US sanctions 10 Iranians, 2 entities over malicious cyber acts

The United States on Wednesday, has sanctioned ten individuals and two entities, all affiliated with Iran’s Islamic Revolutionary Guard Corps, for their roles in conducting malicious cyber acts, including ransomware activity.

This was disclosed by the Secretary of State, Antony Blinken in a statement on Wednesday, while the designations are part of joint action with Department of Justice, the Department of the Treasury, the Federal Bureau of Investigation, USCYBERCOM, the National Security Agency, and the Cybersecurity and Infrastructure Security Agency.

Ransomware incidents have disrupted critical services and businesses globally. Ransomware actors and other cybercriminals target businesses and critical infrastructure and threaten the physical security and economy of the United States and other nations, taking actions today to combat and deter ransomware threats.

Concurrently with these designations, the Department of State’s Rewards for Justice program, which is administered by the Diplomatic Security Service, is highlighting three individuals under its reward offer for information on foreign malicious cyber activity against U.S. critical infrastructure.

Under this reward offer, the Department is offering up to $10 million for information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government, participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act.

According to a statement from the Department of the Treasury’s Office of Foreign Assets Control (OFAC), Ransomware incidents have disrupted critical services and businesses globally, including schools, government offices, hospitals and emergency services, transportation, energy, and food companies.

While reported ransomware payments in the United States reached over $590 million in 2021, compared to a total of $416 million in 2020, as the U.S. government estimated that these payments represent just a fraction of the economic harm caused by malicious cyber activities.

In addition to the millions of dollars directly paid in ransoms, allocated to response and recovery, disruption to critical sectors underscores the objectives of those who seek to weaponize technology for personal gain, disrupting our economy and damaging the companies, families, and individuals who depend on it for their livelihoods, savings, and futures.

The perpetrators behind these ransomware incidents seek to harm the United States and extort the American people, it allies, and those who provide financial services to, or facilitate money laundering for, ransomware actors enable this illegal activity.

It futher said that today’s actions demonstrate US’s commitment to disrupting ransomware infrastructure and actors, while United States will not tolerate malicious cyber activities victimizing the backbone of the U.S. economy and critical infrastructure.

Meanwhile, as a result of today’s action, all property and interests in property of the designated persons described above that are in the United States or in the possession or control of U.S. persons are blocked and must be reported to OFAC.

In addition, any entities that are owned, directly or indirectly, individually or in the aggregate, 50 percent or more by one or more blocked persons are also blocked.

All transactions by U.S. persons or within (or transiting) the United States that involve any property or interests in property of designated or otherwise blocked persons are prohibited unless authorized by a general or specific license issued by OFAC, or exempt.

The prohibitions include the making of any contribution or provision of funds, goods, or services by, to, or for the benefit of any blocked person, or the receipt of any contribution or provision of funds, goods, or services from any such person.

In addition, financial institutions and other persons that engage in certain transactions or activities with the sanctioned entities and individuals may expose themselves to sanctions or be subject to an enforcement action.

The power and integrity of OFAC sanctions derive not only from OFAC’s ability to designate and add persons to SDN List, but also from its willingness to remove persons from the SDN List consistent with the law. The ultimate goal of sanctions is not to punish, but to bring about a positive change in behavior.


Mediabypassnews: For Press Releases, Media Coverage, Event Publication, Genuine Stories, Interview, Etc, email: admin@mediabypassnews.com
Related Post