Business World

Cryptocurr­ency channels targeted in Biden’s f ight against ransomware

-

THE Biden administra­tion plans a fresh campaign against ransomware attacks through sanctions to cut off criminals’ cryptocurr­ency pipelines, and it urged companies to report extortion attempts and better protect themselves from them.

Deputy Treasury Secretary Wally Adeyemo told reporters that the sanctions would be imposed on Suex, a cryptocurr­ency transferri­ng service that’s registered in the Czech Republic. He said Suex had “facilitate­d transactio­ns involving illicit proceeds for at least eight ransomware variants.”

He said “exchanges like Suex are critical to attackers’ ability to extract profits,” pointing out that this was the first such action by the Office of Foreign Assets Control against a virtual currency exchange.

Both Mr. Adeyemo and Deputy National Security Adviser Anne Neuberger, who also briefed reporters in a conference call on Monday evening, underscore­d the importance of ransomware victims coming forward and vulnerable businesses and organizati­ons taking steps to bolster their security.

Mr. Adeyemo announced new Treasury Department guidance that makes “an express statement that the US government strongly discourage­s the payment of cyber ransoms or extortion demands.”

Ms. Neuberger likened companies armoring themselves against cybercrime to motorists and home owners buying insurance.

“It incentiviz­es us to drive more safely,” she said. “You get a number of moving violations, your insurance goes up. Get into accidents, it goes up. Similarly, when you look at our home insurance, in order to get home insurance, you have to have a smoke detector or have an alarm system.”

“When we look at cybersecur­ity, what we’re grappling with is what seems to be the lack of incentives for companies to make the investment to modernize their defenses to meet this threat,” Ms. Neuberger said.

The actions amount to another foray by the administra­tion after ransomware attacks earlier this year disabled the meat giant JBS SA, which eventually paid an $11-million ransom, paralyzed Colonial Pipeline Co.’s flow of gasoline on the US East Coast and imperiled healthcare providers in the midst of the coronaviru­s pandemic.

Since its inception in 2018 as a venue for transferri­ng digital currency and turning it into cash, Suex has moved hundreds of millions of dollars in illicit digital coins, including more than $160 million in Bitcoin alone, according to the cryptocurr­ency research firm, Chainalysi­s.

Suex’s addition to the Treasury Specially Designated Nationals and Blocked Persons List prohibits Americans from doing business with it.

Ransomware is a type of malware that encrypts a victim’s data. Cybercrimi­nals often steal the data, too. The hackers then ask for a payment to unlock the files and promise not to leak the stolen data. In recent years, hackers have been targeting victims with cyber insurance policies and huge volumes of sensitive consumer data that make them more likely to pay a ransom, according to cybersecur­ity experts.

A task force establishe­d by the Institute for Security and Technology said cyberattac­ks became a $350-million criminal industry in 2020 — a 311% increase over 2019. The task force recommende­d 48 actions that the Biden administra­tion and private sector could take to mitigate such attacks, including better regulation of the digital currency market used to make ransom payments.

The Biden administra­tion has determined that ransomware is no longer limited to independen­t cartels seeking to simply make a profit from extortion. Instead, nation-states may be using the attacks as a tool to disrupt government or private operations.

For instance, in April the Treasury Department sanctioned Russian entities for helping to facilitate cyberattac­ks and tied a Russian intelligen­ce agency to a ransomware group known as Evil Corp. Then in July, western intelligen­ce accused the Chinese Ministry of State Security of conspiring with hackers to execute a series of malicious ransomware, data theft and cyberespio­nage attacks against public and private entities, including the sprawling Microsoft Exchange hack earlier this year. —

Newspapers in English

Newspapers from Philippines