Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Dark Web's Dirty Dozen: US Sanctions Two Crypto Exchanges for Money Laundering and Cybercrime Facilitation




The U.S. government has taken a major step in its efforts to combat cybercrime and money laundering by imposing sanctions on two cryptocurrency exchanges, Cryptex and PM2BTC. The move is part of an ongoing law enforcement crackdown called Operation Endgame and is aimed at disrupting networks that facilitate illicit activities. Two Russian nationals have been charged with involvement in the operation of several money laundering services offered to cybercriminals.


  • The US government has imposed sanctions on two cryptocurrency exchanges, Cryptex and PM2BTC, as part of Operation Endgame.
  • Cryptex has been accused of receiving over $51.2 million in illicit proceeds from ransomware attacks and facilitating laundering of cryptocurrencies obtained through cybercrime.
  • PM2BTC has been accused of failing to implement effective anti-money laundering (AML) and Know Your Customer (KYC) programs, as well as employing an obfuscation technique that inhibits attribution of transactions to illicit activity.
  • The sanctions are part of a broader effort to disrupt networks that facilitate cybercrime and money laundering, with the US Department of State offering rewards for information leading to the arrests and convictions of those involved.



  • The United States government has taken a significant step in its ongoing efforts to combat cybercrime and money laundering by imposing sanctions on two cryptocurrency exchanges, Cryptex and PM2BTC. This move is part of a coordinated action undertaken with the Netherlands Police and the Dutch Fiscal Intelligence and Investigation Service (FIOD) as part of an operation called Operation Endgame. The sanctioned exchanges have been accused of facilitating the laundering of cryptocurrencies obtained through cybercrime.

    The virtual currency exchanges were found to be involved in the laundering of cryptocurrencies possibly obtained through cybercrime. Cryptex, which was operational since 2018, has been accused of advertising virtual currency services directly to cybercriminals and receiving over $51.2 million in illicit proceeds derived from ransomware attacks. It is estimated to have received no less than $720 million in transactions linked to illegal services used by Russia-based ransomware actors and cybercriminals.

    PM2BTC, on the other hand, has been accused of facilitating the laundering of convertible virtual currency (CVC) associated with ransomware and other illicit actors operating in Russia. It has been operational since 2014 and has provided direct CVC-to-ruble exchange services while failing to implement effective anti-money laundering (AML) and Know Your Customer (KYC) programs as required by U.S. federal law.

    PM2BTC has also been accused of employing an unusual obfuscation that inhibits attribution of transactions to illicit activity and actors. The exchange facilitated a substantially greater proportion of transactions with apparent links to money laundering activity in connection with Russian illicit finance as compared to 99 percent of other virtual asset service providers.

    The sanctions imposed on Cryptex and PM2BTC are part of the U.S. government's efforts to disrupt the networks that seek to leverage the virtual assets ecosystem to facilitate their illicit activities. Acting Under Secretary of the Treasury for Terrorism and Financial Intelligence Bradley T. Smith stated, "The United States and our international partners remain resolute in our commitment to prevent cybercrime facilitators like PM2BTC and Cryptex from operating with impunity."

    Smith further emphasized that Treasury will continue to use all tools and authorities to disrupt the networks that seek to leverage the virtual assets ecosystem to facilitate their illicit activities. He noted that the sanctions imposed on Cryptex and PM2BTC are part of a broader effort to work with key international partners to make the internet a safer place by shutting down fraudulent services and the infrastructure that hosts them.

    The move is also seen as part of an ongoing law enforcement crackdown called Operation Endgame, which has been carried out in collaboration with the Netherlands Police and the Dutch Fiscal Intelligence and Investigation Service (FIOD). The operation has resulted in the confiscation of cryptocurrency worth €7 million ($7.8 million) and the seizure of websites associated with both exchanges.

    A Russian national, Sergey Sergeevich Ivanov, who is also known as UAPS or TALEON, has been charged for his role as a professional cyber money launderer for nearly two decades. He is accused of providing his services to other e-crime groups and drug traffickers. Ivanov's other charges include payment processing support to the carding website Rescator and laundering the illegal funds originating from Joker's Stash, another popular carding forum that voluntarily shut down its operations in February 2021.

    Ivanov's alleged involvement with PM2BTC has led to the seizure of cryptocurrency worth €7 million ($7.8 million). The blockchain analytics company Chainalysis noted that UAPS and Cryptex have processed over $7.5 billion worth of transactions since their inception in 2013 and 2018, respectively.

    A second Russian national, Timur Shakhmametov, 38, has also been charged with operating Joker's Stash and laundering its proceeds. The carding marketplace, which offered for sale data from nearly 40 million payment cards annually, is believed to have netted the threat actors anywhere between $280 million to more than $1 billion in profits.

    The U.S. Department of State has announced rewards of up to $10 million each for information leading to the arrests and/or convictions of Timur Shakhmametov and Sergey Ivanov. An additional $1 million is also up for grabs for providing information leading to the identification of other key members linked to UAPS, PM2BTC, PinPays, and Joker's Stash.

    The move represents a significant step in the ongoing efforts by law enforcement agencies to disrupt the networks that facilitate cybercrime and money laundering. It highlights the importance of international cooperation in combating these types of illicit activities.

    In a statement, Chainalysis noted that "One of the most critical tactics in disrupting illicit actors is to disrupt the infrastructure they abuse to facilitate money laundering and other transnational cybercrime." The company further emphasized that today's actions represent the Office of Foreign Assets Control's continued efforts to work with key international partners to make the internet a safer place by shutting down fraudulent services and the infrastructure that hosts them.

    The sanctions imposed on Cryptex and PM2BTC are a significant development in the ongoing war against cybercrime. They demonstrate the effectiveness of law enforcement agencies in disrupting networks that facilitate illicit activities and highlight the importance of cooperation between international partners in combating these types of threats.



    Related Information:

  • https://thehackernews.com/2024/09/us-sanctions-two-crypto-exchanges-for.html

  • https://home.treasury.gov/news/press-releases/jy2616



  • Published: Fri Sep 27 23:06:11 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us