US Intelligence Reveals Extent of North Korea’s “Hidden Cobra” Crypto-Dependent Cyber Crimes

In an effort to combat North Korea’s rampant crypto-dependent and money generating cyber crime campaign, the United States government published a list outlining the sanctioned state’s attacks dating back to 2017—as well as guidance on countermeasures.

The new warning released on April 15 by the US Treasury, Homeland Security, and the FBI advocated that it was imperative to stop North Korea’s illicit cyber activities and subsequent money stream to obstruct the authoritarian regime’s plan to develop weapons of mass destruction.

Per the release, “ The DPRK’s malicious cyber activities threaten the United States and the broader international community and, in particular, pose a significant threat to the integrity and stability of the international financial system. Under the pressure of robust U.S. and UN sanctions, the DPRK has increasingly relied on illicit activities – including cybercrime – to generate revenue for its weapons of mass destruction and ballistic missile programs.”

The countermeasures guidance includes the implementation of a tough anti-money-laundering framework for digital currencies and the expulsion of North Korean IT workers, as well as stern advice to follow best cyber practices, and communicate with law enforcement.

Hidden Cobra

The US government is calling the North Korean cyber crime campaign by the code name “Hidden Cobra” and believes the campaign began as far back as May 2017 with the WannaCry and Malware attacks which infiltrated hundreds of thousands of computers, holding data hostage until a ransom in Bitcoin was paid. These hacks have been attributed to the DPRK by governments around the world, not only the United States.

The US agencies cite evidence that Hidden Cobra’s attackers have grown more sophisticated and diverse in their cyber campaigns with the majority of their plots highly dependent on stealing digital currency.

As stated by the US agencies, “The DPRK also uses cyber capabilities to steal from financial institutions and has demonstrated a pattern of disruptive and harmful cyber activity that is wholly inconsistent,”—with expectations of international cyber conduct.

North Korea has rebutted the allegations of stealing almost $2 billion dollars in fiat and crypto, by calling the accusations “a sort of a nasty game.”

The Case of Virgil Griffiths

US officials have adopted a zero-tolerance policy towards anyone even appearing to assist the North Korean crypto operations.

Virgil Griffith, the Ethereum research scientist was arrested in Los Angeles last December and charged for allegedly aiding in the circumvention of US Sanctions that have been placed on the Democratic People’s Republic of North Korea. 

According to the official complaint, Griffith had explicitly asked and been denied permission to travel to North Korea in order to give the presentation on blockchain technology. Specifically, the charges cited that Griffith had been aiding the development of a crypto exchange between North Korea and South Korea and was fully aware this would violate US and UN sanctions against the DPRK.

Image via Shutterstock

Microsoft Takes Down COVID-19 Cyber Criminals to Eliminate "Business Email Compromise" Attacks

Scammers have been taking advantage of the confusion caused by COVID-19 pandemic and the subsequent worldwide economic crisis in order to retrieve sensitive information and phish personal data from Microsoft users.

It was reported by Corporate Vice President of Microsoft, Tom Burt, that Microsoft users from at least 62 countries around the world have been defrauded by cyber criminals phishing for sensitive data. The online hackers operated by sending COVID-19 labeled files to a victim’s email account, which were purposely marketed in a way that incited users to click on the malware. Following that, malicious web applications were then able to access the victims’ Microsoft Office 365 account.

This is known as a form of Business Email Compromise (BEC) attack. It has become increasingly sophisticated and complex to prevent, as new software is constantly developing, and scammers have upgraded to more creative phishing schemes.

Luckily, following a court order issued by the US District Court for the Eastern District of Virginia, Microsoft has finally been able to seize control of the key domains in the cyber criminals’ infrastructure, in an effort of putting an end to cyberattacks targeting their multinational tech company. 

