Tether Freezes $435 Million Worth of USDT Wallets for U.S. Authorities

Tether Freezes $435 Million Worth of USDT Wallets for U.S. Authorities

Tether, the world’s largest stablecoin issuer, has taken a significant step to assist law enforcement authorities in combatting illicit activities associated with the use of stablecoins. In a letter addressed to Senator Cynthia M. Lummis and Congressman J. French Hill, Tether highlighted that it had frozen 326 wallets containing $435 million worth of Tether (USDT) for the U.S. Department of Justice (DOJ), the Federal Bureau of Investigation (FBI), and the Secret Service. This action was in response to the concerns expressed by the politicians in their previous letter to Attorney General Merrick Garland about the potential misuse of stablecoins. Tether’s decision to freeze these wallets demonstrates its commitment to becoming a trusted partner to the U.S. authorities and to expanding dollar hegemony globally.

On December 1, Tether implemented a “wallet-freezing policy” as a crucial step in combating the illicit use of stablecoins. This policy involves freezing all wallets listed on the Office of Foreign Assets Control’s (OFAC) Specially Designated Nationals (SDN) list. By taking this straightforward yet impactful action, Tether sets a precedent in the industry and showcases its foresight and vigilance. Tether believes that expanding sanctions controls to the secondary market is a significant milestone that will contribute to the overall integrity of the stablecoin industry.

In its previous letter, Tether outlined various measures it has undertaken to prevent the misuse of USDT for illicit activities. These measures include implementing a robust know-your-customer (KYC) and anti-money laundering (AML) program, comparable to those found at sophisticated financial institutions. Tether’s KYC/AML program has undergone a Title 31 examination conducted by the Internal Revenue Service (IRS) on behalf of the Financial Crimes Enforcement Network (FinCEN). This rigorous examination ensures that Tether’s compliance with regulations related to money service businesses is up to the mark.

Tether also collaborates with third-party services, such as Chainalysis and WorldCheck, to conduct due diligence and background checks on potential customers. These services also enable Tether to conduct continuous news and information checks on existing customers to ensure that the company has up-to-date information at all times. Tether emphasizes that most of its customers are accredited individuals, trading firms, and institutions. The limited number of customers allows Tether to perform much more thorough due diligence on each client compared to some crypto exchanges that handle millions of customers.

Tether takes its responsibilities seriously and has been actively collaborating with law enforcement agencies worldwide to prevent illicit activities associated with stablecoins. It has worked closely with 19 jurisdictions and has assisted in ongoing investigations. In some cases, Tether has proactively offered information to law enforcement authorities, demonstrating its commitment to maintaining the integrity of the cryptocurrency ecosystem.

As part of its collaboration with the DOJ, Tether has frozen 800 million USDT in secondary market addresses primarily associated with hacks and thefts. It has also responded to 68 different requests from the DOJ, resulting in the freezing of 188 wallets holding 70 million USDT. Tether also collaborated with Israel’s anti-terrorist financing agency, the NBCTF, to identify and freeze wallets associated with terrorist organizations such as Hamas. The company’s proactive approach in working with the NBCTF showcases its commitment to preventing the illicit use of USDT.

The Future of Tether’s Efforts

Tether is continuously exploring new avenues to enhance the security and integrity of its stablecoin. It is working with Chainalysis, a leading blockchain analysis company, to conduct a comprehensive independent analysis of USDT transactions across major blockchains. This collaboration aims to identify any potential risks and further strengthen Tether’s monitoring capabilities in real-time.

Furthermore, Tether utilizes Chainalysis’ Reactor Tool, a widely used tool by government agencies, to monitor transactions and identify high-risk or suspicious activities. This tool helps flag transactions involving mixers or sanctioned wallets as high-risk, enabling Tether to take appropriate action promptly.

Tether’s decision to freeze $435 million worth of USDT wallets for U.S. authorities reinforces its commitment to preventing the illicit use of stablecoins. Through its wallet-freezing policy and ongoing collaboration with law enforcement agencies, Tether aims to maintain the integrity of the stablecoin industry and serve as a trusted partner to the U.S. authorities. With its comprehensive KYC/AML program, strategic collaborations, and continuous efforts to enhance monitoring capabilities, Tether strives to be at the forefront of combating illicit activities in the cryptocurrency space.

Regulation

Articles You May Like

Bitcoin Price Analysis: Bullish Recovery at $66,736 Mark
The Return of Mt. Gox Assets: A Milestone for Crypto Exchange Bitstamp
The Potential Impact of Trump’s Support for Bitcoin
The Contrasting Fortunes of Coinbase and Revolut with UK Authorities

Leave a Reply

Your email address will not be published. Required fields are marked *