Un tribunal américain condamne un blanchisseur russe de crypto-rançons à une peine de probation et à une amende

A Russian crypto entrepreneur, charged with laundering money from ransomware attacks, has been sentenced to probation and fined in the U.S. after pleading guilty. Founder of two coin trading platforms, Denis Dubnikov, was arrested in the Netherlands and extradited to the

Le FBI émet une alerte concernant des pirates nord-coréens malveillants parrainés par l'État ciblant des entreprises de cryptographie

En avril 18, the Federal Bureau of Investigation (FBI), les Etats Unis. Département du Trésor, and the Cybersecurity and Infrastructure Security Agency (CISA) published a Cybersecurity Advisory (CSA) report concerning malicious North Korean state-sponsored cryptocurrency activity. According to the U.S. gouvernement, law enforcement

Le gouvernement russe va suivre les transactions cryptographiques avec l'aide d'une organisation anti-drogue

Russian institutions have responded to a call from а public movement for joint efforts to identify cryptocurrency transfers related to drug trade. The anti-drug organization, Stopnarkotik, recently asked the interior ministry and the central bank to investigate alleged connections between U.S.-sanctioned

Le service de sécurité ukrainien arrête un groupe criminel vendant des logiciels malveillants voleurs de bitcoins

Law enforcement authorities in Ukraine have exposed a crime ring specializing in cryptocurrency theft and laundering of illicit funds for hackers. The gang, which provided services to clients on the darknet, has been dismantled as a result of a joint operation

Plus de liens FinCEN $5 Milliards de transactions Bitcoin vers Ransomware

FinCEN, les Etats Unis. Financial Crimes Enforcement Network, linked more than $5 billion in bitcoin transactions to the most common ransomware variants out there. The organization stated in a report issued last week that the mean average total monthly suspicious amount of