FBI Internet Crime Reports

With cybercrime on the rise, the FBI’s 2019 Internet Crime Report indicated that BEC attacks figured among the most costly complaints, resulting in over $1.7 billion of financial damages. FBI also reported that from 2016-2019, businesses lost approximately $26 billion dollars due to fraudulent emails.

According to Safepost, the use of decentralized technology in emails have yet to be fully utilized and a blockchain-based solution would solve the majority of problems that traditional email providers faced. A decentralized email solution would entail that messages would be stored in shared ledgers. In other words, no single authority would be able to dictate how your data was used. 

Monero Used in Cybercrime

With phishing attacks being increasingly common in the crypto world, virtual currencies, such as Zcash and Monero (XMR), are more and more favoured by scammers because of their privacy features. XMR stands at the top of the list for the most private cryptocurrencies on the market. Because it operates on blockchain technology and its network is obfuscated, Monero is a popular choice employed by cybercriminals in carrying out illicit cyber scams.

Teenage Twitter Hacker Could Use Bitcoin to Post $725,000 Bail

The mastermind behind Twitter’s recent massive hack attack has finally been arrested after a nationwide investigation by the FBI, and bail for him has been set at $725,000. The 17-year-old teenager is alleged to have more than 300 Bitcoin (BTC) in his possession, that could potentially be used to make bail. This translates to $3 million.  

Twitter Hacker Not A First-Time Offender

As the 17-year-old offender is currently facing 30 criminal charges, the bail is set at $725,000. The teenager is not only charged with the massive Twitter attack that overtook the verified accounts for famous celebrities, tech moguls, and high-profile politicians, but he is also charged with counts of communications fraud, of fraudulent use of personal information, of organized fraud, and for accessing an electronic device without authority. 

In his recent offense, the minor seized the verified accounts of high-profile figures such as Bill Gates, Elon Musk, Barack Obama, Joe Biden, and many more. He then tweeted the same message across all platforms, that promised that “all Bitcoin sent to our address below will be sent back to you doubled!” 

The massive Bitcoin scam generated approximately $100,000 worth of BTC. 

The minor is to be tried in Hillsborough County and is facing state charges, as he is a juvenile. As for his other two accomplices, they are facing federal charges in the Northern District of California. 

Law Regulators Argue on BTC Legitimacy

During his court hearing, it was revealed by the American teenager’s attorney that the “Bitcoin mastermind” had 300 Bitcoin in his possession. Prosecutors argued that the 300 Bitcoin held by the culprit should not be eligible for making bail payments, stipulating that every penny obtained by the teenager was through malicious and devious means.  

This is not the first offense of the Twitter hacker, as his attorney disclosed that the minor was the subject of yet another criminal investigation, that happened last year. The FBI and Department of Justice had obtained a search warrant then and had seized 400 BTC in the minor’s possession at the time, in addition to $15,000 in cash.  

However, back in April, the prosecutors declined to charge the hacker and returned the cash and 300 Bitcoin back to the minor. Defense attorney David Weisbrod then argued that this legitimizes the digital assets owned by his client. He said: 

“I can think of no greater indication of legitimacy than law enforcement giving the money back.”   

He then asked the judge to set bail at $20,000. 

Twitter Hack Causes Many Repercussions

The offenses that the Twitter hacker faces are many and his recent offense impacted numerous big-names, including Jeff Bezos, Mike Bloomberg, Warren Buffett, Bill Gates, and extended to major coin exchanges such as Gemini and Binance. Companies such as Uber and Apple were also hit.  

This is arguably the biggest hack Twitter has experienced in its history, and Twitter CEO Jack Dorsey has publicly apologized for the massive information breach that put in question the security of his social network company. 

Uber’s Former Security Chief Charged for Using $100K Bitcoin Hush Payment to Hide Data Breach

Former Chief Security Officer at Uber, Joseph Sullivan, has been charged with allegedly paying $100K in Bitcoin to hackers to cover up a company data breach.

