Select Page
US FinCEN & US Treasury Takes Coordinated Actions Against Illicit Russian Virtual Currency Exchanges and Cybercrime Facilitators

On 26 September 2024, the United States’ Financial Crimes Enforcement Network (FinCEN), a division of the U.S. Department of the Treasury, passed an order whereby PM2BTC, a convertible virtual currency (CVC) exchanger, was officially designated as a financial institution of “primary money laundering concern” due to its involvement in illicit activities related to Russian finance. The order, issued under Section 9714(a) of the Combating Russian Money Laundering Act, prohibits all U.S. financial institutions from transmitting funds to or from PM2BTC.

On 23rd September, the U.S. Department of the Treasury, alongside the Department of Justice, Department of State, U.S. Secret Service, and other federal agencies, took action against Russian individuals and entities involved in large-scale cybercrime operations. These efforts were supported by international law enforcement partners, including Europol, the Netherlands Police, and the Dutch Fiscal Information and Investigation Service (FIOD), among others. the Office of Foreign Assets Control (OFAC) sanctioned Russian national Sergey Ivanov, associated with PM2BTC, and Cryptex, marking a major step in the U.S. government’s mission to counter cybercrime and financial threats.

The facts underlying this case are rooted in PM2BTC’s role as a CVC exchanger that operates primarily within the Russian financial ecosystem. FinCEN’s investigation found that between 43% and 50% of the total transactions processed by PM2BTC were directly tied to illicit activities, including sanctions evasion, ransomware payments, fraud, and the distribution of child exploitation materials. Notably, PM2BTC processed millions in virtual currency transactions linked to major Russian ransomware groups, such as Trickbot and Conti, as well as darknet markets like Hydra and Ferum Shop. These markets facilitated the illegal exchange of goods and services, primarily through Bitcoin and other cryptocurrencies, which were then laundered through PM2BTC.

PM2BTC’s operations violated provisions of the United States’ Bank Secrecy Act (BSA), specifically concerning its failure to implement adequate Anti-Money Laundering (AML) and Know Your Customer (KYC) protocols. While PM2BTC claimed to adhere to AML standards, FinCEN’s findings indicated that the company allowed anonymous transactions without proper verification of customer identities, thus facilitating the laundering of funds. This lack of compliance with KYC procedures contravened Section 5318A of the USA PATRIOT Act, which requires that all U.S. financial institutions conduct due diligence when dealing with foreign money service businesses like PM2BTC. The order also cited violations related to sanctions evasion, as PM2BTC was found to have conducted transactions with Russian entities that had been sanctioned by the Office of Foreign Assets Control (OFAC).

The FinCEN’s authority provided by Section 9714(a) of the Combating Russian Money Laundering Act, which allows the Secretary of the Treasury to impose special measures against financial institutions deemed to be of “primary money laundering concern” when linked to Russian illicit finance. Under this provision, FinCEN exercised its power to prohibit U.S. financial institutions from engaging in the transmittal of funds involving PM2BTC. The order specifically restricts U.S. banks and financial institutions from processing any funds or cryptocurrency transactions to or from accounts associated with PM2BTC, effectively cutting off the exchanger from the U.S. financial system. Furthermore, the order also mandates the rejection of any transactions from PM2BTC that inadvertently reach U.S. financial institutions, further insulating the U.S. financial system from the risks posed by this entity.

This regulatory action is not confined to U.S. borders; it is part of a broader transnational effort to combat money laundering and cybercrime facilitated by cryptocurrency. FinCEN worked in coordination with international agencies such as Europol, the Netherlands Police, and other foreign partners to seize PM2BTC’s domains and infrastructure. The joint effort led to the shutdown of key websites associated with PM2BTC’s illegal operations and the seizure of cryptocurrency assets linked to its transactions. This demonstrates the increasingly global nature of financial crime and the necessity of collaborative law enforcement efforts to tackle cross-border money laundering schemes. The international component of this case highlights the collective aim of cutting off criminal networks from the global financial ecosystem, with a particular focus on Russian-affiliated actors who exploit cryptocurrencies for illicit purposes.

(Source: https://www.fincen.gov/sites/default/files/federal_register_notices/2024-09-26/PM2BTC-Order-508.pdf, https://www.state.gov/transnational-organized-crime-rewards-program-offers-for-two-russian-nationals-and-sanctions-on-illicit-russian-virtual-currency-exchanges-and-cybercrime-facilitator/, https://www.justice.gov/opa/pr/two-russian-nationals-charged-connection-operating-billion-dollar-money-laundering-1)