Most Popular

The U.S. Treasury Dept. has said on Tuesday that it will sanction a cryptocurrency platform for its alleged role in the laundering of ransoms for cyberattacks.

It marks the first action like this taken against a cryptocurrency exchange and comes after a line of cyberattacks hit several sectors and even threatened United States government agencies. The Treasury said ransomware payments went to over $400 million last year alone, over four times that of 2019.

Ransomware is a form of cyberattack where actors often remove access to crucial programs and data to then demand they get payment, usually in the form of bitcoin, to unlock this data.

The agency’s Office of Foreign Assets Control will go for the cryptocurrency platform Suex for having a role in helping transactions for ransomware hackers.

While the Treasury emphasized that most virtual currency actions are legal, technologies helping these payments can be used by bad actors. Crypto transactions are decentralized and can be more difficult to trace than those done through normal financial institutions. The dept. said that in Suex’s case, it helped illegal activity “for their own gain.”

The dept accused Suex “of helping transactions involving illicit money from at least eight ransomware hacks.” It also stated that over 40% of the company’s history is “linked with illicit actors.”

The new designation will make it much more difficult for Suex to do business with American entities. United States citizens are usually banned from doing transactions with financial institutions that take part in certain actions and they could themselves face enforcement actions if they ignore these restrictions.

In addition to the new ruling against Suex, the dept. clarified its guidance for companies on how to deal with ransomware hacks. The guidance “strongly encourages companies to report these events and cooperate with police as soon as possible,” according to a media release, and continues to recommend not paying ransoms.

The advisory also mentions that American entities could get penalized for sending these funds to a sanctioned group, even if they are unaware of this fact, like in the case of sending a ransom. Still, the guidance states that OFAC would consider a firm’s cooperation during a ransomware attack in determining the ending consequences.

Author: Scott Dowdy


Most Popular

These content links are provided by Content.ad. Both Content.ad and the web site upon which the links are displayed may receive compensation when readers click on these links. Some of the content you are redirected to may be sponsored content. View our privacy policy here.

To learn how you can use Content.ad to drive visitors to your content or add this service to your site, please contact us at [email protected].

Family-Friendly Content

Website owners select the type of content that appears in our units. However, if you would like to ensure that Content.ad always displays family-friendly content on this device, regardless of what site you are on, check the option below. Learn More



Most Popular
Sponsored Content

These content links are provided by Content.ad. Both Content.ad and the web site upon which the links are displayed may receive compensation when readers click on these links. Some of the content you are redirected to may be sponsored content. View our privacy policy here.

To learn how you can use Content.ad to drive visitors to your content or add this service to your site, please contact us at [email protected].

Family-Friendly Content

Website owners select the type of content that appears in our units. However, if you would like to ensure that Content.ad always displays family-friendly content on this device, regardless of what site you are on, check the option below. Learn More

Comments are closed.

Ad Blocker Detected!

Advertisements fund this website. Please disable your adblocking software or whitelist our website.
Thank You!