AUSTRAC releases 2 new guides to help spot illicit crypto use

189
SHARES
1.5k
VIEWS


Australian Financial Compliance Enforcement Agency AUSTRAC has released two new guides to help entities detect when customers are using crypto for illegal means, or when they are being forced to pay ransomware’s creators. Used to be.

But it warned that debanking customers only on suspicion of such activity was a harmful practice with serious negative implications.

READ ALSO

In an announcement posted earlier today, AUSTRAC noted that increasing acceptance, value and adoption of crypto and blockchain technology has been accompanied by an increase in cybercrime.

“Cyber-enabled crime is a growing threat to Australians. According to the Australian Cyber ​​Security Center (ACSC), 500 ransomware attacks were reported in the 2020-21 financial year, a nearly 15 percent increase from the previous year ,” Ostreck said.

The ransomware and “criminal misuse of digital currencies” guides are designed not only to help identify bad actors, but also to make it easier to report suspicious activity to AUSTRAC – something that businesses need to do to police cases. should be done after reporting.

Blockchain Australia CEO Steve Wallace welcomed the new guide, saying that “the use of digital currencies for criminal purposes has no place in our region.”

“Open dialogue, proactive guidance and strong links between government and industry are essential to ensuring that businesses can identify and report behavior that puts Australians at risk of harm.”

In the ransomware guide, AUSTRAC highlights several indicators that a customer is trying to pay the ransom quickly. The list included behaviors such as impatience over transaction speed, sudden large transactions from new onboard businesses, and subsequent transfers of one’s entire holdings with a lack of account activity.

While the indicators may seem obvious, AUSTRAC pointed out that most “victims are often reluctant to report” as they look to get their business out of the clutches of attackers and get their business up and running again as quickly as possible.

“Where possible, encourage your customers to report ransomware incidents to ACSC’s cyber service and law enforcement,” reads the guide.

In a guide focused on illegal crypto use, AUSTRAC listed activities such as tax evasion, money laundering, scams and the purchase of illegal products on the darknet. The regulator paid the most attention to money laundering, as it detailed its key components, including “placement, layering and integration”.

After purchasing a digital asset with fiat (placement), the criminal will attempt to convert the asset into a “distance of funds from source” across various accounts and platforms (layering).

Decentralized finance (DeFi) platforms, mixers and privacy coins were touted as ways to do this. Ultimately, the bad actor will use the final version of the money to reintroduce the capital into traditional financial services or products (integrations).

“Conversion to government-issued currency is the point where a criminal is most exposed and identifiable,” reads the guide.

related: Australia’s first bitcoin ETF could attract $1 billion after launch next week

Notably, the guide also urged traditional financial institutions to stay away from debunking customers, as this has been a major issue in the local crypto sector and could lead to major consequences if a legitimate person is wrongly identified as a criminal. There may be consequences.

“Debanking legitimate and legitimate businesses can negatively impact individuals and businesses. It can also increase the risk of money laundering and terrorism financing and negatively impact Australia’s economy,” the guide warned.