Ransomware Attacks in the United States | #malware | #ransomware | #education | #technology | #infosec

[ad_1]

(New York) US According to a report released Friday by the Treasury Department, $590 million in ransoms linked to so-called ransomware attacks were reported in the first half of the year by financial institutions operating in the United States.


Joshua Melvin
France Media Agency

According to the US government, this figure is 42% higher than the amount reported for the whole of 2020, reflecting the acceleration of this type of attack in recent months. This alone represents about 60% of the total reported in the last ten years between 2011 and 2020.

And there’s strong reason to believe that the actual cost could run into the billions of dollars.

These data, which pertain to 635 separate reports, were compiled by the Financial Crimes Network (FinCEN), which reports to the Treasury Department. He specifies that they do not necessarily relate to ransoms paid during the first six months of 2021, some of which may be old.

According to FinCEN, the total amount actually paid as ransom during the first half of the year was $398 million, which was split across 458 different actions.

In a ransomware attack, hackers break into an entity’s computer network and then lock the data. The authors then ask people in charge of that company, organization or administration to pay a ransom, often in the form of cryptocurrency, in exchange for the unlocking.

According to the Treasury Department, investigators searched more than 150 online cryptocurrency wallets, and upon analysis uncovered more than $5.2 billion in transactions that were potentially linked to ransomware payments.

Businesses and institutions face significant pressure to pay not only to unlock their data, but also to ensure that the attack doesn’t reach the ears of customers or authorities, the latter regularly being criminals. Issue a strict warning against giving money to.

The United States goes on the offensive

Several ransomware attacks have made headlines in recent months, including one targeting American computer company Kasia in July. By attacking this company, hackers gained access to more than a thousand companies providing services around the world.

In early May, an attack targeted the American company Colonial Pipeline, disrupting the delivery of fuel to the United States. This provoked a strong reaction from the authorities and a portion of the ransom paid, $4.4 million, was recovered.

The attacks affected businesses of all industries and sizes, from a hospital in Mobile, Alabama to an agricultural cooperative in Mankato, Minnesota in September.

Among the countries most affected by this type of cyber attack, the United States has decided to go on the offensive.

In late September, the U.S. The Treasury first blocked assets of a cryptocurrency platform (SUEX) suspected of being used by hackers in ransomware attacks.

The platform is linked to Russian citizens and according to many analysts, Russia is considered, along with China, as one of the countries with the largest community of hackers using ransomware.

On Friday, the Treasury Department published a practical guide for cryptocurrency players, reminding them of their obligations in the fight against financial crime under the penalty of a penal tax.

The government’s deputy secretary said, “The Treasury is helping to prevent ransomware attacks by making it harder for criminals to seek profit from these acts, but we need partners in the private sector to help stop these illegal activities.” ” Tracer, Wally Adamio quoted in a statement released Friday.

Washington invited representatives from 31 countries this week, Wednesday and Thursday, to a meeting dedicated to the topic. At the end of this gathering, the delegations “recognized” the importance of international cooperation in this area, particularly through the sharing of information relating to suspicious activities or suspicious financial transactions.

The Biden administration is trying to better coordinate its response to ransomware attacks, which have multiplied in recent months.

In addition, a bill currently under discussion in Congress aims to force entities targeted by ransomware attacks to report possible ransom payments, within 48 hours. The doctrine of the text is supported by the US government.

[ad_2]

Source link