Security news that informs and inspires

U.S. Forms Cryptocurrency Enforcement Team to Disrupt Ransomware Payments

As ransomware incidents continue to escalate, the federal government is looking for new ways to address the threat, and today the Department of Justice announced the formation of a new team focused on cryptocurrencies, exchanges, and enforcing federal financial laws in how they operate.

The new National Cryptocurrency Enforcement Team will include attorneys inside the department who specialize in cybersecurity issues, as well as those who are experts in money laundering regulations.

“We have been enforcing securities laws for decades and the point is to protect consumers. The same has got to be true as technology advances so we need to evolve with it,” Lisa Monaco, deputy attorney general, said during a session at the Aspen Institute Cyber Summit Wednesday.

“We need to make sure that we can adjust at the speed of the threat in terms of what we’re doing.”

The team will focus on investigating potential issues with cryptocurrency transactions and the way that exchanges operate. Cryptocurrencies are the default payment system for ransomware operators and the built-in feature of anonymity has made it quite difficult for law enforcement agencies to follow the money from a victim to the actor who ultimately receives it.

“The challenge we have is how to deal with the extra anonymity these technologies provide to criminal actors. We want to build our capacity to strip that anonymity through lawful actions. We view this as going after the entire criminal supply chain,” Monaco said.

The Biden administration has made disrupting the ransomware ecosystem a significant priority, and has had some success in recovering payments for victims. But the vast majority of ransomware payments remain in the hands of cybercriminals, and Biden officials have said recently that regulation of cryptocurrencies may be necessary.

“Cryptocurrencies and ransomware are inextricably linked. You can't disaggregate the challenge here."

That’s not the purview of the new enforcement team, which is tasked with enforcing existing laws and regulations, but it may be coming.

“Cryptocurrencies and ransomware are inextricably linked. You can't disaggregate the challenge here. They come hand in glove,” Monaco said.

“That’s why we’re targeting the ecosystem that supports the ransomware economy. We’re going after the entire criminal supply chain.”

A challenge with this approach is that many cryptocurrency exchanges are outside the United States, as are a large majority of the known ransomware operators and affiliates. Monaco acknowledged the problem, and said that the efforts the Justice Department has made to identify and indict alleged overseas ransomware operators are not just for show, but part of a plan to gain allies for future enforcement actions.

“We are building coalitions with partner nations to go after this activity and doing so not only on people with their fingers on keyboards, but the ecosystem that supports malicious cyber activity,” she said.

In addition to the cryptocurrency enforcement team, Monaco said that the department also is launching a new civil cyber fraud initiative that will use the power of the False Claims Act to levy fines against federal contractors and companies that receive federal money that fail to report breaches or intrusions.

“Those who are entrusted with government money and government systems and fail to follow standards, we’re going to go after that behavior and extract very heavy fines,” she said.