Advertisement
Australia markets close in 5 hours 42 minutes
  • ALL ORDS

    7,833.70
    -65.20 (-0.82%)
     
  • ASX 200

    7,576.20
    -65.90 (-0.86%)
     
  • AUD/USD

    0.6417
    -0.0009 (-0.14%)
     
  • OIL

    82.52
    -0.21 (-0.25%)
     
  • GOLD

    2,389.40
    -8.60 (-0.36%)
     
  • Bitcoin AUD

    98,217.54
    +3,051.70 (+3.21%)
     
  • CMC Crypto 200

    1,303.41
    +417.88 (+46.77%)
     
  • AUD/EUR

    0.6029
    -0.0002 (-0.03%)
     
  • AUD/NZD

    1.0873
    -0.0002 (-0.02%)
     
  • NZX 50

    11,792.71
    -43.33 (-0.37%)
     
  • NASDAQ

    17,394.31
    -99.31 (-0.57%)
     
  • FTSE

    7,877.05
    +29.06 (+0.37%)
     
  • Dow Jones

    37,775.38
    +22.07 (+0.06%)
     
  • DAX

    17,837.40
    +67.38 (+0.38%)
     
  • Hang Seng

    16,385.87
    +134.03 (+0.82%)
     
  • NIKKEI 225

    37,544.56
    -535.14 (-1.40%)
     

Treasury sanctions crypto exchange SUEX for assisting in ransomware heists

The Biden administration is taking action to safeguard against ransomware attacks by penalizing cryptocurrency exchanges that help facilitate illegal attacks, while also laying out guidelines for companies to safeguard against said attacks.

In its strongest actions to date, the U.S. Treasury will impose sanctions on Suex – a virtual currency exchange that has fronted transactions involving illegal profits for at least eight different ransomware attacks. Analysis of known SUEX transactions shows that over 40% of the exchange’s known transaction history is associated with illegal actors.

By sanctioning crypto exchanges, the Treasury is hoping to make it more difficult for ransomware gangs to operate, and make it harder for attackers to use cryptocurrency to extract ransoms from companies.

In May, Colonial — one of the largest fuel pipelines in the U.S. — became a high-profile ransomware victim in an attack that forced the company to temporarily shut down some of its operations. It ultimately cost them over $4 million worth of bitcoin (BTC-USD), and led to gas shortages nationwide.

ADVERTISEMENT

Virtual currency exchanges like Suex are critical to the profitability of ransomware attacks, which help fund cybercriminal activity. Some virtual currency exchanges can be exploited by hackers, but others — like SUEX — help facilitate illegal activities for their own gains.

“As cyber criminals use increasingly sophisticated methods and technology, we are committed to using the full range of measures, to include sanctions and regulatory tools, to disrupt, deter, and prevent ransomware attacks,” Treasury Secretary Janet Yellen said in a statement.

Today’s action serves as the opening shot, with the government continuing to look for other crypto exchanges or components of the digital asset ecosystem that are being manipulated by bad actors, as well as consider other actions that can be taken to deter attacks.

The Treasury Department is also looking at the role so-called “mixers” play in facilitating illegal transactions, by essentially making the coins less traceable. Treasury officials plan to work with other agencies, including the FBI, to disrupt ransomware payments.

In taking action against Suex, the government is also outlining steps private companies can take to guard against ransomware attacks. The government strongly discourages companies from making ransomware payments. In the case that a firm feels they have no choice but to pay out, officials encourage companies to report the attack as soon as possible to law enforcement.

The government is also encouraging companies to invest in cyber defenses while also forming partnerships with the private sector to share information and guard against any future attacks. One incentive the administration is working on is cyber insurance. To get companies to beef up their cyber protection, the government is working with cyber insurers to offer lower insurance premiums to companies that invest in cyber safeguards like encryption, multifactor identification. The administration is in talks with the cyber insurance sector about incentives.

Ransomware attacks against U.S. infrastructure have escalated over the past couple years, reaching more than $400 million in ransomware payments last year – four times the level of payment in 2019. In addition to Colonial, international cybercriminals also targeted JBS Foods International, the country's second-largest meat producer, this year.

Next month, the White House will host a meeting with international partners to counter ransomware efforts.

READ MORE:

For more information about cryptocurrency, check out:

Dogecoin, what is it? How to buy it

Ethereum: What is it and how do you invest in it?

The top 21 crypto leaders to watch in the back half of 2021

Follow Yahoo Finance on Twitter, Facebook, Instagram, Flipboard, LinkedIn, YouTube, and reddit