Treasury Department sanctions SUEX virtual currency exchange for ransomware transactions

0


[ad_1]

The Treasury Department will sanction the SUEX OTC, SRO virtual currency exchange on Tuesday after discovering that it “facilitated illegal revenue transactions” for at least eight ransomware variants, administrative officials said.

The Treasury Department said Tuesday that some virtual currency exchanges have proven to be “a critical element” for ransomware, as virtual currencies are “the primary means of facilitating ransomware payments and related money laundering activities”.

BIDEN SIGNS NATIONAL SECURITY MEMO TO PROTECT CYBERSECURITY OF CRITICAL INFRASTRUCTURE

Deputy Treasury Secretary Wally Adeyemo said the agency’s focus is part of the Biden government’s overall government effort to combat ransomware and cybercriminals, and would work to “destroy and deter these criminals by tracking their financial capabilities.”

The Treasury Department’s Office of Foreign Assets Control’s designation of SUEX is the “first designation of a virtual currency exchange with complicity in criminal ransomware activity,” Adeyemo said.

Officials said SUEX has enabled illegal revenue transactions for at least eight ransomware variants, with more than 40% of known transaction history associated with illegal actors.

The Treasury Department said virtual currency exchanges like SUEX are “critical to the profitability of ransomware attacks that help fund additional cybercriminal activity”.

“The Treasury Department will continue to disrupt and hold these entities accountable to reduce the incentive for cyber criminals to launch these attacks,” the Treasury Department said, adding that SUEX was named in coordination with the FBI.

CLICK HERE TO READ MORE ABOUT FOX BUSINESS

Ransomware attacks have increased in “size, complexity and frequency” and have fallen prey to governments, individuals and private companies around the world.

“Ransomware is a complex global challenge,” said Anne Neuberger, Deputy National Security Advisor for Cyber ​​and New Technologies. “Criminals operate in space because it is profitable.”

Neuberger said ransomware payments reached over $ 400 million in 2020 – more than four times the 2019 level.

“These payments represent only a fraction of the economic damage caused by cyberattacks,” she said.

“Fighting ransomware is a national security issue,” added Neuberger, noting that the Biden government is taking a “comprehensive” and “focused” approach to the problem.

Neuberger said the government’s strategy is focused on disrupting ransomware infrastructure and actors; Promoting resilience by working with partners in the private sector; Elimination of weaknesses; Combat the abuse of virtual currency to pay ransom; and using international cooperation to disrupt the ecosystem.

Officials said the goals of those who seek to use technology for personal gain are “to disrupt our economies and harm the businesses, families and individuals who depend on it for their livelihoods, savings and future.”

OFFICIAL CYBERSECURITY WARNING OF FURTHER RANSOMWARE ATTACKS

“The Treasury Department will continue to use its agencies, along with other US departments and agencies, as well as our overseas partners, against malicious cyber actors to disrupt financial nodes associated with ransomware payments and cyber attacks,” added the Treasury Department said sanctions controls prevent individuals from “exploiting virtual currencies to undermine US foreign policy and national security interests.”

Adeyemo stressed that cyberattacks and ransomware are “a threat to national security and our economy,” adding that the Treasury Department will work with the private sector to ensure that they “take decisive action to strengthen their cyber defenses” – especially for critical US infrastructures.

Adeyemo noted that the private sector had “demonstrated” its commitment to cyber hygiene and coordination with federal law enforcement agencies in the event of an attack, but said the government did not expect the private sector to solve the problem of ransomware and cyberattacks on its own. ”

He added that close collaboration and collaboration between the private sector and government “can protect our economy and ensure economic growth”.

“The Treasury Department is committed to using all treasury tools to prevent, deter, and disrupt these cyber criminals,” said Adeyemo.

The Biden government’s efforts to strengthen cyber defense come after a series of ransomware attacks earlier this summer that targeted foreign malicious actors on parts of critical US infrastructure.

OFFICIAL CYBERSECURITY WARNING OF FURTHER RANSOMWARE ATTACKS

In June, a ransomware attack paralyzed the US meat factories of the world’s largest meat packer, JBS, based in Brazil. The White House said the hack was likely carried out by a criminal group based in Russia.

The attack on JBS came just weeks after the largest U.S. fuel pipeline, the East Coast Colonial Pipeline, was targeted by a criminal group originating in Russia.

Senior officials said the overall “optimal” approach is to modernize national defense, federal, state and local government and critical infrastructure, as well as the broader private sector, so that they are “modern enough to address the threat.” “.

GET FOX BUSINESS ON THE GO BY CLICKING HERE

President Biden signed a national security memorandum in July instructing his government to set cybersecurity performance targets for critical ones Infrastructure in the US – companies such as electric utilities, chemical plants, and nuclear reactors.

The memo also officially launched Biden’s Cyber ​​Security Initiative, a voluntary collaboration between the federal government and critical infrastructure institutions to facilitate the use of technologies and systems that provide indicators of the visibility of threats and detections.

[ad_2]

Share.

Leave A Reply