$
DigiBit Theme


In an important step to combat sanctions evasion and illicit financial activities, the United States Office of Foreign Assets Control of the Department of the Treasury OFAC has imposed sanctions on Ekaterina Zhdanova, a Russian national allegedly involved in laundering and transferring funds using cryptocurrencies on behalf of Russian elites.

According to the advertisementThis action is in line with the G7’s commitment to closing loopholes that allow Russian state actors, oligarchs and proxies to exploit virtual currency to circumvent international sanctions.

Detect crypto money laundering

The Under Secretary of the Treasury for Terrorism and Financial Intelligence, Brian E. Nelson, on the alleged role played by key facilitators like Zhdanova in helping Russian elites. Ransomware groupsand other illicit actors in evading US and international sanctions through misuse of cryptocurrencies.

Nelson stated that the Treasury remains steadfast in its efforts to protect the global financial system from such matters Exploitation and other risks Within the crypto ecosystem.

Zhdanova’s involvement in obfuscating the source of wealth of a Russian agent, which enabled the transfer of more than $2.3 million to Western Europe via fraudulent investment accounts and real estate purchases, allegedly came to the attention of OFAC.

Zhdanova’s services provided sanctioned Russian individuals with access to Western financial markets that would otherwise be restricted by US and international embargoes.

The US Treasury claims this is the case Illegal financial activities Enabling the evasion of multilateral sanctions and undermining efforts to hold Russia accountable for its unjustified war and aggression.

By using cryptocurrencies to facilitate large cross-border transactions, Zhdanova relied on entities that lacked… Anti-Money Laundering/Combating the Financing of Terrorism (AML/CFT), including the OFAC-designated Russian cryptocurrency exchange, Garantex Europe OU.

Zhdanova used various methods to transfer money internationally, including cash transactions and leveraging connections with other money laundering partners and organizations.

In addition, it used traditional companies, such as a luxury watch company with global offices, to maintain access to the international financial system.

Furthermore, Zhdanova allegedly conducted encryption operations Exchange transfers On behalf of the few who have moved abroad, facilitating the movement of over $100 million into the UAE.

Reveal the scheme

Zhdanova also provided tax residency service in the UAE Russian customers, potentially involved in identity confusion. This service provided customers with UAE tax residency, an ID card, and a bank account, with payments in cash or virtual currency, later transferred to foreign bank accounts at the customer’s discretion.

Notably, Zhdanova’s services extended to individuals associated with the notorious Russian Ryuk Ransomware Group. Zhdanova allegedly laundered approximately $2.3 million in suspected victim payments for a Ryuk Ransomware affiliate, which targeted numerous victims around the world, including the United States, especially in the healthcare sector.

As a result of this action, all US persons must report any property or interests in property owned directly or indirectly by Zhdanova or any entities owned by it. Transactions involving such property are generally prohibited unless authorized by OFAC.

The total market capitalization of cryptocurrencies exceeds $1.20 trillion. Source: Total on TradingView.com

Featured image from Shutterstock, chart from TradingView.com

Leave a Reply

Your email address will not be published. Required fields are marked *