[BreachExchange] US sanctions Russia's largest darknet market and crypto exchange Garantex

Matthew Wheeler mwheeler at flashpoint-intel.com
Wed Apr 6 08:46:58 EDT 2022


https://cointelegraph.com/news/us-sanctions-russia-s-largest-darknet-market-and-crypto-exchange-garantex

US sanctions Russia's largest darknet market and crypto exchange Garantex

The sanctions were part of an international effort aimed at “[disrupting
the] proliferation of malicious cybercrime services, dangerous drugs and
other illegal offerings.”


The United States Department of the Treasury’s Office of Foreign Assets
Control has announced it will impose sanctions on darknet market Hydra and
virtual currency exchange Garantex.

In a Tuesday announcement, the Treasury Department said it had worked with
the Department of Justice, the Federal Bureau of Investigations, the Drug
Enforcement Administration, the Internal Revenue Service Criminal
Investigation and Homeland Security Investigations to sanction the
Russia-based darknet marketplace as well as Garantex. The move from the
U.S. government agencies came the same day the German Federal Criminal
Police announced it had shut down Hydra’s servers in Germany and seized
more than $25 million worth of Bitcoin (BTC) connected to the marketplace.


According to the Treasury Department, the sanctions were part of an
international effort aimed at “[disrupting the] proliferation of malicious
cybercrime services, dangerous drugs and other illegal offerings.” Treasury
Secretary Janet Yellen said ransomware operators and those engaging in
other cybercrimes were able to operate in Russia “with impunity,” posing a
potential threat to U.S. interests.

The U.S. government agency alleged Garantex had “willfully disregard[ed]”
Anti-Money Laundering and Combating the Financing of Terrorism requirements
imposed by many regulators on virtual currency exchanges. In addition, it
hinted the firm was run by individuals exhibiting a “wanton disregard for
regulations and compliance.”

The Office of Foreign Assets’s investigation found more than $8 million
connected to ransomware attacks had moved through Hydra, while Garantex
facilitated more than $100 million in transactions “associated with illicit
actors and darknet markets.” The Treasury Department worked with Estonian
authorities for its investigation of Garantex, which determined the
exchange had continued to carry out operations in Russia.

The Treasury Dept. also listed more than 100 addresses for BTC, Tether
(USDT) and Ether (ETH) connected to Hydra’s and Garantex’s operations as
"Specially Designated Nationals" — from which “assets are blocked and U.S.
persons are generally prohibited from dealing with them.” In addition, the
agency concluded Hydra was “reasonably likely to result in, or have
materially contributed to, a significant threat to the national security,
foreign policy or economic health or financial stability” of the United
States:

“Some virtual currency exchanges are exploited by malicious actors, but
others, as is the case with Garantex, Suex and Chatex, facilitate illicit
activities for their own gains. Treasury continues to use its authorities
against malicious cyber actors and their facilitators in concert with other
U.S. departments and agencies, as well as our foreign partners, to disrupt
financial nodes tied to ransomware payments, cyber-attacks and other
illicit activity.”

Related: The world has synchronized on Russian crypto sanctions

The U.S. government’s actions followed the Treasury Department imposing
sanctions on Russia-based business Suex OTC in September 2021 for allegedly
allowing hackers to access cryptocurrency sent as payment for ransomware
attacks. Agencies from the FBI to the Justice Department have since set up
task forces aimed at enforcing and investigating actors using
cryptocurrencies for money laundering and other cybercrimes.

Yellen is expected to speak on the role of crypto in the U.S. economy at
American University in Washington, D.C. on Thursday.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20220406/65b5b047/attachment.html>


More information about the BreachExchange mailing list