America targets ransom payments in cryptocurrency
America targets ransom payments in cryptocurrency

The Wall Street Journal reports that the Biden government is preparing to take measures, including sanctions, to make ransomware attacks more difficult for hackers who use cryptocurrency.

The report quoted people familiar with the matter as saying that the US Treasury plans to impose sanctions as early as next week.

The Wall Street Journal reported that the government may also provide the company with new guidance on the risks (including fines and other penalties) to the company in paying the ransom.

The report adds that new anti-money laundering and terrorist financing regulations, expected to be released later this year, are intended to limit the use of cryptocurrencies to pay for ransomware attacks and other activities.

The sanctions reportedly target some traders and cryptocurrency exchanges, hoping to prevent exchanges from processing such transactions as they occur.

These proposed actions may be the most important step in the Biden administration's response to a wave of ransomware attacks that has increased in size and frequency over the past year.

In May, the Colonial Pipeline, one of the largest in the United States, was shut down after a ransomware attack. The company paid the attackers a ransom of more than $4 million to repair the pipeline.

Howard University closed its doors earlier this month. It did so after ransomware attacks disrupted IT services and technology.

In May this year, President Biden signed an executive order to facilitate the sharing of information on government companies and the private sector after a cyberattack. The regulation also requires government agencies to provide multi-factor authentication services in their systems.

Cryptocurrency ransom payments targeted

Ransomware attacks continue to pose major problems for public and private entities of all sizes.

A study by network security firm Sophos found that the average cost of ransomware recovery has fallen from more than $760,000 last year to $1.85 million in 2021.

Since sending ransom money is easy, hackers often demand payments in cryptocurrency. it's hard. However, once the cryptocurrency is sent, law enforcement agencies cannot track the payment.

The extortion nightmare began in 2019 when Maze Group implemented a double racket strategy. This strategy was recently developed.

There have been several data protection websites since 2019, such as the Labyrinth website, REvil's Happy blog, Conti News and Babuk Locker.



Save 80.0% on select products from RUWQ with promo code 80YVSNZJ, through 10/29 while supplies last.

HP 2023 15'' HD IPS Laptop, Windows 11, Intel Pentium 4-Core Processor Up to 2.70GHz, 8GB RAM, 128GB SSD, HDMI, Super-Fast 6th Gen WiFi, Dale Red (Renewed)
Previous Post Next Post