Regulatory

Global: U.S. Imposes Sanctions on Russian Crypto Platforms for Money Laundering

0
U.S. Imposes Sanctions on Russian Crypto Platforms for Money Laundering
Share this article

The United States government has sanctioned two Russian cryptocurrency exchanges and two individuals for their involvement in illicit financial activities linked to underground finance networks. This action is part of a coordinated effort involving multiple U.S. agencies, including the Treasury, Justice, and State Departments, along with international law enforcement partners.

The Treasury Department’s Financial Crimes Enforcement Network (FinCEN) identified PM2BTC, a Russian-based crypto exchange, and its associate Sergey Ivanov, as being of “primary money laundering concern.” Simultaneously, the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Ivanov and a second exchange, Cryptex, for their involvement in suspicious financial operations.

Crypto Exchanges Linked to Illicit Activity

PM2BTC is accused of facilitating the proceeds of ransomware attacks and other illegal transactions. According to FinCEN, approximately half of its activities are tied to unlawful operations. Blockchain analysis firm Chainalysis revealed that PM2BTC shares wallet infrastructure with UAPS (Universal Anonymous Payment System), a known underground payment platform.

Cryptex, a crypto exchange registered in St. Vincent and the Grenadines but marketed toward Russian users, has also come under scrutiny. The Treasury reported that Cryptex has facilitated over $720 million in transactions to services frequently used by Russian ransomware actors and cybercriminals. These include fraud shops, mixing services, and exchanges without Know Your Customer (KYC) protocols, such as the OFAC-sanctioned virtual currency exchange, Garantex.

International Collaboration Against Financial Crimes

The coordinated sanctions involved the U.S. Secret Service Cyber Investigative Section, the Netherlands Police, and the Dutch Fiscal Intelligence and Investigation Service, which helped seize domains and infrastructure related to PM2BTC, Cryptex, and Sergey Ivanov. Contributions from blockchain analytics firm Chainalysis and Tether were also acknowledged in the operation.

Connections to Credit Card Fraud (“Carding”)

In documents unsealed by the District Court of Eastern Virginia, Ivanov was charged with conspiracy to commit and aid bank fraud through websites involved in “carding,” or the illegal trade of stolen credit card information. Another individual, Timur Shakhmametov, faces charges of conspiracy to commit access device fraud and conspiracy to commit money laundering related to the same operations.

The U.S. State Department has offered a reward of up to $10 million for information leading to the arrest or conviction of Ivanov or Shakhmametov.

Share this article

Global: UK Government Proposes Fraud, Error, and Debt Bill to Strengthen Fraud Prevention

Previous article

Global: German Finance Minister Raises Concerns Over UniCredit’s Potential Takeover of Commerzbank

Next article

You may also like

Comments

Comments are closed.

More in Regulatory