Uber suffers a large-scale data breach 

The data breach that happened in 2016 and that targeted Uber resulted in a huge loss of data. The hackers seized information from millions of Uber users and drivers. Furthermore, in order to extort Bitcoin payments, hackers messaged Sullivan privately, demanding a ransom in exchange for silence. 

The hackers told Sullivan that they had successfully hacked an Uber database that contained personal identifying information of approximately 75 million Uber users and drivers. In the official complaint filed to the United States Department of Justice (DOJ), Sullivan was charged with purposely covering up the data breach and misleading the Federal Trade Commission (FTC). 

To cover up the massive data breach suffered by Uber, Sullivan transferred $100,000 in Bitcoin (BTC) as a hush payment to the hackers. The act was accomplished through a bug bounty program, that consisted of a regulated network typically used to pay hired hackers whose objective was to find company network bugs and fix the company’s security issues. 

Speaking up on the subject matter, US Attorney Anderson stated: 

“Silicon Valley is not the Wild West. We expect good corporate citizenship. We will not tolerate corporate cover-ups. We will not tolerate illegal hush money payments.” 

Sullivan commits more than one offense 

In the complaint filed to the DOJ, it depicted how Sullivan played an active role in covering up holes pertaining to Uber’s cybersecurity. He had dealt with the FTC’s inquiries directly. Uber had initially been hacked in 2014. When the FTC demanded responses to aid its investigation, Sullivan was designated as Uber’s responder and swore to provide truthful testimony regarding the cybersecurity breach.  

Shortly after testifying in front of the FTC, Sullivan received an email in November 2016 that notified him that Uber had once again been breached. Uber confirmed the breach with him. However, this time, rather than reporting the 2016 breach directly to US investigators, Sullivan opted for a hush payment of $100,000 in BTC, funneling the funds to the hackers through the bug bounty program in exchange for their silence.  

In addition to paying off the hackers, Sullivan made them sign non-disclosure agreements. In the enclosed document, it falsely detailed that the hackers did not steal any data from Uber.  

Later, upon further investigation, the identities of two of the hackers were revealed.  

The FBI and US Attorney Anderson have announced that the former Chief Security Officer for Uber is now charged in federal court for obstruction of justice and misprision of a felony pertaining to the 2016 hack of Uber. 

As for the two hackers whose identities were uncovered, they are currently awaiting sentencing, and have pled guilty to charges of computer fraud conspiracy. 

Cybercrime on the rise, schools targeted 

As business is increasingly being conducted online and companies have sought out solutions to enhance their online presence, cybercrime has been on the rise.  

Recently, the University of California suffered from a ransomware attack that demanded 118 in Bitcoin. The prize was originally set higher, but after a week-long negotiation between the hacking operation and the university’s negotiator, an agreement was reached. 

Russian Man Charged For Offering $1 Million in Bitcoin to United States Employee to Install Malware in Company’s Network

The Federal Bureau of Investigation (FBI) has arrested a Russian man for trying to recruit an employee of a Nevada-based firm to install malicious software inside the company. 

According to the Department of Justice, a 27-year-old Russian citizen, Egor Igorevich Kriuchkov, was arrested on Saturday 22 August.

The criminal was charged on Monday 24 August with the offense of conspiracy to intentionally cause harm to a protected computer. As per FBI complaint, Kriuchkov specifically traveled to the US and stayed in a hotel located in Sparks, northern Nevada, to meet with the employee (identified as CHSI in the complaint) back in late July.

The High-tech Ransomware Trade Secret

The Russian man promised to pay as much as $1 million to the employee with the intention of stealing data from the company and then demand a hefty ransom to be paid in order to unlock the systems. The scheme was expected to fetch $4 million from the victim company.

Kriuchkov entered the US on 28 July, two weeks after initially contacting the employee via WhatsApp through an introduction from a mutual acquaintance. He then met with the employee several times, paying for entertainment and dinner expenses. On 2 and 3 August, Kriuchkov and the employee traveled to Lake Tahoe and Zion National Park, where Kriuchkov paid all expenses while trying to avoid any CCTV and photographs. 

