December 1, 2021 By David Bisson 2 min read

The U.S. government sanctioned the cryptocurrency exchange SUEX for moving money for ransomware actors. In essence, that means U.S. citizens and corporate entities are banned from using it. The statement, released in September, is part of a wider effort to boost crypto security and “disrupt criminal networks and currency exchanges”.

The First Crypto Security Sanction

The Office of Foreign Assets Control (OFAC) at the U.S. Department of the Treasury justified this decision on the grounds that SUEX had “facilitated transactions involving illicit proceeds from at least eight ransomware variants”.

It also noted that 40% of the cryptocurrency exchange’s transactions involved illicit actors.

Other U.S. Government Efforts to Disrupt Ransomware Payments

This was the first time OFAC and the FBI leveled crypto security sanctions against a virtual currency exchange.

“Some virtual currency exchanges are exploited by malicious actors, but others, as is the case with SUEX, facilitate illicit activities for their own illicit gains,” OFAC noted.

As part of the same effort, OFAC updated an advisory discussing its designation of malicious digital attackers under a crypto-security sanctions program.

The version emphasized the ability of the U.S. Treasury Department to impose civil penalties for sanctions violations based on strict liability. So, a person could receive a punishment even if they didn’t know they had broken the law.

In addition, Senator Elizabeth Warren, D-Mass., introduced the Ransom Disclosure Act on Oct. 5 with Rep. Deborah Ross, D-N.C. If passed, the bill will require victims to disclose ransomware payments within a 48-hour period. This would allow the U.S. government to use that data to counter the growing ransomware threat.

Crypto Security Connections: Bitcoin Tied to Ransomware

The U.S. government does have an idea about the types of profits that ransomware gangs are making in the meantime. (Ransomware gangs often ask for payment in cryptocurrency, so a ransomware problem can also be a crypto-security problem.) The Financial Crimes Enforcement Network of the Treasury Department, created to combat money laundering and to counter funding terrorism, analyzed 177 virtual currency addresses used for ransomware payments in H1 2021. In doing so, it uncovered $5.2 billion worth of bitcoin transactions tied to ransomware.

Many of those ransomware transactions are tied back to REvil/Sodinokibi. This group accounted for 73% of ransomware detections in the second quarter of 2021, per McAfee, and it made a name for itself by demanding tens of millions of dollars in ransom from victims like Kaseya.

It’s not clear if REvil will continue these attacks, however. An unknown person hijacked the ransomware gang’s Tor payment portal and data leak blog. Bleeping Computer reported, “the operation in its current form will likely be gone for good.”

Preventing a Ransomware Attack So You Don’t Have to Pay Up

Security teams can help to improve crypto-security and prevent a ransomware attack by putting zero trust into action. This can help block connection attempts from suspicious devices and compromised user accounts. It can also limit the damage of a breach if and when one does occur.

At the same time, security teams can encrypt data across the technology stack, provide applications, allow listing and take advantage of fine-grained access control. These measures will help to further lock down protected systems against ransomware attacks.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today