The U.S. Treasury Department’s Financial Crimes Enforcement Network (FinCEN) issued a warning that alerts financial institutions in the United States about increasing ransomware attacks against coronavirus vaccine research organizations.

US Treasury Warns of Ransomware Attacks, Phishing Schemes Targeting Covid-19 Vaccine Research Institutions

According to the alert, FinCEN says that fraud, ransomware attacks, and “similar types of criminal activity” target the distribution of Covid-19 vaccines, which could affect their supply chains if proper actions are not taken on time.

The alert reads as follow in regards to ransomware campaigns:

Cybercriminals, including ransomware operators, will continue to exploit the Covid-19 pandemic alongside legitimate efforts to develop, distribute, and administer vaccines. FinCEN is aware of ransomware directly targeting vaccine research, and FinCEN asks financial institutions to stay alert to ransomware targeting vaccine delivery operations as well as the supply chains required to manufacture the vaccines.

Within the attacks, the bureau states that phishing schemes are on the rise by placing misinformation about Covid-19 vaccines as bait to catch victims. The alert provides a series of steps that institutions should follow to report such incidents to FinCEN.

The warning was published the same day that the U.S. Food and Drug Administration (FDA) issued two emergency authorizations for coronavirus vaccines.

if (!window.GrowJs) { (function () { var s = document.createElement(‘script’); s.async = true; s.type = ‘text/javascript’; s.src = ‘https://bitcoinads.growadvertising.com/adserve/app’; var n = document.getElementsByTagName(“script”)[0]; n.parentNode.insertBefore(s, n); }()); } var GrowJs = GrowJs || {}; GrowJs.ads = GrowJs.ads || []; GrowJs.ads.push({ node: document.currentScript.parentElement, handler: function (node) { var banner = GrowJs.createBanner(node, 31, [300, 250], null, []); GrowJs.showBanner(banner.index); } });

Financial Companies That Facilitate Ransomware Payments Could Face Sanctions

But the ransomware campaigns’ incidents have another component that put extra weight on the financial institutions’ back. On October 1, 2020, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) released an advisory to highlight the sanctions risk associated with ransomware crypto payments.

In fact, the OFAC warns:

Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurance firms, and companies involved in digital forensics and incident response, not only encourage future ransomware payment demands but also may risk violating OFAC regulations.

On December 19, 2020, news.Bitcoin.com reported that the U.S. Federal Bureau of Investigation (FBI) published an alert warning private industry about incidents of harassment of victims made by ransomware gangs via telephone calls.

What are your thoughts on the alert issued by FinCEN? Let us know in the comments section below.

The post US Treasury Warns of Increasing Ransomware Campaigns Against Coronavirus Vaccine Research Institutions appeared first on Bitcoin News.

Felipe Erazo

Recent Posts

Ethereum ETFs On Hold? US Regulators Expected To Block Spot Products In May

Anticipation and uncertainty intertwine as US issuers brace for potential disappointment in their bid to…

2 days ago

HBAR Prices Crashes 35% As BlackRock Denies Any Ties To Hedera

HBAR, Hedera’s native token, saw a sharp correction following clarification that the world’s largest asset…

2 days ago

Dogecoin Contributor Issues Critical Alert On Memecoins

In a nuanced critique published on X, a prominent Dogecoin contributor known as @Mishaboar has…

3 days ago

Solana Market Cap Skyrockets $11 Billion As Price Jumps 17%

Solana, like many Proof-of-Stake (PoS) cryptocurrencies, relies on a decentralized network of validators who secure…

3 days ago