📢 Gate廣場 #创作者活动第一期# 火熱開啓,助力 PUMP 公募上線!
Solana 爆火項目 Pump.Fun($PUMP)現已登入 Gate 平台開啓公開發售!
參與 Gate廣場創作者活動,釋放內容力量,贏取獎勵!
📅 活動時間:7月11日 18:00 - 7月15日 22:00(UTC+8)
🎁 活動總獎池:$500 USDT 等值代幣獎勵
✅ 活動一:創作廣場貼文,贏取優質內容獎勵
📅 活動時間:2025年7月12日 22:00 - 7月15日 22:00(UTC+8)
📌 參與方式:在 Gate 廣場發布與 PUMP 項目相關的原創貼文
內容不少於 100 字
必須帶上話題標籤: #创作者活动第一期# #PumpFun#
🏆 獎勵設置:
一等獎(1名):$100
二等獎(2名):$50
三等獎(10名):$10
📋 評選維度:Gate平台相關性、內容質量、互動量(點讚+評論)等綜合指標;參與認購的截圖的截圖、經驗分享優先;
✅ 活動二:發推同步傳播,贏傳播力獎勵
📌 參與方式:在 X(推特)上發布與 PUMP 項目相關內容
內容不少於 100 字
使用標籤: #PumpFun # Gate
發布後填寫登記表登記回鏈 👉 https://www.gate.com/questionnaire/6874
🏆 獎勵設置:傳播影響力前 10 名用戶,瓜分 $2
US probes negotiator suspected of taking crypto ransomware money
The US Justice Department has launched a probe into a former ransomware negotiator, accused of striking deals with hackers to take a cut of the crypto used to pay the extortionists.
In a statement to Cointelegraph, DigitalMint President Marc Grens confirmed that one of the firm’s former employees is the target of an ongoing criminal investigation and was “immediately terminated” when the allegations came to light
The Chicago-based company assists victims with ransomware negotiations and payments to hackers. The story was first reported by Bloomberg on Thursday, citing a person familiar with the matter
DigitalMint is not in the firing line
Grens also said, “DigitalMint is not a target of the investigation and has been ‘cooperating fully with law enforcement.”
He added that once discovered, DigitalMint “acted swiftly to protect our clients. Trust is earned every day. As soon as we were able, we began communicating the facts to affected stakeholders.”
DigitalMint said on its website that it specializes in securely handling ransomware incidents and facilitating secure payments to hackers.
Its client base includes Fortune 500 companies and is registered with the US Financial Crimes Enforcement Network, it said
Ransomware payments down
Fewer companies are giving in to criminals’ demands, with a February report from cyber incident response firm Coveware finding that only 25% of companies hit with extortion demands in the last quarter of 2024 paid the ransom
In the third quarter of 2024, 32% of companies that received ransom demands paid, compared to 36% in the previous quarter, according to Coveware data. This was down significantly compared to the first quarter of 2019, when 85% paid the ransom when demanded.
Coveware said the drop “suggests that more organizations are improving their cybersecurity defenses, implementing better backup and recovery strategies, and refusing to fund cybercriminals.”
However, the firm also said the decline could be because of “increased law enforcement efforts” and “stronger regulatory guidance discouraging ransom payments.”
A separate report by blockchain analytics provider Chainalysis on Feb. 5 also found that payments extorted through ransomware attacks decreased by 35% to $815 million in 2024 compared to $1.25 billion in 2023
Ransomware negotiators not always helpful
James Taliento, chief executive of the cyber intelligence services company AFTRDRK, told Bloomberg that ransomware negotiators don’t always act in their clients’ best interests
Related: Crypto losses hit $2.5B in first half of 2025, but hacks fall in Q2: CertiK
“A negotiator is not incentivized to drive the price down or to inform the victim of all the facts if the company they work for is profiting off the size of the demand paid. Plain and simple,” he said
Meanwhile, a 2019 report from investigative news outlet ProPublica found two other US firms were paying hackers to retrieve stolen data and then charging clients extra under the guise of using specialized recovery methods
Magazine: Should we ban ransomware payments? It’s an attractive but dangerous idea