December 1, 2021 By David Bisson 2 min read

The U.S. government sanctioned the cryptocurrency exchange SUEX for moving money for ransomware actors. In essence, that means U.S. citizens and corporate entities are banned from using it. The statement, released in September, is part of a wider effort to boost crypto security and “disrupt criminal networks and currency exchanges”.

The First Crypto Security Sanction

The Office of Foreign Assets Control (OFAC) at the U.S. Department of the Treasury justified this decision on the grounds that SUEX had “facilitated transactions involving illicit proceeds from at least eight ransomware variants”.

It also noted that 40% of the cryptocurrency exchange’s transactions involved illicit actors.

Other U.S. Government Efforts to Disrupt Ransomware Payments

This was the first time OFAC and the FBI leveled crypto security sanctions against a virtual currency exchange.

“Some virtual currency exchanges are exploited by malicious actors, but others, as is the case with SUEX, facilitate illicit activities for their own illicit gains,” OFAC noted.

As part of the same effort, OFAC updated an advisory discussing its designation of malicious digital attackers under a crypto-security sanctions program.

The version emphasized the ability of the U.S. Treasury Department to impose civil penalties for sanctions violations based on strict liability. So, a person could receive a punishment even if they didn’t know they had broken the law.

In addition, Senator Elizabeth Warren, D-Mass., introduced the Ransom Disclosure Act on Oct. 5 with Rep. Deborah Ross, D-N.C. If passed, the bill will require victims to disclose ransomware payments within a 48-hour period. This would allow the U.S. government to use that data to counter the growing ransomware threat.

Crypto Security Connections: Bitcoin Tied to Ransomware

The U.S. government does have an idea about the types of profits that ransomware gangs are making in the meantime. (Ransomware gangs often ask for payment in cryptocurrency, so a ransomware problem can also be a crypto-security problem.) The Financial Crimes Enforcement Network of the Treasury Department, created to combat money laundering and to counter funding terrorism, analyzed 177 virtual currency addresses used for ransomware payments in H1 2021. In doing so, it uncovered $5.2 billion worth of bitcoin transactions tied to ransomware.

Many of those ransomware transactions are tied back to REvil/Sodinokibi. This group accounted for 73% of ransomware detections in the second quarter of 2021, per McAfee, and it made a name for itself by demanding tens of millions of dollars in ransom from victims like Kaseya.

It’s not clear if REvil will continue these attacks, however. An unknown person hijacked the ransomware gang’s Tor payment portal and data leak blog. Bleeping Computer reported, “the operation in its current form will likely be gone for good.”

Preventing a Ransomware Attack So You Don’t Have to Pay Up

Security teams can help to improve crypto-security and prevent a ransomware attack by putting zero trust into action. This can help block connection attempts from suspicious devices and compromised user accounts. It can also limit the damage of a breach if and when one does occur.

At the same time, security teams can encrypt data across the technology stack, provide applications, allow listing and take advantage of fine-grained access control. These measures will help to further lock down protected systems against ransomware attacks.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today