en
Back to the list

Bitzlato May Make Crypto Scoff, but Law Enforcement Thinks Otherwise

source-logo  blockworks.co 24 January 2023 20:35, UTC

While enforcement actions against crypto-related entities aren’t anything new, industry participants said the recent measures lobbied against exchange Bitzlato show a persistent focus on controlling illicit activity in the sector — with a twist.

Law enforcement has, for the past 18 months, combatted what Ari Redbord, head of legal and government affairs at TRM Labs, called “the illicit underbelly of the overwhelmingly lawful crypto economy.”

The US Treasury department had implemented sanctions against crypto exchanges Suex, Chatex and Garantex within the last two years — each of which operated out of Federation Tower in Moscow, Russia.

These exchanges, while largely unknown and considered insignificant in crypto industry circles, have been prime targets of US law enforcement aided by blockchain intelligence firms with government contracts such as TRM and Chainalysis.

Garantex’s average monthly inflows, however, more than doubled after the US took action against it last April, Chainalysis data showed, as Russia’s government did not enforce the sanctions.

Illicit crypto transaction volume overall rose for the second consecutive year in 2022, according to a Chainalysis report published earlier this month. Such activity hit an all-time high of $20.1 billion — up from roughly $18 billion in 2021.

Experts in illicit finance find the Bitzlato case more significant, according to Nick Smart, director of blockchain intelligence at Crystal, a compliance and risk management specialist.

“I think a lot of the reaction to Bitzlato has been a bit confused across the industry, and sort of misses why this is a bigger deal than at first glance,” Smart told Blockworks.

Treasury uses new tool

The Treasury’s Financial Crimes Enforcement Network (FinCEN) last week went a different route than sanctions. It identified Bitzlato as a “primary money laundering concern” pursuant to section 9714(a) of the Combating Russian Money Laundering Act — passed as part of the 2020 National Defense Authorization Act.

The designation came the same day the US Department of Justice (DOJ) charged Anatoly Legkodymov, a Russian national and senior executive of Bitzlato, with allegedly processing more than $700 million in illicit funds.

Bitzlato’s site has been shut down and could not be reached for comment.

“OFAC sanctions are certainly one tool, but 9714 specifically targets Russian illicit finance,” said Redbord, a former senior adviser to the under secretary for terrorism and financial intelligence at the Treasury department.

This action is “very significant,” Redbord said, adding that it was the first designation under 9714(a), which allows the Treasury department to take severe action against a foreign financial institution to combat Russian money laundering.

French and US law enforcement authorities led the take-down of Bitzlato’s France-based digital infrastructure and interrogated platform managers, Europol said Monday.

About 46% of the assets exchanged through Bitzlato — worth roughly $1 billion — had links to criminal activities, Europol said. It added that roughly 1.5 million bitcoin transactions were made from Bitzlato users and the Hydra network, which the DOJ and German authorities took down in 2022.

Five individuals had been arrested as of Monday.

“[The] arrest of the founder, and with international cooperation in jurisdictions often enjoyed by Russian business people has a much bigger message,” Smart said, adding “particularly for other Russian P2P exchanges with similarly poor reputations, who must now be wondering ‘who’s next?’”

Money laundering service providers are crucial to the wider crypto crime ecosystem, according to Andrew Fierman, Chainalysis’s head of sanctions strategy.

“If cybercriminals cannot reliably convert the cryptocurrency generated by their activities into cash, the incentives to commit those crimes plummet,” he told Blockworks.

The powers granted under 9714(a) differ from traditional sanctions in that they provide FinCEN with a menu of special measures with which they can order financial institutions to comply. These range from information collection and record keeping, as well as prohibiting the opening of certain types of accounts or the transmittal of funds.

The special measures give compliance teams across the crypto industry valuable information to keep their platforms safe from illicit activity, Fierman said.

“This is also another proof point for the US government’s — together with their allies — ability to go after the Russian crypto crime ecosystem,” he added. “The overall disruption of the wider crypto crime ecosystem is what makes this action so significant.”

A sign of more to come?

Treasury Deputy Secretary Wally Adeyemo said in a statement last week that the designation marked a unique step taken only “a handful of times” in the Treasury’s history for what he called “some of the most egregious money laundering cases.”

The only other crypto-related entity the Treasury department designated a “primary money laundering concern” was Costa Rica-based Liberty Reserve in 2013. That was done under Section 311 of the USA Patriot Act.

Liberty Reserve founder Arthur Budovsky pleaded guilty in 2016 to conspiring to commit money laundering.

“Because of its significant operations in, and connection to, Russia and Russian illicit finance, Bitzlato threatens US national security, the integrity of the US and international financial sectors, and businesses and institutions worldwide,” Adeyemo said. “Identifying Bitzlato as a ‘primary money laundering concern’ effectively renders the exchange an international pariah.”

Adeyemo added that “we will not hesitate” to expose and hold accountable virtual asset service providers going forward.

A Treasury department spokesperson declined to comment further.

Hacks on DeFi targets and cross-chain bridges last year resulted in a record $3.6 billion in stolen funds through November 2022, according to TRM Labs.

“This is certainly not the last time we will see the use of 9714 and similar authorities against non-compliant exchanges, darknet markets, darknet mixers — like Helix and Bitcoin Fog — and other money laundering concerns,” Redbord said.


blockworks.co