AUSTRAC releases 2 new guides to help spot illicit crypto use
AUSTRAC also urged financial institutions from debanking clients who may be engaged in suspicious account activity, as a mistake could be costly to “Australia’s economy.”
Auto Added by WPeMatico
AUSTRAC also urged financial institutions from debanking clients who may be engaged in suspicious account activity, as a mistake could be costly to “Australia’s economy.”
A surge in ransomware in 2021 has also resulted in a surge in Monero usage as the method of payment as more criminal groups want only XMR.
The U.S. Secret Service says the immutable and transparent aspect of the blockchain ledger allows the agency to track transactions made by criminals easier than cash in some cases.
On April 18, the Federal Bureau of Investigation (FBI), the U.S. Treasury Department, and the Cybersecurity and Infrastructure Security Agency (CISA) published a Cybersecurity Advisory (CSA) report concerning malicious North…
According to the U.S. Treasury and the Office of Foreign Assets Control (OFAC), the recent Ronin bridge hack may have been tied to the North Korean hacker syndicate called Lazarus…
Infrastructure firms will now have to report within 24 hours if they make a ransomware payment. “This surely will be a game changer.”
Canada’s police have seized bitcoin worth more than $28 million from a former government employee who has been extradited to the U.S. to “face charges for dozens of ransomware attacks…
According to research published by Chainalysis, criminal entities hold more than $25 billion in cryptocurrencies. The blockchain intelligence firm’s study shows that there was a significant increase in crypto balances…
The growing popularity of cryptocurrencies has placed Russia among the leaders in adoption. But while it is yet to reach the top of the ranking, the country already has a…
The total amount of value extracted through ransomware payments in 2021 is expected to rise above 2020 levels once all the data is sorted through.