
The US Justice Division has launched a probe right into a former ransomware negotiator, accused of putting offers with hackers to take a lower of the crypto used to pay the extortionists.
In an announcement to Cointelegraph, DigitalMint President Marc Grens confirmed that one of many agency’s former workers is the goal of an ongoing prison investigation and was “instantly terminated” when the allegations got here to mild.
“The investigation evidently includes alleged unauthorized conduct by the worker whereas employed right here.”
The Chicago-based firm assists victims with ransomware negotiations and funds to hackers. The story was first reported by Bloomberg on Thursday, citing an individual accustomed to the matter.
DigitalMint is just not within the firing line
Grens additionally mentioned, “DigitalMint is just not a goal of the investigation and has been ‘cooperating totally with regulation enforcement.”
He added that after found, DigitalMint “acted swiftly to guard our shoppers. Belief is earned day by day. As quickly as we had been ready, we started speaking the information to affected stakeholders.”
DigitalMint mentioned on its web site that it focuses on securely dealing with ransomware incidents and facilitating safe funds to hackers.
Its consumer base contains Fortune 500 firms and is registered with the US Monetary Crimes Enforcement Community, it mentioned.
Ransomware funds down
Fewer firms are giving in to criminals’ calls for, with a February report from cyber incident response agency Coveware discovering that solely 25% of firms hit with extortion calls for within the final quarter of 2024 paid the ransom.
Within the third quarter of 2024, 32% of firms that obtained ransom calls for paid, in comparison with 36% within the earlier quarter, in line with Coveware knowledge. This was down considerably in comparison with the primary quarter of 2019, when 85% paid the ransom when demanded.
Coveware mentioned the drop “means that extra organizations are enhancing their cybersecurity defenses, implementing higher backup and restoration methods, and refusing to fund cybercriminals.”
Nevertheless, the agency additionally mentioned the decline may very well be due to “elevated regulation enforcement efforts” and “stronger regulatory steerage discouraging ransom funds.”
In the meantime, within the newest salvo in opposition to ransomware gangs, the US Treasury sanctioned Russia-based Aeza Group on Tuesday, together with its high brass and a crypto pockets related to the service, for allegedly internet hosting ransomware and info-stealers.
A separate report by blockchain analytics supplier Chainalysis on Feb. 5 additionally discovered that funds extorted by means of ransomware assaults decreased by 35% to $815 million in 2024 in comparison with $1.25 billion in 2023.
Ransomware negotiators not all the time useful
James Taliento, chief govt of the cyber intelligence providers firm AFTRDRK, advised Bloomberg that ransomware negotiators don’t all the time act of their shoppers’ finest pursuits.
Associated: Crypto losses hit $2.5B in first half of 2025, however hacks fall in Q2: CertiK
“A negotiator is just not incentivized to drive the worth down or to tell the sufferer of all of the information if the corporate they work for is profiting off the dimensions of the demand paid. Plain and easy,” he mentioned
In the meantime, a 2019 report from investigative information outlet ProPublica discovered two different US companies had been paying hackers to retrieve stolen knowledge after which charging shoppers additional underneath the guise of utilizing specialised restoration strategies.
Journal: Ought to we ban ransomware funds? It’s a gorgeous however harmful concept