Justice Department, Treasury bust crypto exchange Bitzlato

WASHINGTON — The Justice Department and other federal agencies announced that it had disrupted a notorious cryptocurrency exchange on money laundering charges Wednesday afternoon. 

Federal agents arrested Russian national Anatoly Legkodymov Tuesday night in Miami on charges that his Hong Kong-registered cryptocurrency exchange Bitzlato Ltd "permitted transfer of illicit funds, and [failed] to comply with U.S. anti-money laundering requirements" according to a written release by U.S. Attorney's Office for the Eastern District of New York after the arrest.

Bitzlato became attractive to criminals because of the minimal identifying information it required from users, DOJ officials said. Its largest trading counterparty, Hydra Market — an anonymous online marketplace for narcotics and other illicit activity — accumulated over $700 million in transactions with the exchange.

Wally Adeyemo
Wally Adeyemo, deputy Treasury secretary, speaks during a news conference at the Department of Justice in Washington, DC, announcing that the founder of cryptocurrency exchange Bitzlato was charged with money laundering in connection with an operation that allowed criminals to mask the proceeds of illegal gambling and drug deals.
Bloomberg News

At a press conference announcing the arrest, prosecutors said that Bizlato took more than $15 million in ransomware proceeds and said that Legkodymov even admitted that users of his service were "known to be crooks." Treasury Deputy Secretary Wally Adeyemo said at the conference that nearly 50% of all known Bitzlato transactions involved Russian illicit finance or otherwise risky sources.

 "Bitzlato is particularly active in facilitating illicit activity, but it is ultimately part of a larger ecosystem of cybercriminals that are allowed to operate with impunity in Russia," Adeyamo said. Prosecutors believe Bitzlato exploited an underworld that Congress has been eager to shut down as part of its ongoing sanctions against Russia. The Combating Russian Money Laundering Act, which was included as part of last year's defense spending bill gave Treasury's Financial Crimes Enforcement Network, or Fincen, expanded authority to go after Russian money laundering, Adeyemo said.

"FinCEN is officially identifying Bitzlato as a 'primary money laundering concern' in connection with Russian illicit finance," Adeyemo said. "At a time when Russia is waging a brutal and unjust war in Ukraine, and as it seeks to circumvent sanctions and governance controls to fill its coffers and sustain its violence, we have no tolerance for criminal enterprises enriching Russia's malicious interests."

In the second half of 2021, the majority of ransomware reports to FinCEN were conducted by Russia-related ransomware variants, placing Bitzlato in a larger ecosystem of cybercriminals who are allowed to operate with impunity in, and often in collaboration with, Russia.

Fincen, said in a written release following the arrest that its designation of Bitzlato as a primary money laundering concern is the first to be applied pursuant to the changes made in last year's defense spending bill.

"Bitzlato poses a global threat by allowing Russian cybercriminals and ransomware actors to launder the proceeds of their theft," said FinCEN Acting Director Himamauli Das. "As criminals and criminal facilitators evolve, so too does our ability to disrupt these networks. We will continue to leverage the full range of our authorities to prohibit these institutions from gaining access to the U.S. financial system and using it to support Russian illicit finance."

Today's enforcement action signals officials ongoing concerns about cryptocurrency's potential for criminality. Just over a month after FTX CEO Sam Bankman-Fried was arrested in the Bahamas for financial crimes, officials hope today's announcement is a warning to crypto criminals around the world.

"Today the Department of Justice dealt a significant blow to the crypto-crime ecosystem," said Deputy Attorney General Lisa Monaco. "Today's actions send the clear message: whether you break our laws from China or Europe — or abuse our financial system from a tropical island — you can expect to answer for your crimes inside a United States courtroom.

For reprint and licensing requests for this article, click here.
Regulation and compliance Politics and policy AML FinCEN
MORE FROM AMERICAN BANKER