed by 458 transactions reported and 635 SARs filed by financial institutions this year, between January 2021 and June 2021.

Also Read: What is Pentest Report? Here’s A Walk-through

“According to data generated from ransomware-related SARs, the mean average total monthly suspicious amount of ransomware transactions was $66.4 million and the median average was $45 million,” FinCEN said.

“FinCEN identified bitcoin (BTC) as the most common ransomware-related payment method in reported transactions.”

The total value of ransomware-related SARs from the first six months of 2021, $590 million, already exceeds the $416 million reported for the entire year of 2020. The 635 SARs filed until June 2021 have also exploded compared to the 487 SARs reported last year.

From SARs filed until June 2021, FinCEN also identified 68 active ransomware variants (most commonly reported were REvil/Sodinokibi, Conti, DarkSide, Avaddon, and Phobos), as well as the top 10 ransomware with most victims and highest demanded ransoms.

Transactions linked to most common ransomware variants
Transactions linked to most common ransomware variants (FinCEN)

Crack down on ransomware payment channels

FinCEN’s Financial Trend Analysis report comes on the heels of governments worldwide announcing that they will crack down on cryptocurrency payment channels used by ransomware gangs.

The joint statement was issued afer virtual Counter-Ransomware Initiative meetings facilitated this week by the White House National Security Council in response to ongoing ransomware attacks targeting critical worldwide infrastructure.

Also Read: The PDPA Data Breach August 2020: A Recap of 8 Alarming Cases

As revealed today, mitigating ransomware groups’ abuse of virtual assets on a global scale would directly impact their business model and the main instrument used to collect ransoms from their victims.

This way, the Counter-Ransomware Initiative wants to drain their accounts and take down their operations by disrupting the ransomware gangs’ funding channels.

Last month, the U.S. Treasury also announced its first-ever sanctions against a cryptocurrency exchange for facilitating ransom transactions for ransomware gangs. as well as helping them evade sanctions.

One year ago, it also warned that ransomware negotiators that they could face civil penalties for facilitating ransom payments if ransomware gangs already on its sanctions list were involved.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us