The U.S. Treasury Department is sanctioning OTC crypto broker Suex for allegedly playing a role

U.S. Department of the Treasury | LinkedIn

The U.S. Treasury Department has announced that it will impose sanctions on the Czech Republic and Russia-based Suex OTC business for allegedly allowing hackers to access cryptocurrencies sent as payment for ransomware attacks.

In an advisory update dated September 21, the Treasury Department’s Office of Foreign Assets Control (OFAC) added Suex OTC to the list of Special Designated Citizens whose “assets are frozen and often prohibited from handling them in the U.S.” The government agency listed Suex OTC’s Moscow and Prague offices, as well as the website and 25 crypto addresses for Ether (ETH), Bitcoin (XBT), and Tether (USDT).

“Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurers, and digital forensics and incident response companies, will not only encourage future ransomware payments, they may also take risks to violate OFAC regulations. “announced the federal authority. “The U.S. government strongly discourages all private businesses and citizens from paying ransom or extortion requests, and recommends focusing on building defenses and resilience to prevent and protect against ransomware attacks.”

As reported by Reuters, Deputy Treasury Secretary Wally Adeyemo said, “Exchanges like Suex are critical to attackers’ ability to profit from ransomware,” with the attackers targeting electronic money. He added that the sanctions were an attempt to “disrupt the illegal infrastructure through these attacks.”

Blockchain analytics firm Chainalysis said it was investigating Suex money laundering and alleged that much of its funds came from “illegal and high-risk sources.” The company’s investigation found that “tens of millions” of crypto payments came from various addresses related to cybercrime.

Chainalysis said, “For Bitcoin alone, Suex deposit addresses hosted on major exchanges have received over $ 160 million from ransomware actors, scammers, and market operators. “$ 13 million from ransomware operators” […] $ 24 million from crypto scam operators […] $ 20 million from the darknet market […] $ 50 million worth of crypto from addresses linked to BTC-e. “

Treasury Department rolls out first-ever sanctions against cryptocurrency  exchange

(Treasury Department) Related: Bitcoin ledger as a secret weapon in the fight against ransomware

Ransomware attacks appear to be on President Joe Biden’s agenda after a group of hackers broke into the network behind the U.S. Colonial Pipeline in May and allegedly forced the company to pay more than $ 4 million in ransom. The U.S. food packaging company JBS was similarly attacked, costing the company $ 11 million.

Many U.S. officials have targeted cryptocurrencies as a medium of exchange for these ransom payments. In June, Biden’s national security adviser Jake Sullivan said that cryptocurrency was “the core of conducting these ransom transactions” and cited cyberattacks as a “priority.” Infrastructure. “

U.S. Treasury Definition

.

The U.S. Treasury Department is sanctioning OTC crypto broker Suex for allegedly playing a role

U.S. Department of the Treasury | LinkedIn

The U.S. Treasury Department has announced that it will impose sanctions on the Czech Republic and Russia-based Suex OTC business for allegedly allowing hackers to access cryptocurrencies sent as payment for ransomware attacks.

In an advisory update dated September 21, the Treasury Department’s Office of Foreign Assets Control (OFAC) added Suex OTC to the list of Special Designated Citizens whose “assets are frozen and often prohibited from handling them in the U.S.” The government agency listed Suex OTC’s Moscow and Prague offices, as well as the website and 25 crypto addresses for Ether (ETH), Bitcoin (XBT), and Tether (USDT).

“Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurers, and digital forensics and incident response companies, will not only encourage future ransomware payments, they may also take risks to violate OFAC regulations. “announced the federal authority. “The U.S. government strongly discourages all private businesses and citizens from paying ransom or extortion requests, and recommends focusing on building defenses and resilience to prevent and protect against ransomware attacks.”

As reported by Reuters, Deputy Treasury Secretary Wally Adeyemo said, “Exchanges like Suex are critical to attackers’ ability to profit from ransomware,” with the attackers targeting electronic money. He added that the sanctions were an attempt to “disrupt the illegal infrastructure through these attacks.”

Blockchain analytics firm Chainalysis said it was investigating Suex money laundering and alleged that much of its funds came from “illegal and high-risk sources.” The company’s investigation found that “tens of millions” of crypto payments came from various addresses related to cybercrime.

Chainalysis said, “For Bitcoin alone, Suex deposit addresses hosted on major exchanges have received over $ 160 million from ransomware actors, scammers, and market operators. “$ 13 million from ransomware operators” […] $ 24 million from crypto scam operators […] $ 20 million from the darknet market […] $ 50 million worth of crypto from addresses linked to BTC-e. “

Treasury Department rolls out first-ever sanctions against cryptocurrency  exchange

(Treasury Department) Related: Bitcoin ledger as a secret weapon in the fight against ransomware

Ransomware attacks appear to be on President Joe Biden’s agenda after a group of hackers broke into the network behind the U.S. Colonial Pipeline in May and allegedly forced the company to pay more than $ 4 million in ransom. The U.S. food packaging company JBS was similarly attacked, costing the company $ 11 million.

Many U.S. officials have targeted cryptocurrencies as a medium of exchange for these ransom payments. In June, Biden’s national security adviser Jake Sullivan said that cryptocurrency was “the core of conducting these ransom transactions” and cited cyberattacks as a “priority.” Infrastructure. “

U.S. Treasury Definition

.

Visited 71 times, 1 visit(s) today

Leave a Reply