Tether has frozen $435M USDT for U.S. DOJ, FBI, and Secret Service

cyptouser7 months agoCryptocurrencies News93

The world’s largest stablecoin issuer has frozen 326 wallets containing $435 million worth of Tether (USDT) for the U.S. authorities, the company highlighted in a letter on Dec. 15. The assets were frozen to assist law enforcement authorities, including the U.S. Department of Justice (DOJ), the Federal Bureau of Investigation (FBI), and the Secret Service.

The letter, addressed to Senator Cynthia M. Lummis and Congressman J. French Hill, followed another letter to the politicians on Nov. 16. Both letters were sent in response to Lummis and Hill’s letter to Attorney General Merrick Garland on Oct. 26, which outlined their concerns about the use of stablecoins for illicit activities, such as money laundering and terrorist financing.

Making both letters public, Tether CEO Paolo Ardoino noted that the company aims to become a “world class partner” to the U.S. to “expand dollar hegemony globally.”

Tether’s commitment to prevent illicit use of USDT

In its latest letter, Tether highlighted that it implemented a “wallet-freezing policy” on Dec. 1  to assist law enforcement agencies in combatting illicit use of stablecoins. Calling it a “historic milestone,” Tether said that the “straightforward yet impactful” policy involves freezing all wallets listed on the Office of Foreign Assets Control’s (OFAC) Specially Designated Nationals (SDN) list.

Tether noted:

“By expanding our sanctions controls to the secondary market, we are setting a precedent in the industry, leading with foresight and vigilance.”

Tether added that it recently onboarded the Secret Service onto its platform and is currently working to onboard the FBI. The stablecoin issuer has also helped the DOJ “thwart bad actors and aid victims’ recovery.”

In its 4-page November letter, Tether had listed all its ongoing efforts to prevent the use of USDT for nefarious means. This included having a “strong” know-your-customer (KYC) and anti-money laundering (AML) program that is at par with those found at “sophisticated financial institutions,” according to the letter.

Tether’s KYC/AML program also underwent a Title 31 examination conducted by the Internal Revenue Service (IRS) on behalf of the Financial Crimes Enforcement Network (FinCEN). Tether is registered as a Money Service Business with FinCEN.

Tether said it works with third-party services like Chainalysis and WorldCheck to conduct due diligence and background checks on potential customers. It also uses the services to run continuous news and information checks on existing customers to ensure up-to-date information, according to the letter.

Tether emphasized that its thousands of customers mostly include accredited individuals, trading firms, and institutions. Due to its limited number of customers, compared to the millions of customers handled by some crypto exchanges, Tether performs “much more thorough due diligence” on all its clients.

Additionally, the stablecoin issuer is working with Chainalysis to secure a comprehensive independent analysis of USDT transactions across major blockchains, as well as exploring more real-time monitoring capabilities.

Furthermore, Tether said it uses Chainalysis’ Reactor Tool, which is used by several government agencies, to monitor transactions and identify high-risk or suspicious activity. For instance, transactions involving mixers or sanctioned wallets are flagged as high-risk.

Extensive cooperation with global law enforcement agencies

According to the November letter, Tether has worked with 19 jurisdictions globally and assisted with ongoing investigations, in some cases proactively offering information to law enforcement.

Tether froze 800 million USDT in secondary market addresses that were mostly associated with hacks and thefts, as per the letter. The company said it helped the DOJ with 68 different requests by freezing 188 wallets holding 70 million USDT.

Tether collaborated with Israel’s anti-terrorist financing agency, the NBCTF, to identify and freeze wallets associated with Hamas and other terrorist organizations. Tether said its relationship with the NBCTF started before the October attack and that it will continue to work with the agency to prevent illicit use of USDT.

The content on this website comes from the Internet. Due to the inconvenience of proofreading the authenticity and accuracy of the copyright or content of some content, it may be temporarily impossible to confirm the authenticity and accuracy of the copyright or content. For copyright issues or other issues caused by this, please Call or email this site. It will be deleted or changed immediately after verification.

related articles

Bitcoin drawn back toward $40k as market capitalization recovers $30 billion

Bitcoin drawn back toward $40k as market capitalization recovers $30 billion

Bitcoin’s price reclaimed the $40,000 threshold after trading below the mark during the last two day...

Iggy Azalea’s anti-scam plan and crypto losses from hacks decline by 12%: Finance Redefined

Iggy Azalea’s anti-scam plan and crypto losses from hacks decline by 12%: Finance Redefined

55966e89˃The past week in decentralized finance (DeFi) land saw another memecoin frenzy, with celebr...

PancakeSwap launches AI-powered Prediction Market on Arbitrum

55966e89˃PancakeSwap, a multichain decentralized exchange (DEX), has partnered with Allora Network t...

Watford FC to make 10% digital equity shares offering via Republic platform

55966e89˃The professional English football team Watford Football Club, commonly known as Watford FC,...

BitBoy apology video reveals Armstrong plans comeback amid emotional plea

Ben Armstrong, the leading figure behind BitBoy Crypto, has made a heartfelt and emotional addr...

Solana ETF possible with a change in POTUS, SEC: Balchunas

Solana ETF possible with a change in POTUS, SEC: Balchunas

55966e89˃A spot Solana (SOL) exchange-traded fund in the United States may only be possible with a c...