US to target ransomware payments in cryptocurrency with sanctions


The Biden administration is preparing to take actions, including sanctions, to make it more difficult for hackers using digital currency to profit from ransomware attacks, the Wall Street Journal reported headlines on Friday.

The U.S. Treasury department plans to impose sanctions as soon as next week, the report said, citing people familiar with the matter.

The department will also issue a new guidance on the risks associated with facilitating such ransomware payments, WSJ reported, including fines and other penalties.

ADVERTISEMENT

New anti-money laundering rules and terror finance rules, which are expected to come later this year, will aim to limit the use of cryptocurrency for payments in ransomware attacks and other illicit activities, the report added.

First text

A year of turmoil

Even though there are still a few months of 2021 left, there’s little doubt it’ll be a record year for cybercrime cartels. Colonial Pipeline, JBS, and Kaseya cyberattacks have caught the public’s attention. However, they’re far from the only ones that took place.

A recent IBM report shows that an average data breach costs victims $4.24 million per incident, the highest in the 17 years. For example, the average cost stood at $3.86 million per incident last year, putting recent results at a 10% increase.

The absolute ransomware nightmare began in 2019 when the Maze ransomware group introduced double extortion tactics. Recently the tactic evolved into a triple extortion phase.

Since 2019, multiple data leak sites have emerged, such as the Maze ransomware website, Happy Blog operated by Sodinokibi (REvil), Conti News, and Babuk Locker. Over 2,600 victims have been named to a data leak site since the trend began, and 740 different victims were named just in Q2 2021 alone.

(Reporting by Sohini Podder in Bengaluru; Editing by Shinjini Ganguli. Additional information by CyberNews).


ADVERTISEMENT

More from CyberNews:

Skipping over spyware concerns, Apple boasts ‘built-in privacy’

ExpressVPN executive Daniel Gericke fined $335,000 for benefiting from cyber surveillance

The 'shame game': how sextortion scammers prey on victims' fears

Cybercrime is a cash cow for heinous misdeeds - interview

Millions of Microsoft web servers powered by vulnerable legacy software

Subscribe to our newsletter