The FBI and two other federal agencies, CISA and MS-ISAC, requested Americans to provide information that could help hunt down the hackers.
The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency, and Multi-State Information Sharing and Analysis Center released coordinated advice.
To gather data to prevent ransomware attacks.
FBI: Prevent Random Attack
As part of the #StopRansomware campaign, the joint cybersecurity advisory warned residents about Vice Society. A ransomware-like malware that encrypts data. And demands payment for decryption.
The trio predicts an increase in ransomware attacks. Mainly against educational institutions, Saying that “school districts with low cybersecurity capabilities and tight resources are often the most vulnerable.”
Although preventative measures are still essential to combat ransomware, the FBI has urged US residents to provide information that assists in locating the hackers.
The FBI is particularly interested in IP addresses connected to the perpetrator, ransom notes, and Bitcoin (BTC) wallet information.
Using wallet addresses, law enforcement can trace unauthorized transactions on Bitcoin’s unchangeable blockchain. Without having to worry about the lead dissipating.
Even while Bitcoin makes cross-border transactions easy. The majority of attackers prefer to use fiat money to finance their illegal activities.
Additionally, it was discovered that in 2021, only 0.15 percent of activity on blockchains was criminal in nature. This figure has steadily declined over time.
Keep Reading…
The three government authorities also sternly warn citizens against paying ransoms. This is because doing so “does not ensure victim files will be restored.”
People who were impacted by ransomware attacks can report the specifics. However, by going to a nearby FBI office or using formal channels of communication.
Recently, the Dutch Public Prosecution Service discovered cryptocurrency wallets. Linked to a ransomware attack on Maastricht University in the Netherlands (UM).
All of UM’s assets, including research data, emails, and library resources, were frozen in 2019. Furthermore, due to a ransomware hack.
Later, UM consented to pay the hacker’s demand of €200,000 ($198,760), which is roughly equivalent to $496,900 in BTC.
The Federal Bureau of Investigation (FBI), which cited a report from Chainalysis. However, a blockchain analysis firm claimed that between January and March 2022. Fraudsters stole cryptocurrency valued at $1.3 billion.
Through DeFi platforms, almost 97% of the cryptocurrency was seized.
According to the FBI, criminals frequently use Defi platforms to their advantage. Furthermore. by abusing flash loan flaws, avoiding signature verification, or manipulating trading pairs.
However, The FBI also suggested that DeFi platforms put a plan in place for preventing vulnerabilities. And alerting investors.
Also read: Australian Treasury Consults Public For Bitcoin Foreign Currency Tax Exclusion