news-27092024-102058

US Authorities Crack Down on Russian Money Laundering Crypto Exchanges

In a major move to combat illicit financial activities, the US Department of Justice recently seized domains associated with three crypto exchanges allegedly involved in facilitating over $800 million in illicit transactions related to Russian money laundering operations. The seized domains belong to UAPS, PM2BTC, and Cryptex, with visitors now greeted by a government notice indicating the sites have been seized due to illegal activities.

According to a statement released by the US DOJ on September 26, two Russian nationals have been charged for their involvement in a prolific money laundering scheme that relied on a network of cybercriminals worldwide. Sergey Ivanov, also known as “Taleon,” is accused of operating various money laundering services catering to cybercriminals, including ransomware groups and darknet drug traffickers.

Court documents revealed that Ivanov allegedly ran Russian payment and exchange services such as UAPS, PinPays, and PM2BTC, processing approximately $1.15 billion in digital asset transactions for money laundering purposes between July 2013 and August 2024. Additionally, Cryptex, another crypto exchange implicated in money laundering activities, was found to have facilitated transactions worth $1.4 billion, with 31% of them linked to criminal activities.

Seizure of Cryptex Domains and Recovery of Millions in Cryptocurrency

The US authorities took action against Cryptex by seizing the domains “Cryptex.net” and “Cryptex.one.” These platforms were known to offer anonymity to users, allowing them to create accounts without complying with know-your-customer requirements. Cryptex, like UAPS and PM2BTC, was reportedly advertised directly to cybercriminals, making it easier for illicit financial activities to take place.

Deputy Attorney General Lisa Monaco highlighted the successful collaboration with Dutch partners, stating, “Working with our Dutch partners, we shut down Cryptex, an illicit crypto exchange, and recovered millions of dollars in cryptocurrency.” The seizure of Cryptex’s domains marks a significant step in disrupting the operations of money laundering networks that rely on crypto exchanges to conceal their illicit activities.

Indictment of Timur Shakhmametov for Operating Joker’s Stash

Apart from Ivanov, Russian national Timur Shakhmametov has also been indicted for his involvement in operating Joker’s Stash, one of the largest carding websites in history. Joker’s Stash specialized in selling stolen credit and debit card information, with Shakhmametov allegedly promoting the website and its illegal offerings on various cybercrime forums.

A cryptocurrency blockchain analysis revealed that approximately 32% of all traced Bitcoin handled by these exchanges were associated with criminal activities. Notably, more than $158 million in Bitcoin was linked to fraud, over $8.8 million was used for ransomware payments, and around $4.7 million originated from darknet drug markets.

The US Treasury has sanctioned Ivanov and Cryptex, underscoring the government’s commitment to holding individuals and entities accountable for their involvement in illicit financial activities. Additionally, the State Department has offered an $11 million reward for information leading to the arrest of individuals connected to the Ivanov or Joker’s Stash operations.

By cracking down on crypto exchanges involved in money laundering schemes and carding websites like Joker’s Stash, US authorities aim to disrupt the flow of illicit funds and protect the integrity of the financial system from criminal exploitation. These enforcement actions send a clear message that illicit activities in the crypto space will not be tolerated, and those involved will face severe consequences.