Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

US Sanctions Chatex Cryptoexchange Used by Ransomware Gangs

US Sanctions Chatex Cryptoexchange Used by Ransomware Gangs

The US Treasury Department announced today sanctions against the Chatex cryptocurrency exchange for helping ransomware gangs evade sanctions and facilitating ransom transactions.

The Treasury also sanctioned the Russian-linked Suex crypto exchange in September for helping at least eight ransomware groups, with over 40% of its known transaction linked to illicit actors.

“Analysis of Chatex’s known transactions indicate that over half are directly traced to illicit or high-risk activities such as darknet markets, high-risk exchanges, and ransomware,” the Treasury Department said.

“Chatex is being designated pursuant to Executive Order (E.O.) 13694, as amended, for providing material support to Suex and the threat posed by criminal ransomware actors.”

Just as in Suex’s case, by sanctioning Chatex the US administration aims to take down the main channel used by ransomware operations to collect ransom payments from their victims.

The Treasury also designated IZIBITS OU, Chatextech SIA, and Hightrade Finance Ltd for providing assistance to Chatex by setting up infrastructure and enabling Chatex operations.

By sanctioning crypto exchanges that provide material support to ransomware gangs, the US hopes to drain their funding and disrupt their operations.

Also Read: PDPA Singapore Guidelines: 16 Key Concepts For Your Business

“Unprincipled virtual currency exchanges like Chatex are critical to the profitability of ransomware activities, especially by laundering and cashing out the proceeds for criminals,” the Treasury added.

“Treasury will continue to use all available authorities to disrupt malicious cyber actors, block ill-gotten criminal proceeds, and deter additional actions against the American people.”

Crackdown on ransomware payment channels

FinCEN’s Financial Trend Analysis report was issued on the heels of governments worldwide saying they will crack down on cryptocurrency payment channels used by ransomware gangs.

One year ago, the Treasury Department’s Office of Foreign Assets Control (OFAC) also warned that ransomware negotiators that they could face civil penalties for facilitating ransom payments if their deals involve ransomware gangs already on its sanctions list.

The US government has also levied sanctions against other entities and threat actors associated with ransomware operations in recent years.

The list of ransomware-linked sanctions includes the developer of Cryptolocker ransomwaretwo Iranians for providing material support to SamSam ransomware, the Lazarus Group and two sub-groups, Bluenoroff and Andariel

The US also charged multiple Evil Corp members for stealing over $100 million and added them to the Office of Foreign Assets Control (OFAC) sanctions list. This group is associated with multiple ransomware families, including WastedLockerHadesPhoenix CryptoLockerPayLoadBinDoppelPaymerGrief, and Macaw Locker.

Today, the Treasury also sanctioned REvil affiliates Yaroslav Vasinskyi and Yevgeniy Polyanin for their part in deploying ransomware payloads in love 5,500 attacks.

Also Read: Data Protection Officer Singapore | 10 FAQs

The US Department of State also announced on Thursday a $10,000,000 reward for the identification or location of DarkSide ransomware core members and $5,000,000 for information leading to the arrest of affiliates and other participants in DarkSide attacks.

The total amount of ransoms that ended in ransomware groups’ wallets amounted to over $400 million in the last 12 months, over four times more when compared to the entirety of 2019, according to the Treasury.

Last month, the Treasury Department’s Financial Crimes Enforcement Network (FinCEN) identified roughly $5.2 billion worth of outgoing Bitcoin transactions likely tied to the top 10 most commonly reported ransomware variants.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us