U.S. Commences Crackdown on Ransomware through Crypto

U.S. Commences Crackdown on Ransomware through Crypto

For several months, the United States Treasury Department has been working on ways to respond to and ultimately disrupt the growing misuse of cryptocurrency as a tool to facilitate ransomware cyber-attacks. Since its humble beginnings, the crypto market has remained attractive to financial criminals seeking anonymity while moving large sums of funds often derived from varying forms of illegal activity. It appears the first course of action for the Biden administration will involve the sanctioning of the very cryptocurrency exchanges being used to profit from these illicit efforts – with the first such measure of its kind coming this past week. On September 21st, the Treasury Department’s Office of Foreign Assets Control (OFAC) added Czech-incorporated cryptocurrency exchange SUEX OTC, S.R.O. (aka “SUCCESSFUL EXCHANGE”) to its Specially Designated Nationals (SDN) list for its role in facilitating financial transactions for ransomware actors.2 The sanctions placed on them specifically prevent U.S.-based individuals and firms from conducting business with or through the platform while blocking any assets the company and its ownership may have within American borders. 

Ransomware attacks have evolved into one of the more profitable avenues by which criminals have walked away with millions of dollars annually at the expense of both vulnerable American businesses and individuals. These efforts can also be costly with respect to intellectual property and classified data. One might recall Russia’s now-infamous SolarWinds attack on the American government and several of its associated entities late last year – a move that many believe set precedence for last week’s sanctions. The aforementioned move, the first sanction to ever be levied by the Treasury Department against a digital currency platform, is one in what is expected to be a string of several similar measures upcoming with the intention of securing the American financial market while undercutting the options available to hackers, drug traffickers and even international terror organizations. It is believed that only a small portion of digital currency transactions are used for illicit purposes. Even so, a small portion of millions of dollars worth of collective transactions can add up relatively quickly.

SUEX was singled out because intelligence collected by U.S. authorities showed that upwards of 40% of the platforms transactions involved groups with ties to illicit activity.1 They were also found to have processed payments in at least eight ransomware attacks in recent years. All told, SUEX received over $160 million from individuals/groups identified as scammers, people operating on the dark web and ransomware gangs1, per the Wall Street Journal. The US government hopes that by making an example of SUEX, other currency exchanges will be discouraged from processing transactions from shady sources. It is also a clear attempt to bring an unregulated market to heel. Crypto is almost entirely free of regulation at the moment and the Treasury Department is taking this as an opportunity to shape the market in the way they see fit. Lawmakers and regulators are already working on new rules and oversight to better govern the market that are expected to debut over the next several months.  Though more regulation sounds like a good idea from a law enforcement perspective, many proponents of the fintech industry believe that overregulating the market will essentially stifle its growth. Crypto fans believe that this is less about security and more about the government wanting control over their currently free market. Overregulation to the point of making it a second stock market would ruin the appeal that has made cryptocurrencies rise to popularity in the first place. The appeal comes from the idea of owning currency in a market without borders or jurisdictions or government manipulation—a truly free market. 

To this point there remains a lack of transparency surrounding what other entities may be targeted as part of the Trasury’s crackdown, though analysts expect the agency to continue singling out specific targets rather than coming down on the greater cryptocurrency industry à la initiating a China-esque crypto ban. From an investor’s perspective, it would be an ideal scenario that only firms/platforms that specifically facilitated illegal activities would feel the heat from this new crackdown. Realistically however, innocent cryptocurrency exchanges and potentially users may too find themselves falling victim to the fallout of these latest measures. 

Citations

  • Talley, Ian, and Dustin Volz. “U.S. Sanctions Crypto Exchange Accused of Catering to Ransomware Criminals.” The Wall Street Journal, Dow Jones & Company, 21 Sept. 2021. 
  • “Treasury Takes Robust Actions to Counter Ransomware.” U.S. Department of the Treasury, 21 Sept. 2021. 

Related Posts

About Us
businessman touching tablet
Our success is derived from the success of our clients. We pride ourselves in having assisted challenged financial service providers.

Let’s Socialize

Popular Post