stub USDOJ Announces Enforcement Action against Money Laundering Hub Bitzlato - Securities.io
Refresh

This website www.securities.io/usdoj-announces-enforcement-action-against-money-laundering-hub-bitzlato/ is currently offline. Cloudflare's Always Online™ shows a snapshot of this web page from the Internet Archive's Wayback Machine. To check for the live version, click Refresh.

Connect with us

Regulation

USDOJ Announces Enforcement Action against Money Laundering Hub Bitzlato

mm

Published

 on

The United States Department of Justice (USDOJ) and various cooperating enforcement bodies, have just unveiled in a press conference what was recently referred to as a pending ‘major international cryptocurrency enforcement action'.

Bitzlato, a cryptocurrency exchange based out of Hong-Kong, along with its operators have been shut down after being identified as a major money-laundering hub for dark web transactions.

The Details

While based out of Hong Kong, Bitzlato was run by and catered to Russian clientele, operating as one of the largest exchanges in the nation.  Bitzlato and its operators are being accused of acting as a major hub for laundering transactions on the dark web.  The exchange is alleged to have close, and significant, ties to Hydra – a notorious dark web marketplace responsible for roughly 80% of all dark web transactions.

The DOJ indicates that between 2018 and 2022, over $700,000,000 was knowingly laundered through the platform.  With roughly $4.58B in transactions being processed by Bitzlato since 2018, the amount of capital laundered represents at least 15% of the sites total activity.

In addition to facilitating these transactions, Bitzlato is alleged to have received over $15,000,000 in proceeds generated through ransomware.

Enforcement officials further strengthened their case by obtaining and combing through chats between Bitzlato personal.  In these chats, the DOJ indicates that various managers at the company were, “…aware that Bitzlato’s accounts were rife with illicit activity and that many of its users were registered under others’ identities”.

Those Responsible

The primary individual being held responsible for the crimes committed by Bitzlato is a Russian National by the name of Anatoly Ledkodymov.  Charges against Ledkodymov include ‘Conducting an Unlicensed Money transmitting Business', with various allegations surrounding the inadequate KYC measures used by the exchange.

The DOJ indicates that Ledkodymov has already been apprehended, with his arrest occurring on January 17th in Miami, Florida.

In addition to being aware of, and facilitating, the illegal activity occurring within the Bitzlato platform, Ledkodymov is believed to have been aware that a significant portion of the sites traffic was originating from the United States – no doubt a fact that further emboldened the DOJ, FBI, and all involved to shut the platform down.  It is believed that the Bitzlato site had over 250M visitors from the United States in just July of 2022.

Commentary

In the press conference/release, speakers did not mince words when discussing cybercrime.

U.S. Attorney Breon Peace, stated,

“Institutions that trade in cryptocurrency are not above the law and their owners are not beyond our reach…As alleged, Bitzlato sold itself to criminals as a no-questions-asked cryptocurrency exchange, and reaped hundreds of millions of dollars’ worth of deposits as a result. The defendant is now paying the price for the malign role that his company played in the cryptocurrency ecosystem.”

Assistant Attorney General Polite, stated,

“As alleged, the defendant helped operate a cryptocurrency exchange that failed to implement anti-money laundering safeguards and enabled criminals to profit from their wrongdoing, including ransomware and drug trafficking…The National Cryptocurrency Enforcement Team’s tremendous efforts to disrupt Bitzlato and arrest the defendant demonstrate that we will continue to work with our partners – both foreign and domestic – to combat cryptocurrency-fueled crimes, even if they transcend international borders.”

An On-going Crackdown

News of the DOJ cracking down on cybercrime is nothing new.  Two years ago, the DOJ announced that it had seized Bitcoin valued at over $1B at the time linked to another dark web marketplace known as ‘Silk Road'.

Meanwhile in early 2022, the DOJ announced the largest seizure of funds in its history, retrieving $3.6B worth of Bitcoin in funds stolen from Bitfinex.