Crypto Bourse SUEX - US sanctions for fraud

The Russian exchange office SUEX OTC is registered in the Old Town in Prague. But it also has branches in Russia. According to an analysis by the US Department of State, the crypto bourse is unusually involved in cybercrime. It is said to profit from ransomware knowingly.

Firstly, the US Treasury Department announced today that it would impose sanctions on SUEX OTC. This is a cryptocurrency exchange office in the Czech Republic. It is the first intervention of its kind. Consequently, it will probably not stay alone.

Secondly, the crypto bourse, which, according to Chainalysis, operates through branches in Moscow and St. Petersburg, allowed illegal payments in cyber-attacks. Mainly through ransomware.

Crypto Bourse SUEX address of registration

“Stock exchanges like SUEX play a vital role. This by helping attackers profit from ransomware”. Said Deputy Finance Minister Wally Adeyemo. “Today’s measure heralds our intention to detect and dismantle the illegal infrastructure behind these attacks”. He added.

“SUEX is one of the most active of the small group of crypto bourses. It provide a large part of money laundering for cybercriminals”. Wrote Chainalysis, a forensic blockchain analysis company. It monitors illegal cryptocurrency transactions in cooperation with law enforcement agencies.

“Since its opening in 2018, SUEX has transferred hundreds of millions of dollars worth of cryptocurrencies. Apparently mostly in bitcoins, ether, and tether. Most of these come from illegal and high-risk sources.

More than $160 million came from SUEX addresses (hosted on prominent crypto bourses). They are coming from ransomware distributors, online fraudsters, and darknet market operators in bitcoins alone. Shutting down these exchanges would be a significant blow. Especially to many of the most prominent cyber-threat actors who are active today”.

SUEX Terms Of Use

An analysis of known transactions on the SUEX crypto bourse shows that more than 40% of them involved illegal entities, the US Treasury Department said.

How should sanctions work?

The Ministry of Finance imposed sanctions on the SUEX crypto bourse. This by placing it on the Specially Designated Nationals (SDN). It is a tool used by the United States to financially penalize companies, organizations, and individuals who are reasonably suspected of contributing to national security threats. Anyone on the list finds itself in economic isolation. It is not possible to trade with American companies that would violate the law by such a trade.

There are tens of thousands of companies and individuals on the SDN list, including Russia (643) and China (321). There are six companies from the Czech Republic on the list, the most famous of which is Škoda JS a.s., which deals with nuclear engineering, and has been on the SDN list in connection with its “ultimate owner”. This is the Russian energy giant Gazprom.

In addition to SUEX, several key digital wallet addresses for Bitcoin, Ethereum, and the stablecoin USDT are now on the list. It is unclear how they will enforce this part. For example, to what extent the transactions from these addresses will be studied.

Therefore, it is necessary to prevent sanctioned persons and other illegal entities from abusing virtual currencies to undermine US foreign policy and national security interests.

Press release of the US Ministry of Finance about the crypto bourse

“The Treasury Department will continue to use its powers against harmful cyber attacks in cooperation with other US ministries and agencies, as well as our foreign partners, to disrupt financial hubs associated with ransom payments and cyberattacks”, the ministry said in a press release.

“Entities operating in the virtual currency sector play a key role in establishing appropriate control mechanisms in the area of anti-money laundering and terrorist financing. Similarly, it is necessary to prevent sanctioned persons and other illegal entities from abusing virtual currencies to undermine US foreign policy and national security interests”.

Do you want to trade cryptocurrency safely? Click here to register an account so you can start trading cryptocurrencies today.

Why in Russia?

The number of ransomware attacks is rising worldwide, and there are cases where such an attack significantly affects essential infrastructure. The United States government has long blamed Russia for not taking intense action against hacker groups operating from its territories, such as DarkSide or REvil. According to the NRP, these groups are cautious not to attack the people of Russia and thus do not get into a cross with the police.

Therefore, “we can only reiterate that the Russian government has nothing to do with these attacks”, a spokesman for President Putin said about Suex crypto bourse.

“Governments that refuse to prosecute cybercrime are part of the problem. Many cyberattacks come from Russia, so it can be said that this country has closed its eyes before that. And it’s not just Russia that does it. There are more countries around the world that either do not want to or cannot investigate and stop cybercrime on their territory”. Chris Kubic, Fidelis Cybersecurity’s security chief, told in an interview. “In some countries, it’s hard to get a good job, and cybercrime is an opportunity to make big money fast”.