Australian financial compliance enforcement agency AUSTRAC has released two new guides to help entities spot when customers are using crypto for illicit means or when they are being forced to pay the creators of ransomware.

But, it warned that debanking customers merely on suspicion of such activity was a harmful practice with serious negative effects.

In an announcement posted earlier today, AUSTRAC noted that the growing acceptance, value and adoption of crypto and blockchain technology has been accompanied by an increase in cybercrime.

“Cyber-enabled crime is an increasing threat to Australians. According to the Australian Cyber Security Centre (ACSC), 500 ransomware attacks were reported in the 2020-21 financial year, an increase of nearly 15 percent from the previous year,” AUSTRAC stated.

The ransomware and “criminal abuse of digital currencies” guides are not only designed to help spot bad actors but also to make it easier to report suspicious activity to AUSTRAC — something which businesses must do after reporting the matter to the police.

Blockchain Australia CEO Steve Vallas welcomed the new guides, stating that the “use of digital currencies for criminal purposes has no place in our sector.”

“Open dialogue, pro-active guidance and strong relationships between Government and industry are necessary to ensure businesses can identify and report behavior that puts Australians at risk of harm.”

In the ransomware guide, AUSTRAC highlighted multiple indicators that a customer may be quickly trying to pay a ransom. The list included behaviors such as impatience over the speed of transactions, sudden large transactions from newly onboarded businesses and transfering of one’s entire holdings with a lack of account activity afterward.

While the indicators might seem obvious, AUSTRAC pointed out that most “victims are often reluctant to report,” as they are looking to get their businesses out of the clutches of attackers and up and running again as soon as possible.

“Where possible, encourage your customers to report ransomware incidents to the ACSC’s ReportCyber service and law enforcement,” the guide reads.

In the illicit crypto user-focused guide, AUSTRAC listed activities such as tax evasion, money laundering, scams and the purchase of illegal products on the darknet. The regulator paid the most attention to money laundering, as it gave a rundown of its key components which include “placement, layering and integration.”

After purchasing digital assets with fiat (placement), the criminal will then attempt to convert the assets across different accounts and platforms (layering) to “distance the funds from the source.”

Decentralized finance (DeFi) platforms, mixers and privacy coins were stated as methods to do so. Finally, the bad actor will use the final variant of the funds to reintroduce the capital into traditional financial services or products (integration).

“The conversion to and from government-issued currency is the point where a criminal is most exposed and identifiable,” the guide reads.

Related: Australia’s first Bitcoin ETF could attract $1 billion after launch next week

Notably, the guide also urged traditional financial institutions to steer away from debanking customers, as this has been a key issue in the local crypto sector and could have major consequences if a lawful person has incorrectly been identified as a criminal.

“Debanking legitimate and lawful businesses can negatively impact individuals and businesses. It can also increase the risks of money laundering and terrorism financing and negatively impacts Australia’s economy,” the guide warns.