Kriuchkov revealed his true reason later on 3 August. He said that he worked for a group that specializes in extorting companies. He explained that the group pays employees to install malware on their employer’s servers.

Kriuchkov initially offered to pay the employee $500,000 through cash or Bitcoin. But he then agreed to pay $1 million after the employee demanded more.

But the Justice Department’s complaint mentioned that the employee did a remarkable job by secretly working with the FBI to gather evidence against Kriuchkov. The FBI gathered evidence against Kriuchkov by monitoring his meetings with the employee.

Kriuchkov agreed to make an upfront payment of about 1 BTC and even assisted the employee in setting up a Bitcoin wallet through Tor anonymous browser so that wallet would be untraceable.

According to the FBI’s complaint, Kriuchkov explained that the group has carried out such special projects successfully on several occasions. He went ahead and identified some of the targeted companies.

Kriuchkov informed the employee that the malware was designed to first create a ruse through a DDOS (distributed-denial-of-service) to disrupt the victim’s corporate network. But the malicious attack would steal the company’s databases and send it to the group that Kriuchkov was working for.

According to FBI complaint, Kriuchkov eased the employee’s concern from getting caught up by saying that the oldest project that the group had worked on happened three and a half years ago, and the group’s insider still worked for the company.

Kriuchkov met with the employee for the final time on 21 August. He informed the employee that the plan has been delayed as his group was finalizing on another project that was regarded to provide a huge payout. He then told the employee that he was heading out of the US. However, the FBI caught up with him and arrested him the following day on 22 August before he left the country.

On Monday 24 August, he made his first appearance before a federal court where he was charged with the grave offense. Kriuchkov now faces a fine of $250,000 and a maximum sentence of 5 years in federal prison.

Tech Support Scams Continue Increasing in Complexity

The rise of tech support scams is a growing concern as scammers continue adopting new techniques to hide their malicious activities. The FBI complaint above is the latest incidence showing how scammers are working to encrypt user data and take over computers as a means of digital extortion. In 2019, The FBI’s Internet Crime Complaint Center obtained 2,047 ransomware complaints from victims in the US, resulting in losses of about $8.9 million. The figure is a sharp increase from the $3.6 million in reported losses in 2018.   

Elon Musk Confirms Russian Bitcoin Ransomware Attack Targeting Tesla, FBI to the Rescue

Elon Musk has confirmed that Tesla was recently targeted in a ransomware attack set to extort $1 million in Bitcoin from the car manufacturing giant. 

Ransomware Attack on Tesla

A Russian national reached out to a Tesla employee from the manufacturing factory in Nevada and enticed him to install ransomware malware onto Tesla’s computer network. The Russian scam artist offered the employee $1 million and an upfront payment of 1 Bitcoin (BTC) in exchange for uploading the software.

Rather than accepting the bribe, the employee called the FBI. Upon investigation, the US Federal Bureau of Investigation arrested a 27-year-old Russian, Egor Igorevich Kriuchkov, who was at the basis of the ransomware attempt. Kriuchkov was apprehended in Los Angeles on August 22 and is currently facing up to 5 years in prison for the ransomware scheme, if found guilty.

As shared by Forbes, Bitcoin is highly favored as a payment method by cybercriminals, with the digital asset’s rising value on the market and its increasing popularity as a hedge among investors. Over the past 6 years, ransomware attacks by cyber schemers have generated over $140 million worth of Bitcoin, according to the FBI.

Speaking about the Bitcoin extortion attempt targeting his company, CEO Elon Musk said that it was a serious attack, after having suffered from a previous Bitcoin Twitter hack that overtook his social media platform as well as that of other tech moguls and big-name figures. The Bitcoin ransomware attempt comes at a time when Tesla stock is surging on the market, boasting of a market capitalization of approximately $465 billion after an announced 5-for-1 stock split that quadrupled Elon Musk’s wealth.

