The US Treasury Department Imposes Sanction on Suex Crypto Exchange, Accused of Facilitating Ransomware Transactions

US Treasury Department

The US Treasury Department has announced that it will impose a sanction on the Suex cryptocurrency exchange, which is registered in the Czech Republic.

On Tuesday, September 21, the U.S. Treasury Department disclosed taking such an action against the Suex crypto exchange for allegedly playing a role in facilitating financial transactions for ransomware actors.

Deputy Treasury Secretary Wally Adeyemo told reporters that Suex helped facilitate illegal activity “for their own illicit gains” and had “facilitated transactions involving illicit proceeds for at least eight ransomware variants.”

He further said that more than 40% of the firm’s known transaction history is “associated with illicit actors.”

Adeyemo stated that exchanges such as Suex are critical to cyberattackers’ ability to extract profits, saying that this was the first such action by the Office of Foreign Assets Control (OFAC) against a digital currency exchange and comes after a series of cyberattacks crippled several industries and even threatened U.S. government agencies.

The Treasury mentioned that ransomware payments amounted to more than $400 million in 2020 alone, four times more than that of 2019.

The new sanction means it will be much more difficult for Suex cryptocurrency exchange to do business with U.S. entities. U.S. citizens are typically banned from carrying out transactions with sanctioned entities.

The Treasury also stated that U.S. companies that engage in certain activities with sanctioned actors could be penalized or face enforcement actions, even if they are unaware of such fact.

According to one U.S. official, the aforementioned sanctions aim to disrupt the illicit financial underpinnings of the ransomware economy, which often use cryptocurrencies to facilitate attacks.  

Ban on Ransomware Payments

The move by the U.S. Treasury Department is part of a wider administration strategy to discourage ransomware attacks, in which hackers lock up victim’s computers with data-encrypting malware and then demand payments, especially in cryptocurrency, to unlock them.

The U.S. government sees ransomware as a national security threat and criminal menace and urges companies to report extortion attempts and better protect themselves from them.

This year, cyberattacks attributed to Russia-based groups led to the shutdown of the country’s largest meat supplier and a major fuel pipeline operator Colonial Pipeline.

In June, U.S. President Biden warned his counterpart Russian President Vladimir Putin that he expected Moscow to crackdown ransomware attack activities coming from Russia.

In July, President Biden renewed his warning, stating that the U.S. would take any necessary action to defend critical infrastructure against cyberattack.

In October 2020, the U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) started sanctioning individuals and institutions that help facilitate payments of ransoms amid a string of ransomware attacks witnessed during that time.

The OFAC stated during that time that the demand for ransomware payments, mostly the use of cryptocurrencies, surged significantly during the Covid-19 pandemic as cybercriminals continued to target online systems to disrupt government entities and businesses for Americans.
Image source: Shutterstock

Leave a Reply

Your email address will not be published. Required fields are marked *