Home /
Cryptocurrency exchange network accused of helping Russia hit with sanctions
;

Cryptocurrency exchange network accused of helping Russia hit with sanctions

WASHINGTON — A network of people and virtual currency exchanges associated with harboring Russian cybercrime were hit with sanctions on Thursday, in a government-wide crackdown on cybercrime that could assist Russia ahead of President Joe Biden’s meeting with Ukrainian President Volodymyr Zelenskyy. 

U.S. Treasury sanctioned alleged Russian hacker Sergey Ivanov and Cryptex — a St. Vincent and Grenadines registered virtual currency exchange operating in Russia. Virtual currency exchanges allow people and businesses to trade cryptocurrencies for other assets, such as conventional dollars or other digital currencies. 

Treasury alleges that Ivanov has laundered hundreds of millions of dollars worth of virtual currency for cyber criminals and darknet marketplace vendors for the last 20 years, including for Timur Shakhmametov, who allegedly created an online marketplace for stolen credit card data and compromised IDs called Joker’s Stash. Ivanov laundered the proceeds from Joker’s Stash, Treasury says. 

The State Department is offering a $10 million reward for information that would lead to the arrest and possible conviction of the two men, and the U.S. Attorney’s Office in Virginia has unsealed an indictment against them. 

Biden said in a statement announcing the sanctions Thursday that the U.S. “will continue to raise the costs on Russia for its war in Ukraine and to deprive the Russian defense industrial base of resources.” 

He meets with Zelenskyy Thursday to announce a surge in security assistance for Ukraine and other actions meant to assist the war-torn country as Russia continues to invade. 

State Department Spokesman Matthew Miller said, “We will continue to use all our tools and authorities to deter and expose these money laundering networks and impose cost on the cyber criminals and support networks. We reiterate our call that Russia must take concrete steps to prevent cyber criminals from freely operating in its jurisdiction.” 

U.S officials have taken several actions against Russian cybercriminals since the start of the invasion in February 2022. 

Earlier this year, Treasury’s Office of Foreign Assets Control sanctioned 13 firms — five of which are owned by an already sanctioned person — and two people who have all either helped build or operate blockchain-based services for, or enabled virtual currency payments in, the Russian financial sector, “thus enabling potential sanctions evasion,” according to U.S. Treasury.

ваш коментар:

Discover more from DIGEST UKRAINE

Subscribe now to keep reading and get access to the full archive.

Continue reading