USA and Allies Target China Based Crypto Exchanges and Russian Money Laundering

i-AML USA and Allies Target China Based Crypto Exchanges and Russian Money Laundering

U.S. authorities and global law enforcement took unprecedented action last week against a cryptocurrency exchange, charging the company and arresting its owner on charges of laundering more than $700 million as part of a Russian illicit finance scheme.

The U.S. Department of Justice (DOJ) and the Treasury Department announced charges last week against the cryptocurrency exchange Bitzlato, and the arrest of its owner in Miami for facilitating Russian illicit finance.

As Carole House, a former senior FinCEN and White House National Security Council official, who led many of the U.S. government’s efforts on digital assets, told me: “The 9714 designation of Bitzlato marks the historic, first-ever designation under a critical authority Congress gave FinCEN in 2021 to combat Russian illicit finance targeting Russia’s continued war of aggression against Ukraine, as well as Russian-operating ransomware groups laundering their proceeds through institutions around the world.”

Within minutes of the announcement “What is Bitzlato?” was trending on crypto-Twitter with a litany of snooze emojis filling feeds. A few even asked (tongue-in-cheek) if the Hong Kong-registered exchange Bitzlato was actually the name of a new beverage offering at StarbucksSBUX +1.1%. The reaction, stemming from the perception that Bitzlato was a relatively small-beans operation, does not, however, tell the full story. In fact, the Bitzlato action was significant for a number of reasons.

..

BANNER Terror Finan Invest i-AML

..

Treasury Uses New Authority For The First Time

First, while the Bitzlato action has been viewed mostly through a crypto lens, it was actually much more about Russia. Since Russia’s invasion of Ukraine, the U.S., Europe, and democratic allies have been staging a relentless sanctions campaign in an attempt to cut off Russia from the global financial system. The actions directly link Bitzlato to Russian illicit finance — particularly, ransomware and darknet markets — allowing Treasury’s Financial Crimes Enforcement Network (FinCEN) to issue, for the first time, an order pursuant to section 9714(a) of the Combating Russian Money Laundering Act. This order designates Bitzlato as a “primary money laundering concern” in connection with Russian illicit finance, and prohibits certain transmittals of funds involving Bitzlato by any covered financial institution.

If for no other reason, the first use of 9714(a) alone makes the Bitzlato action a big deal. The use of the 9714(a) authority under the Combating Russian Money Laundering Act – passed as part of the the 2020 National Defense Authorization Act (NDAA), which included the Anti-Money Laundering Act of 2020 – signals Treasury’s focus on Bitzlato as a Russian illicit finance issue more broadly. The intent of the authority — think of it as what the Patriot Act section 311 does for terrorist financing — is to isolate and cut off foreign financial institutions used for money laundering from the U.S. financial system. As Ms. House explained, “These measures could range from recordkeeping or reporting requirements to even prohibiting U.S. financial institutions and agencies from engaging in certain transmittals of funds.” A 9714 action can mean a death sentence for foreign financial institutions.

Over the last 18 months we have seen U.S. and partner countries execute a scalpel-esque strategy of going after what Treasury Official Todd Conklin called the “illicit underbelly” of the crypto ecosystem. We have seen actions against non-compliant Russia-based exchanges Suex, Chatex, and Garantex, like Bitzlato, for having weak or no AML controls and for facilitating ransomware and darknet activity. In her prepared remarks, Deputy Attorney General Lisa Monaco directly linked the Bitzlato action to the earlier takedown of Hydra, explaining, “Hydra and Bitzlato formed a high-tech axis of cryptocrime: Hydra buyers funded illicit purchases — of illegal drugs, stolen financial information, and hacking services — from crypto accounts hosted at Bitzlato, and sellers of these illegal goods and services at Hydra sent criminal proceeds to accounts at Bitzlato — all to the tune of over $700 million in direct and indirect transfers between 2018 and 2022.” The Bitzlato action is another example — like actions against Suex, Chatex, Garantex, Hydra and darknet mixers Helix and BitcoinBTC +2% Fog — of the U.S. targeting the illicit parts of the crypto economy without striking at the growing and overwhelmingly lawful ecosystem.

Sending A Message

In addition to making a statement in the Russia context, the Bitzlato action was also intended to send a message to the broader crypto space that non-compliance is a non-starter. DOJ’s criminal complaint is an unprecedented discussion of an entity’s lack of anti-money laundering (AML) controls and is filled with references to Bitzlato’s intentional disregard for compliance. According to DOJ, “Bitzlato has marketed itself as requiring minimal identification from its users, specifying that “neither selfies nor passports [are] required.. As a result of these deficient know-your-customer (KYC) procedures, Bitzlato allegedly became a haven for criminal proceeds and funds intended for use in criminal activity,” including $700 million in transactions with sanctioned darknet market Hydra, and $15 million in ransomware proceeds. DOJ and Treasury’s focus on Bitzlato’s lack of AML controls is an attempt to take a bad actor – particularly one that is facilitating Russian illicit finance – out of the financial system, but it is also sending a clear message to other exchanges that authorities expect robust AML controls. While strong AML controls are already the norm for U.S.-based exchanges like Coinbase and Kraken, actions such as Bitzlato, against non-compliant virtual asset service providers (VASPs), are intended to send a message that every exchange – wherever it is located – needs to prioritize guarding against illicit actors.

Global Cooperation

Finally, the Bitzlato actions involved, not just U.S authorities, but law enforcement agencies across the globe. In the Bitzlato case, law enforcement agencies in the United States, Netherlands, France, and EUROPOL were all involved in the takedown and arrest. For example, we saw U.S. law enforcement arrest Bitzlato’s owner, a Russian national living in China, in Miami. Meanwhile, French authorities took down the Bitzlato website, and FinCEN used its authorities to cut Bitzlato off from the U.S. financial system. This global approach to crypto-related investigations was a key component of the White House framework for digital assets as both DOJ and Treasury provided reports on the importance of international engagement and cooperation in response to last year’s crypto executive order.

The DOJ report, for example, highlights the importance of cross border collaboration, information sharing and global capacity building efforts to ensure global standards for anti-money laundering and other controls.

Despite the visceral reaction of many on crypto-Twitter, the Bitzlato action was indeed significant as the first use of a powerful new Treasury authority and as part of a much larger puzzle on the U.S. and global response to illicit finance and Russian aggression in particular. So, if you do decide to order that Bitzlato – two shots of sugar free vanilla – take a sip knowing that a bad actor has been taken out of the growing crypto economy.

..

January 23, 2023 Published by FORBES News.

Recent Posts