The US Department of Justice has seized domains linked to three crypto exchanges that have allegedly facilitated illicit transactions worth more than $800 million in relation to Russian money laundering operations.

The US authorities obtained court authorization to seize the domains of UAPS, PM2BTC, and Cryptex. Anyone who opens those domains will see a government notice indicating the site has been seized due to illegal activity.

In a statement published Sept. 26, the US DOJ charged two Russian nationals for allegedly pocketing millions from a prolific money laundering scheme built on a network of cyber criminals across the globe.

According to unsealed court documents, the DOJ accused Russian national Sergey Ivanov, also known as “Taleon,” of operating various money laundering services for cybercriminals, including ransomware groups and darknet drug traffickers.

Ivanov allegedly created and operated Russian payment and exchange services UAPS, PinPays, and PM2BTC, to process roughly $1.15 billion in digital asset transactions for money laundering purposes in the timeframe between July 2013 and Aug. 2024. 

Cryptex, another crypto exchange tied to money laundering, was also found to have facilitate transactions worth $1.4 billion, with 31% of them linked to criminal activity.

The US authorities seized the domains “Cryptex.net” and “Cryptex.one”. These sites were reported to offer anonymity to its users, allowing them to register for accounts without providing know-your-customer compliance requirements.

Similar to UAPS and PM2BTC, Cryptex was advertised directly to cybercriminals.

“Working with our Dutch partners, we shut down Cryptex, an illicit crypto exchange and recovered millions of dollars in cryptocurrency,” said Deputy Attorney General Lisa Monaco.

Russian national Timur Shakhmametov was also indicted for operating Joker’s Stash, one of the largest carding websites in history, which sold stolen credit and debit card information. Like Ivanov, Shakhmametov allegedly promoted Joker’s Stash website and its stolen payment card details on various cybercrime forums.

According to the press release, a cryptocurrency blockchain analysis revealed that approximately 32% of all traced Bitcoin (BTC) handled by these exchanges were associated with criminal activity. With more than $158 million Bitcoin connected to fraud, over $8.8 million was used for ransomware payments, and around $4.7 million originated from darknet drug markets.

Together with the DOJ, The U.S. Treasury has also sanctioned Ivanov and Cryptex. Meanwhile, the State Department offered a $11 million reward for information leading to the arrest of those involved in the Ivanov or Joker’s Stash operations.

Read the full article here

Share.

Leave A Reply

Your road to financial

freedom starts here

With our platform as your starting point, you can confidently navigate the path to financial independence and embrace a brighter future.

Registered address:

First Floor, SVG Teachers Credit Union Uptown Building, Kingstown, St. Vincent and the Grenadines

CFDs are complex instruments and have a high risk of loss due to leverage and are not recommended for the general public. Before trading, consider your level of experience, relevant knowledge, and investment objectives and seek financial advice. Vittaverse does not accept clients from OFAC sanctioned jurisdictions. Also, read our legal documents and make sure you fully understand the risks involved before making any trading decision

Exit mobile version