Wed | Nov 8, 2023 | 6:33 AM PST

The United States Treasury Department's Office of Foreign Assets Control (OFAC) has taken decisive action against Ekaterina Zhdanova, a Russian national, for her significant role in laundering and transferring funds using virtual currency on behalf of Russian elites and ransomware actors, including the notorious Ryuk gang.

This move is part of the U.S. government's continued efforts to crack down on sanctions evasion and prevent the misuse of virtual currency by individuals and entities seeking to circumvent international sanctions.

In a recent statement, the OFAC highlighted Zhdanova's involvement in aiding Russian elites and illicit actors to evade U.S. and international sanctions, particularly by exploiting cryptocurrency. The OFAC revealed that Zhdanova employed various methods, including virtual currency exchange transfers and fraudulent accounts, to obscure the source of funds and move more than $2.3 million into Western Europe through deceptive investment accounts and real estate acquisitions in March 2022.

Zhdanova utilized entities lacking Anti-Money Laundering/Combating the Financing of Terrorism (AML/CFT) controls, such as the OFAC-designated Russian cryptocurrency exchange Garantex Europe OU, to facilitate cross-border transactions. She also used traditional businesses, including a luxury watch company with a global presence, to maintain access to the international financial system. Additionally, Zhdanova provided her services to individuals linked to the Russian Ryuk ransomware group, laundering more than $2.3 million in suspected victim payments for a Ryuk ransomware affiliate in 2021.

Under Secretary of the Treasury for Terrorism and Financial Intelligence, Brian E. Nelson, emphasized the significance of the sanctions, stating:

"Through key facilitators like Zhdanova, Russian elites, ransomware groups, and other illicit actors sought to evade US and international sanctions, particularly through the abuse of virtual currency. We remain focused on safeguarding the US and international financial system against those who seek to exploit this technology, among other illicit finance risks in the virtual assets ecosystem."

As a result of the sanctions, all of Zhdanova's U.S.-based assets have been frozen, and U.S. persons and entities are prohibited from engaging in any transactions with her.

The sanctions reinforce the commitment of the United States government to combat illicit financial activities and protect the integrity of the international financial system. This action also serves as a warning to individuals involved in money laundering, sanctions evasion, and cybercrime.

Follow SecureWorld News for more stories related to cybersecurity.

Comments