Overtaking Facebook CEO Mark Zuckerberg, the SpaceX founder now figures among the top 3 wealthiest people in the world, according to the Bloomberg Billionaires Index.

Gold or Bitcoin as Hedge?

Elon Musk has also been working on a plan to mine gold from asteroids and is to launch a mission with his company SpaceX, as disclosed by NASA.  

In parallel to this, Bitcoin billionaire Tyler Winklevoss has continued educating investors on the benefits of investing in BTC rather than gold or USD, due to the digital asset’s protective nature against inflation.

Bitcoin, often dubbed “digital gold” by avid investors, has a limited maximum supply of 21 million, and according to Winklevoss’ predictions, Bitcoin’s value will continue escalating, with the US dollar plummeting and gold’s actual global supply being unknown.

With the cryptocurrency having a maximum cap of 21 million coins in the world, Winklevoss has therefore touted BTC as the best hedge against inflation. 

Bitcoin Twitter Hack Investigation Reveals Second Teen Mastermind

US authorities revealed that there may have been another person that played a prominent role in the massive Bitcoin hack that overtook Twitter on July 15, and froze the accounts of many celebrities and tech moguls. 

Twitter Bitcoin scam orchestrated by minors

New evidence came in light, as the alleged fourth culprit involved in the massive Bitcoin-driven Twitter hack caught the attention of law officials, due to the illicit activities he has kept up, notably voice phishing attacks. The fourth person is said to be a 16-year-old teenager residing in Massachusetts with his parents. Along with the “mastermind” behind the July 15 Twitter hack – who surprised many when official documents revealed he was merely 17-year-old – the Massachusetts native is alleged to have played an equal, if not an even more significant, part in the Bitcoin heist that overtook the verified accounts of tech moguls and big-name figures, such as Elon Musk, Barack Obama, Joe Biden, Kanye West, and more.  

On Tuesday, federal law agents searched the teenager’s home and upon investigation, the federal agents decided not to try the youth. Even if he was to be arrested, the case would be handed over to Massachusetts authorities, who would have greater judicial power, as the hacker is a minor.  

Twitter Bitcoin hack  

The teenager is alleged to have played a crucial part in the Twitter scam of July 15, which resulted in a temporary freeze of the social media platform, as Twitter support attempted to fix the breach. The scammers issued the same message across all verified Twitter accounts, saying that “all Bitcoin sent to the address below will be sent back doubled! If you send $1,000, I will send $2,000. Only doing this for 30 minutes.” The Bitcoin (BTC) heist generated more than $100,000 worth of BTC. 

The 16-year-old teenager appeared to have been planning the Bitcoin hack along with his 17-year-old accomplice since May. He was alleged to have communicated via encrypted messaging platforms such as Signal and Wire, making it harder for investigators to track him. The Massachusetts native’s main role in the Twitter scam was to call its employees and pose as a contractor in order to extract login credentials and sensitive information that would enable his hacker team and him to access the inner admin panel of the company systems.  

The youth has been reported to not only be involved in the Bitcoin hack that overtook Twitter but also in other cryptocurrency scams targeting various firms. From the age of 13, the boy has tampered in cybercrime, using pornographic names to buy websites with the goal of eventually reselling them. According to messages found on an online forum, the Massachusetts minor also attempted to sell a username in exchange for $3,000 in Bitcoin at a point in time. In another instance, he lost around $200,000 on a BTC gambling site. 

The 16-year-old came in contact with the leader of the Twitter hack online in May. Together, they began extorting login credentials from employees and selling valuable Twitter usernames on the web, under the alias “Kirk.” The Bitcoin scammers operated by using SIM swaps to conduct their cyber-attacks, which consists of a hacking technique that is often used to steal cryptocurrency and seize social media accounts. Federal agents and investigators who were part of the search warrant on Tuesday disclosed that the 16-year-old came from a broken home. His father had declared bankruptcy on two separate occasions and his mother had allegedly been fired after falsifying her credentials. 

