Billion crypto to russian exchange

Comment

Author: Admin | 2025-04-28

To Russian forces in Ukraine, as part of a broader action targeting nearly 400 entities supporting Russia’s military supply chain. Like OKO Design Bureau, another UAV developer sanctioned earlier in the year with a smaller on-chain footprint, KB Vostok solicited cryptocurrency donations and likely facilitated UAV sales using crypto.Our on-chain analysis revealed that a single counterparty of KB Vostok accounted for 16 of 24 transactions with KB Vostok’s sanctioned address, with transfer amounts closely matching the price of its Scalpel UAVs. This counterparty has processed nearly $40 million in transfers and used multiple deposit addresses at the sanctioned Russian exchange Garantex, which has handled over $100 million in cryptocurrency, suggesting potential involvement of Russia’s military procurement network.September 19, 2024The German Federal Criminal Police (BKA) seized the infrastructure of 47 Russian-language no-KYC crypto exchanges in “Operation Final Exchange.” These platforms, which lacked Know Your Customer (KYC) protocols, were exploited for ransomware payments, darknet transactions, and sanctions evasion.Our analysis of the targeted platforms revealed extensive illicit activity. Many received significant inflows from darknet markets, stolen funds, and sanctioned entities, demonstrating their deep integration into the cybercrime ecosystem. These services also enabled Russian nationals to evade sanctions, offering on- and off-ramps to and from sanctioned Russian banks. Despite using servers based in Germany, the exchanges primarily catered to Russian users, with default language settings in Russian and fiat transaction options tied to sanctioned banks like Sberbank.September 26, 2024OFAC sanctioned Russia-based crypto exchange Cryptex and its operator, Sergey Sergeevich Ivanov, for laundering funds linked to fraud shops, ransomware, and darknet markets. Cryptex processed over $5.88 billion in transactions since 2018, serving as a financial intermediary for illicit actors. Concurrently, FinCEN labeled the no-KYC exchange PM2BTC, which processed over $1 billion, as a primary money laundering concern under the Combating Russian Money Laundering Act. These sanctions were part of Operation Endgame, a broader, coordinated effort between U.S. and European authorities to dismantle financial enablers of cybercrime. Dutch and U.S. law enforcement seized related domains and infrastructure, while the U.S. State Department issued a $10 million reward for information leading to Ivanov’s arrest. Additionally, Dutch law enforcement, with support from Chainalysis and Tether, seized €7 million worth of funds.Cryptex, PM2BTC, and UAPS — a payment processor operated by Ivanov that catered primarily to fraud shops — handled billions in transactions for cybercriminals, including ransomware groups and fraud shops. Our on-chain analysis shows that in 2024 alone,

Add Comment