The Mercury (Pottstown, PA)

Biden administra­tion targets ransomware payment ‘enablers’

- By Eric Tucker

The Biden administra­tion took aim Tuesday at the financial marketplac­e for criminal ransomware gangs, announcing sanctions against a Russiabase­d virtual currency brokerage that officials say has processed illicit transactio­ns for attackers.

The Treasury Department sanctions are aimed at disrupting the economic infrastruc­ture of a ransomware threat that has surged over the last year and targeted vital corporatio­ns and critical infrastruc­ture, including a major fuel pipeline. Ransomware payments reached more than $400 million in 2020, the costliest year on record.

The goal of the action is to go after the “financial enablers” of ransomware gangs, Deputy Treasury Secretary Wally Adeyemo told reporters in previewing the announceme­nt.

“Today’s action is a signal of our intention to expose and disrupt the illicit infrastruc­ture using these attacks,” Adeyemo said.

Through its Office of Foreign Assets Control, the Treasury Department has previously sanctioned ransomware developers and distributo­rs, and officials say more designatio­ns are possible.

The administra­tion selected for sanctions a currency exchange known as SUEX OTC, a broker it said has facilitate­d transactio­ns for at least eight ransomware variants.

Though the majority of virtual currency exchanges are engaged in legal commerce, a subset of socalled “nested” exchanges processes a disproport­ionate amount of illicit transactio­ns, Adeyemo said. In the case of SUEX, officials said, more than 40% of its known transactio­n history is associated with what the administra­tion describes as illicit actors.

SUEX is among the most active of a small group of illicit services that handle most money laundering for cybercrimi­nals, the cryptocurr­ency-tracking firm Chainalysi­s said in a blog post.

Although legally registered in the Czech Republic, SUEX has no known physical presence there and instead operates out of branches in Moscow and St. Petersburg, Russia, where users can cash out their virtual currency, said Chainalysi­s, which works with law enforcemen­t on tracking criminal crypto transactio­ns.

It said SUEX has been laundering money from the illicit cryptocurr­ency exchange BTCe, which U.S. authoritie­s shut down, perhaps on behalf of administra­tors, associates or former users. BTC-e’s operator was sentenced to five years in prison by a French court in December.

Chainalysi­s said SUEX deposit addresses hosted at large exchanges have received over $160 million from cybercrimi­nals since the brokerage opened in early 2018, including nearly $13 million from ransomware operators including Ryuk, Conti, Maze.

In addition, the Treasury Department says it is updating guidance for ransomware victims that it first issued last year. The advisory strongly discourage­s victims from paying ransomware, reminding them that some transactio­ns are against the law, and urges victims to report attacks to law enforcemen­t.

Newspapers in English

Newspapers from United States