As for the ringleader of the Bitcoin Twitter hack that compromised accounts of coin exchanges, tech celebrities, and politicians alike, the 17-year-old has pleaded not guilty but has not made bail to get out of jail. Bail is currently set at $725,000. 

Darknet AlphaBay Moderator Paid in Bitcoin Sentenced to 11 Years in Prison

A darknet moderator for marketplace AlphaBay has been apprehended by law officials and sentenced to 11 years in prison. 

FBI Cracks Down on Crypto-Driven Darknet

Bryan Connor Herrell, a 26-year-old man from Colorado, has been sentenced by the US Department of Justice for his part as a moderator for an illegal darknet website that conducted illicit transactions, from selling guns and drugs to credit card numbers. Previously considered the world’s largest online drug marketplace, AlphaBay has now been shut down.  

Speaking on the matter, Special Agent in Charge for the FBI Sean Ragan said:  

“The FBI is committed to developing highly trained cyber investigators […] to counter the threat darknet criminals pose. Cases like these exemplify how the FBI and our international partners are eliminating the false promise of anonymity dark marketplaces claim to provide.” 

He added that the capture of Herrell was “a clear message to criminals that the darknet is no safe haven for illegal transactions.”  

Since the arrest of Herrell, the darknet website, which operated by Bitcoin and cryptocurrency payments for illicit transactions, has been shut down. Law officials were adamant that this was an exemplary case scenario that demonstrated that “criminals cannot hide behind technology to break the law.” 

Herrell was known to be the moderator for AlphaBay, conducting business online under the usernames “Penissmith” and “Botah.” He also adopted the role of a scam watcher, which entailed that he monitored cyber attack attempts aimed at defrauding AlphaBay users. For his role in moderating the darknet marketplace, Herrell was paid in Bitcoin. 

Founder of AlphaBay Arrested

In June 2017, the alleged founder of AlphaBay, Alexandre Cazes, was arrested and indicted. Through passkeys and codes stored on Caze’s personal laptop, law enforcement was able to track other individuals involved with managing AlphaBay. However, Cazes was found dead in his jail cell prior to his indictment, and law enforcement went on to investigate the other members of the darknet marketplace.  

US Attorney Scott spoke about the ongoing fight to take down dark web sites, which facilitate illicit activities involving guns, drugs, stolen data, credit card numbers, to name a few: 

“Operating behind the veil of the darknet may seem to offer shelter from criminal investigations, but people should think twice before ordering or selling drugs online – you will be caught.” 

Along with Silk Road, AlphaBay was known to be one of the biggest online darknet markets before being shut down.

Darknet Marketplace Empire Disappears 

Recently, darknet marketplace Empire Market has been reported to have exit scammed and made off with around 2,638 Bitcoin (BTC), which translates to around $30 million. 

FBI Arrests 2 Hackers for Ransomware and “Crypto-Jacking” Scams, 5 Chinese Suspects Still at Large

The US Department of Justice (DoJ) and the FBI have seized two criminals connected to a cybercrime spree that has targeted over 100 companies in the United States and abroad with malware, ransomware, “crypto-jacking” and more.
 

 
Two Suspects Connected to Global Computer Hack Arrested

The two culprits were reported to have been working in cahoots with five Chinese nationals. They were arrested in Malaysia and charged for their computer hacking crimes in connection with a Chinese hacking ring. The two Malaysian nationals are currently facing charges that translate to more than 77 years in prison.

On top of conducting computer hacking campaigns, the two defendants are alleged to have also conspired for “crypto-jacking” schemes, illegally mining cryptocurrency, launching ransomware, stealing private customer data, and more.

