OFAC Sanctions Russian Exchange Cryptex and Facilitator UAPS, FinCEN Targets PM2BTC - Blockchain.News

OFAC Sanctions Russian Exchange Cryptex and Facilitator UAPS, FinCEN Targets PM2BTC

Terrill Dicki Sep 27, 2024 07:58

The U.S. Treasury's OFAC designates Russian exchange Cryptex and facilitator UAPS, while FinCEN names PM2BTC a primary money laundering concern.

OFAC Sanctions Russian Exchange Cryptex and Facilitator UAPS, FinCEN Targets PM2BTC

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) has designated Russia-based exchange Cryptex and Sergey Sergeevich Ivanov, also known as UAPS or TALEON, for their roles in facilitating laundering activities for fraud shops, ransomware payments, darknet markets, and other criminal actors. Concurrently, the Financial Crimes Enforcement Network (FinCEN) has named PM2BTC, a no KYC exchange associated with Ivanov, as a “primary money laundering concern” under the Combating Russian Money Laundering Act, according to Chainalysis.

OFAC's Designation and FinCEN's Actions

OFAC's designation of Cryptex and UAPS marks one of its largest service-level crypto actions, with these entities processing over $7.5 billion worth of transactions since their inception. FinCEN’s naming of PM2BTC, which has processed over $1 billion and is involved in facilitating activities for ransomware actors and fraud shops, highlights the ongoing efforts to combat illicit financial activities. This action is FinCEN’s second use of the 9714(a) section involving cryptocurrency entities, following a similar action against Bitzlato in January 2023.

Law Enforcement Seizures

The designation coincides with multiple law enforcement actions from the Dutch and U.S. authorities. The Financial and Tax Crime Investigation Services (FIOD) and the National High Tech Crime Unit (NHCTU) of the Netherlands, with assistance from Chainalysis and Tether, seized €7 million worth of funds. Additionally, the U.S. Department of State has offered a reward of up to $10 million for information leading to the arrest or conviction of Ivanov. The U.S. Secret Service and the U.S. Attorney’s Office for the Eastern District of Virginia also unsealed an indictment against Ivanov and another Russian national, Timur Shakhmametov.

Understanding Cryptex, UAPS, and PM2BTC

Cryptex, a Russian-language instant exchange service, operates both a trading and an exchange platform. In 2022, it launched CryptexPay to support payment processing in Bitcoin (BTC) and Litecoin (LTC) for high-risk online businesses, explicitly advertising its lack of adherence to AML/KYC requirements.

UAPS, or Universal Anonymous Payment System, facilitates payments for several fraud shops, including Genesis Market and BriansClub. Launched in 2013, it operates as an invite-only underground payment processor. UAPS shared wallet infrastructure with the no KYC exchange PM2BTC, further indicating their interconnected operations.

PM2BTC, operational since 2014, is closely associated with Ivanov and has processed significant funds on behalf of ransomware actors and fraud shops. Nearly half of PM2BTC’s funds involved clearly illicit sources, according to the Treasury.

On-Chain Activities

Cryptex has processed nearly $7 billion in crypto transactions, primarily in BTC and LTC. Its received value shifted from mainstream services to fraud shops and risky entities since late 2019. The on-chain analysis reveals significant interactions between Cryptex and UAPS, with UAPS sending over $89 million worth of crypto to Cryptex in 2024 alone.

PM2BTC has also processed hundreds of millions of dollars for illicit actors, including ransomware and fraud shops, further illustrating the scale of its involvement in facilitating cybercrime.

Global Crackdown on Fraudulent Infrastructure

Disrupting the infrastructure used by illicit actors is a critical tactic in combating money laundering and transnational cybercrime. The actions taken by OFAC and FinCEN, in collaboration with international partners, represent significant steps toward shutting down fraudulent services and making the internet a safer place.

For more information, you can visit the original article by Chainalysis here.

Image source: Shutterstock