US Treasury Sanctions for the First Time a Crypto Exchange

by Felipe Erazo
  • The US Treasury noted that crypto exchanges like Suex are critical in facilitating the profitability of ransomware gangs.
US Treasury Sanctions for the First Time a Crypto Exchange
Bloomberg

The US Treasury’s Office of Foreign Assets Control (OFAC) announced on Tuesday that Suex, a Russia-based cryptocurrency exchange, was sanctioned and added to the Specially Designated Nationals and Blocked Persons (SDN) List. That said, it became the first crypto exchange in becoming sanctioned by the United States, prohibiting US citizens from doing business with the firm.

According to the press release, the Treasury argued that Suex allegedly facilitated financial transactions from ransomware threat actors. “SUEX has facilitated transactions involving illicit proceeds from at least eight ransomware variants. Analysis of known SUEX transactions shows that over 40% of SUEX’s known transaction history is associated with illicit actors. SUEX is being designated pursuant to Executive Order 13694, as amended, for providing material support to the threat posed by criminal ransomware actors,” the OFAC noted.

Across the announcement, the US Treasury highlighted that crypto exchanges are ‘critical’ in the profitability of hackers who use ransomware to deploy attacks. This sanction comes in the wake of the recent actions taken by US President Joe Biden’s administration against cyberattacks, which had become a national security concern.

Chainalysis Tracking

“While most virtual currency activity is licit, virtual currencies can be used for illicit activity through peer-to-peer exchangers, mixers and exchanges. This includes the facilitation of sanctions evasion, ransomware schemes and other cybercrimes. Some virtual currency exchanges are exploited by malicious actors, but others, as is the case with SUEX, facilitate illicit activities for their own illicit gains,” the OFAC added. Although, Chainalysis, a Blockchain Analytics platform, revealed today that it has been tracking Suex’s money laundering activity for some time.

In fact, it noted that multiple Suex’s wallet addresses are included in the group of 273 deposit addresses ‘we identified as receiving 55% of all funds sent from illicit addresses in 2020.’ Chainalysis commented on today’s OFAC manoeuvre: “Today’s designation is important because it represents significant action taken by the US government to combat the money launderers who make all other forms of cryptocurrency-based crime profitable.”

The US Treasury’s Office of Foreign Assets Control (OFAC) announced on Tuesday that Suex, a Russia-based cryptocurrency exchange, was sanctioned and added to the Specially Designated Nationals and Blocked Persons (SDN) List. That said, it became the first crypto exchange in becoming sanctioned by the United States, prohibiting US citizens from doing business with the firm.

According to the press release, the Treasury argued that Suex allegedly facilitated financial transactions from ransomware threat actors. “SUEX has facilitated transactions involving illicit proceeds from at least eight ransomware variants. Analysis of known SUEX transactions shows that over 40% of SUEX’s known transaction history is associated with illicit actors. SUEX is being designated pursuant to Executive Order 13694, as amended, for providing material support to the threat posed by criminal ransomware actors,” the OFAC noted.

Across the announcement, the US Treasury highlighted that crypto exchanges are ‘critical’ in the profitability of hackers who use ransomware to deploy attacks. This sanction comes in the wake of the recent actions taken by US President Joe Biden’s administration against cyberattacks, which had become a national security concern.

Chainalysis Tracking

“While most virtual currency activity is licit, virtual currencies can be used for illicit activity through peer-to-peer exchangers, mixers and exchanges. This includes the facilitation of sanctions evasion, ransomware schemes and other cybercrimes. Some virtual currency exchanges are exploited by malicious actors, but others, as is the case with SUEX, facilitate illicit activities for their own illicit gains,” the OFAC added. Although, Chainalysis, a Blockchain Analytics platform, revealed today that it has been tracking Suex’s money laundering activity for some time.

In fact, it noted that multiple Suex’s wallet addresses are included in the group of 273 deposit addresses ‘we identified as receiving 55% of all funds sent from illicit addresses in 2020.’ Chainalysis commented on today’s OFAC manoeuvre: “Today’s designation is important because it represents significant action taken by the US government to combat the money launderers who make all other forms of cryptocurrency-based crime profitable.”

About the Author: Felipe Erazo
Felipe Erazo
  • 1036 Articles
  • 41 Followers
About the Author: Felipe Erazo
Felipe earned a degree in journalism at the University of Chile with the highest honour in the overall ranking, and he also holds a Bachelor of Arts in Social Communication. In addition, he has been working as a freelance writer and Forex/crypto analyst, with experience gained from several forex broker firms and crypto-related media outlets around the world. He has been involved in the world of online forex trading since 2010 and in the crypto sphere since 2015.
  • 1036 Articles
  • 41 Followers

More from the Author

CryptoCurrency

!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}