News
Print Article

OFAC designated an entire cryptocurrency exchange & announced new measures to address ransomware attacks

22/09/2021

September 21, 2021 - The U.S. Department of Treasury, Office of Foreign Assets Control (“OFAC”) implemented additional measures today to combat the growing ransomware problem.  OFAC’s measures consist of:

  • The designation of the entire SUEX OTC, S.R.O. (“SUEX”) crypto-currency exchange (SUEX) to the S.D.N. List;
  • Designating a fairly large number (~25) additional digital currency addresses to the S.D.N. List; and
  • Amending its earlier October 1, 2020 guidance to companies on the potential sanctions risks for facilitating ransomware payments.

OFAC’s

and

While OFAC has previously designated certain ransomware related individuals, entities, and digital currency addresses to the S.D.N. List (e.g., the Lazarus Group), today’s sanctions mark the first time that OFAC has designated an entire cryptocurrency exchange.

According to OFAC’s related press release SUEX, which was designated under EO 13694 for providing material support to criminal ransomware actors, was determined to have

  • “Facilitated transactions involving illicit proceeds from at least eight ransomware variants . . . [and an] analysis of known SUEX transactions shows that over 40% of SUEX’s known transaction history is associated with illicit actors.”
  • Press release = https://home.treasury.gov/news/press-releases/jy0364

In the press release, OFAC clarified,

  • the designation of SUEX does not implicate a sanctions nexus to any particular Ransomware-as-a-Service (RaaS) or variant despite the fact that SUEX has been reported to have association with ransomware operators Ryuk, Conti, and Maze.

OFAC’s revised guidance regarding the risks of ransomware payments does not substantially modify OFAC’s earlier October 1, 2020 guidance on the same topic (available here https://home.treasury.gov/system/files/126/ofac_ransomware_advisory_10012020_1.pdf) in which OFAC highlighted:

  • The U.S. government’s opposition to parties making ransomware payments;
  • The sanctions risks faced by parties that, knowingly or unknowingly, make or facilitate ransom payments to malicious threat actors; and
  • The significant mitigation credit such parties would receive for promptly notifying, and cooperating with, U.S. law enforcement and relevant government agencies regarding the attack and for implementing an appropriate compliance program.

Today’s amended guidance:

  • Expands upon those earlier points by reiterating that the U.S. government continues to strongly discourage the payment of cyber ransom or extortion demands but emphasizing the importance of improving cybersecurity practices and reporting to, and cooperating with, appropriate U.S. government agencies in the event of a ransomware attack.

In particular, the amended guidance states for the first time that:

  • Companies that take “meaningful steps” to reduce the risk of extortion by a sanctioned actor through adopting or improving cybersecurity practices, such as those highlighted in the Cybersecurity and Infrastructure Security Agency’s (CISA) September 2020 Ransomware Guide, will receive significant mitigation credit in any OFAC enforcement action;
  • OFAC will treat a company’s report of an attack with a potential nexus to sanctioned actors to law enforcement and/or federal government agencies as a voluntary disclosure with associated mitigation credit; and
  • That where a company promptly reports the incident, cooperates with law enforcement, and implements a compliance program, OFAC will likely resolve any subsequent enforcement action without a penalty. OFAC highlights this last point by noting that “OFAC will also consider a company’s full and ongoing cooperation with law enforcement both during and after a ransomware attack — e.g.,
    1. Providing all relevant information such as technical details, ransom payment demand, and ransom payment instructions as soon as possible — to be a significant mitigating factor” in determining an appropriate enforcement response.

Practical Implications

  • Overall, today’s actions by OFAC were in line with previous guidance and provides more information on mitigating factors that will be considered by OFAC when companies are in these challenging situations.
    1. Notably, OFAC did not designate any additional threat actors to the S.D.N. List or take a more aggressive approach towards companies that are faced with the dilemma of making ransomware payments to unknown third parties.
  • OFAC’s designation, for the first time, of an entire crypto-exchange to the S.D.N. List recognizes that designations of particular threat actors or digital currency addresses are of limited utility in deterring future attacks as threat actors can easily mask their identity or utilize different addresses.
    1. While threat actors can also utilize different currency exchanges, the hope appears to be that SUEX’ designation will serve as a warning shot to other exchanges.
    2. Analysis of known SUEX transactions showed that over 40% of SUEX’s known transaction history was associated with illicit actors. And
    3. OFAC emphasized it will continue to impose sanctions on these actors and others who materially assist, sponsor, or provide financial, material, or technological support for ransomware activities.
  • The revised guidance should be reviewed carefully by all companies, regardless of whether they have already experienced a cyber-attack,
    1. As OFAC is providing fairly explicit guidance that companies that have implemented the described cyber-security and compliance measures will receive significant mitigation credit in the event they are ultimately forced to make a ransomware payment.
  • OFAC has also made clear that if an attack occurs, companies should strongly consider notifying, and cooperating with law enforcement and the relevant U.S. government agencies identified in OFAC’s guidance.
    1. By notifying and cooperating with such agencies, companies can receive valuable intelligence regarding how the government perceives the identified threat actor and also receive significant additional mitigation credit in any enforcement action.
  • While ransomware attacks lead to a myriad of difficult challenges, OFAC’s revised guidance appears to at least provide some comfort that if the recommended measures are implemented, companies are unlikely to face significant penalties should they inadvertently make a payment to a prohibited party.
  • Companies should review and revise their incident response plans and ransomware playbooks accordingly.

https://www.dataprotectionreport.com/2021/09/ofac-announces-new-measures-to-address-ransomware-attacks/

General

The Team

Meet the team of industry experts behind Comsure

Find out more

Latest News

Keep up to date with the very latest news from Comsure

Find out more

Gallery

View our latest imagery from our news and work

Find out more

Contact

Think we can help you and your business? Chat to us today

Get In Touch

News Disclaimer

As well as owning and publishing Comsure's copyrighted works, Comsure wishes to use the copyright-protected works of others. To do so, Comsure is applying for exemptions in the UK copyright law. There are certain very specific situations where Comsure is permitted to do so without seeking permission from the owner. These exemptions are in the copyright sections of the Copyright, Designs and Patents Act 1988 (as amended)[www.gov.UK/government/publications/copyright-acts-and-related-laws]. Many situations allow for Comsure to apply for exemptions. These include 1] Non-commercial research and private study, 2] Criticism, review and reporting of current events, 3] the copying of works in any medium as long as the use is to illustrate a point. 4] no posting is for commercial purposes [payment]. (for a full list of exemptions, please read here www.gov.uk/guidance/exceptions-to-copyright]. Concerning the exceptions, Comsure will acknowledge the work of the source author by providing a link to the source material. Comsure claims no ownership of non-Comsure content. The non-Comsure articles posted on the Comsure website are deemed important, relevant, and newsworthy to a Comsure audience (e.g. regulated financial services and professional firms [DNFSBs]). Comsure does not wish to take any credit for the publication, and the publication can be read in full in its original form if you click the articles link that always accompanies the news item. Also, Comsure does not seek any payment for highlighting these important articles. If you want any article removed, Comsure will automatically do so on a reasonable request if you email info@comsuregroup.com.