US Government Issues Advice Over Bitcoin Bomb Threat Emails

gepubliceerd op by Coindesk | gepubliceerd op

The U.S. government has confirmed the existence of bomb threat emails that demand bitcoin from organizations and suggested steps to take.

The National Cybersecurity and Communications Integration Center, part of the Cybersecurity and Infrastructure Agency, announced.

"The emails claim that a device will detonate unless a ransom in bitcoin is paid," the NCCIC said.

Stating that scammers are demanding hefty bitcoin ransom with the subject line, "I advise you not to call the police."

"My man carried a bomb into the building where your company is located. I can withdraw my mercenary if you pay. You pay me 20.000 $ in Bitcoin and the bomb will not explode, but don't try to cheat - I warrant you that I will withdraw my mercenary only after 3 confirmations in blockchain network."

The NCCIC advised citizens that, if they receive one of the bomb threat emails, they should not try to contact the sender or pay the ransom.

The agency also asked people to report emails to the FBI's Internet Crime Complaint Center or to a local FBI field office.

That she has been briefed by the Metropolitan Police Department on the ongoing investigation into the several bomb threats nationwide, including DC. "Each of the threats was received via email, requesting bitcoin ransom, but we have no knowledge that anyone has complied with the transaction demands," she said.

"MPD is investigating these threats with our federal law enforcement partners. This is an issue being reported in other cities nationwide and is not considered credible at this time. If you receive a threat or observe suspicious activity, please call 911.".

Australian and New Zealand government agencies are also reportedly investigating bitcoin bomb threat emails received by some residents, as confirmed by cybersecurity officials to Reuters.

x