Recover Your Funds

Get expert consultation for free


The U.S. and U.K. governments join forces to combat the illegal use of cryptocurrency

According to the Department of Justice (DOJ), Priti Patel, U.K. Home Secretary was met by Lisa Monaco, the Deputy Attorney General, and the DOJ’s National Security Division and Criminal Division officials here in Washington, D.C. According to the Department of Justice, “the countries hold partnership on regional stability against terrorist acts, cyber terrorism, and illegal funds.” According to the statement, “the officials committed and vowed to focus more on the cryptocurrency malware and to strengthen national security.” The United States federal government has indeed been trying to combat ransomware assaults.

Monaco announced the formation of the National Cryptocurrency Investigation Team in October, a DOJ initiative to combat and prosecute “criminal misuse and abuse of cryptocurrency.” Especially the crimes committed by cryptocurrency exchanges, tax evasion services, and tumbling services. In the same month, President Joe Biden announced that the U.S. will join together 30 countries to combat “unauthorized cryptocurrency usage.”

The FBI claims that ransomware is profitable because of the ‘Valuation of Virtual Currency’

FBI’s Cyber Division’s assistant director, Bryan Vorndran, testified before the House Committee on Oversight and Reform that high crypto values are fuelling criminal organizations and ransomware operators. The session was part of a federal probe into ransomware attacks on big U.S. companies that cost millions of dollars this year, including Colonial Pipeline Co. and JBS Foods’ U.S. branch.

“In recent times, we haven’t seen a dent in the regularity of the reported ransomware assaults. And we believe that this phase has been highly rewarding for the cybercriminals because of our failure in our country’s infrastructural facilities and also because virtual currency is in demand these days,” Vorndran stated.

Arrests and seizures are a result of international efforts

The U.S. government has lately taken action against a number of ransomware culprits. The U.S. Department of Treasury penalized a cryptocurrency exchange for the first time in September in part of a larger counter-ransomware strategy. Suex was said to be “responsible for ransom money laundering.” Earlier this month, there was a shutdown of another crypto exchange. Chatex is said to have helped ransomware operators with “financial transactions.” In addition, Yaroslav Vasinskyi of Ukraine and Yevgeniy Polyanin of Russia were banned “for their role in the ongoing Sodinokibi/Revil cyber crimes against the US.” Polyanin was also penalized $6.1 million by the DOJ.

Polyanin’s arrest, according to National Cyber Director Inglis, was the product of international cooperation because he was apprehended after he crossed the border into Poland. “Since it is the digital age the cyber world is a boundless terrain, everyonce has access to it,” he explained. If we bring forces to endure, we may use an authority in nations like Poland and Romania to catch these offenders and prosecute the perpetrators in Western courts of law.

Europol, Interpol, and the FBI worked together in October to nab two “high-profile” ransomware perpetrators who were charged with seeking up to 70 million euros in extortion. Cryptocurrency worth a total of $1.3 million has been seized.

© 2022 Crypto Victim Desk. All rights reserved.

Privacy Notice

Our website uses cookies to assure you have the best experience with us and further assist us in advertising our services. Please read our updated privacy policy to learn more.

Privacy Policy