Russian Crypto Operation: An Endgame

October 3, 2024

green-dino_thumb_thumb_thumb_thumb_t[2]This essay is the work of a dumb dinobaby. No smart software required.

The US Department of the Treasury took action to terminate “PM2BTC—a Russian virtual currency exchanger associated with Russian individual Sergey Sergeevich Ivanov (Ivanov)—as being of “primary money laundering concern” in connection with Russian illicit finance.” The DOT’s news release about the multi-national action is located at this link. Fogint has compiled a list of details about this action.

The write up says:

Today, the U.S. Department of the Treasury is undertaking actions as part of a coordinated international effort to disrupt Russian cybercrime services. Treasury’s Financial Crimes Enforcement Network (FinCEN) is issuing an order that identifies PM2BTC—a Russian virtual currency exchanger associated with Russian individual Sergey Sergeevich Ivanov (Ivanov)—as being of “primary money laundering concern” in connection with Russian illicit finance. Concurrently, the Office of Foreign Assets Control (OFAC) is sanctioning Ivanov and Cryptex—a virtual currency exchange registered in St. Vincent and the Grenadines and operating in Russia. The FinCEN and OFAC actions are being issued in conjunction with actions by other U.S. government agencies and international law enforcement partners to hold accountable Ivanov and the associated virtual currency services.

Here’s a selection of the items which may be of interest to cyber crime analysts and those who follow crypto activity.

  • Two individuals were added to the sanctions list: Sergey Ivanov and Timur Shakhmametov. A reward or bounty has been offered for information leading to the arrest of these individuals. The payment could exceed US$9 million
  • The PM2BTC and Cryptex entities has worked or been associated with other crypto entities; possibly  Guarantex, UAPS, Cryptex, Hydra, FerumShop, Bitzlato, and an underground payment processing service known as Bitzlato
  • Among the entities working on this operation (Endgame) were Europol, Germany, Great Britain, Latvia, Netherlands, and the US
  • In 2014, the two persons of interest want to set up an automated (smart) service and may have been working with PerfectMoney and Paymer
  • The activities of Messrs. Ivanov and Shakhmametov involved “carding” and other bank-related fraud

Russian regulations provide wiggle room for certain types of financial activity not permitted in the US and countries associated with this take down.

Several observations:

  1. The operation was large, possibly exceeding billions in illegal transactions
  2. The network of partners and affiliated firms illustrates the appeal of illegal crypto services
  3. One method of communication used by PM2BTC was Telegram Messenger.
  4. “The $9 Million US reward / bounty for those two Russian crypto exchange operators wanted by US DOJ is a game changer due to the enormous reward,” Sean Brizendine, blockchain researcher told  the FOGINT team.

Additional information may become available as the case moves forward in the US and Europe. FOGINT will monitor public information which appears in Russia and other countries.

Stephen E Arnold, October 3, 2024

Comments

Got something to say?





  • Archives

  • Recent Posts

  • Meta