Operating on the business front, the Malaysian pair was indicted by the US Department of Justice in August for conspiring with two of the Chinese hackers’ that are part of the cybercriminal operation and profiting from hacks directed at the video gaming industry.

According to the official announcement released by the DoJ, a total of seven international cyber defendants are charged for computer hacking intrusions targeting “software development companies, universities, video game companies, foreign governments, pro-democracy politicians, and activists in Hong Kong,” and more.

DoJ on China and State-Sponsored Hackers

Of the cyber hacking ring, there is even one cyber hacker that is alleged to be connected with the Chinese Ministry of State Security; others have been reported to be “APT41” actors, which are hackers that originate from a state-sponsored group.  

Addressing the fact that five Chinese hackers are still remain at large, Deputy Attorney General Jeffrey A. Rosen said:

“The Department of Justice has used every tool available to disrupt the illegal computer intrusions and cyberattacks by these Chinese citizens. Regrettably, the Chinese communist party has chosen a different path of making China safe for cybercriminals so long as they attack computers outside China and steal intellectual property helpful to China.”

Department of Justice to The Rescue

The FBI and the Us Department of Justice explicitly stipulated that justice will be served to all those who perpetuate “malicious cyber tactics.”

In the US Department of Justice’s announcement, US law enforcers stipulated that the hacking group was charged for conspiracy, wire fraud, aggravated identity theft, money laundering, racketeering conspiracy, and more.

Is China Hacking Australia?

The US appears to not be the only one that thinks that China has been hosting state-sponsored hackers. Australia also seems to share that sentiment, with the Australian cyber security publishing a report highlighting vulnerabilities that were exploited by hackers using cryptojacking malware.

In July, Australian Federal Government agencies advocated that they believed that China was behind ongoing cyber-attacks targeting Australian institutions.

US DOJ Announces Leader for New FBI Crypto Unit

The new national cryptocurrency enforcement team will be led by a prosecutor in charge of the case against Russian hackers, the U.S. Department of Justice said, also adding that the Federal Bureau of Investigation (FBI) will launch a unit for blockchain analysis and virtual asset seizure.

Following a successful case against the Russian hacker who helped steal data about more than 80 million JPMorgan & Chase Co customers, Deputy Attorney General Lisa Monaco announced that Eun Young Choi has been chosen to lead the “virtual asset exploitation” unit, according to the official statement.

Monaco also said that the innovation of a new global virtual currency initiative that is underway will be aggressive about disrupting cyber threats.

“Moving forward, prosecutors, agents, and analysts will now assess – at each stage of a cyber investigation – whether to use disruptive actions against cyber threats, even if they might otherwise tip the cybercriminals off and jeopardize the potential for charges and apprehension,” she said.

The cryptocurrency enforcement team is formed after the Justice Department made the largest-ever financial seizure earlier this month, in which a couple was charged for laundering $4.5 billion worth of bitcoin in the 2016 hack of Bitfinex.

According to Choi’s LinkedIn profile, she has served as Monaco’s senior counsel and worked for almost a decade as a cybercrime coordinator and assistant U.S. attorney in New York.

The crypto industry has witnessed a series of high-profile cyberattacks last year on the largest U.S. fuel pipeline network and the world’s largest beef supplier which has called for a higher level of scrutiny of the expanding industry. In such attacks, ransomware groups often demand their pay in bitcoin.

According to Reuters, cryptocurrencies rely on blockchain technology, a database shared across a network of computers, in which records are difficult to change once added.

Blockchain.News on February 17, 2022, reported that the FBI said law enforcement can barely keep up with the advancements of criminal activities in the cryptocurrency sector.

The FBI said that cybercriminals have embraced digital innovations in the cryptocurrencies technology so rapidly that it is getting hard to keep up, the report added.

Bitcoin has become the most favourable form of cryptocurrency payment among criminals in ransomware attacks since it is unhackable and can be transferred in large amounts instantly without having to go through a banking system.

Exit mobile version