Blockchain Could Help Russia to Fight Money Laundering Despite Criminals Using Numerous Schemes of Legalizing Funds

Mar 31, 2021 at 14:42 // News
Author
Coin Idol
Blockchain helps to fight money launderers

The Russian body Rosfinmonitoring responsible for preventing anti-money laundering will start monitoring cryptocurrency-to-fiat transactions happening in the country.

For a long time, authorities have been using different tools such as the BSA that was established in 1970 to fight against money laundering (ML). But now new decentralized technologies such as blockchain can be used to combat illegal activities associated with cryptocurrencies including money laundering.

President Vladimir Putin has been raising concerns about the growing rate of digital currency involvement in illegal activities such as money laundering, using Bitcoin donations to support his political opponents, drug trading and many others since the cryptocurrency industry is not yet regulated in the country.

The total amount of funds estimated to be laundered every year amounts to something like $2 trillion which is about 5% of the globe's total GDP. As Coinidol, the world's blockchain and cryptocurrency news outlet reported, in 2020 alone, criminals used cryptocurrency exchanges to launder nearly $1.5 billion and about $2.8 bln in 2019.

The deputy of Rosfinmonitoring Herman Neglyad revealed that the AML body is putting stricter controls on crypto assets and the banks operating in the country are also working with the AML body to keep track of crypto-to-rubble exchanges using various tools.

Methods criminals use crypto to launder money

Illegal money is being carried into the monetary system via third-party intermediaries like monetary institutions, online crypto-asset exchanges, shops, exchanges and casinos, and other platforms. Some of the ways involving digital currencies criminals use to conceal the illegal source of funds include:

Crypto_and_fiat_involved_in_money_laundering.jpg

  • Integration. Here, the criminals make sure that the illicit funds are bounced back into the economy with a clean status and this can be done using OTC brokers who specialize in offering ML services. However, these over-the-counter (OTC) brokers normally charge high commission for such illegal activities; 

  • Cryptocurrency mixing. Tumblers make it easy for digital currency holders to make transactions by mixing illicit crypto assets with other holders. A tumbler normally gets the cryptocurrency from a holder and then transfers them via various crypto-addresses and finally recombines them to form a clean heap of cryptocurrencies;

  • Layering. Launderers hide the illicit origin of funds via structure transfers which makes it hard to decode and track illicit money. The launder can go ahead and transfer the crypto asset holdings to a different country or participate in ICO or even convert one crypto into another form of crypto-asset;

  • P2P crypto asset networks. Criminals use the distributed networks to transfer money to another destination which is in most cases located in another country that has AML regulations guiding their exchanges, and these crypto-exchanges change it to fiat currency for criminals to buy luxury products like expensive cars, buildings etc;

  • Online gambling. Criminals use the laundered money that was converted into crypto to participate in online gambling activities. The gambling platforms can either pay them using fiat or other forms of cryptocurrency;

  • Cryptocurrency automated machines (ATMs). Here, a criminal deposits or buys crypto through credit cards or debit cards that hold the laundered money;

  • Placement. Here, money launderers normally take advantage of crypto-asset exchanges with lower levels of compliance with Anti-money laundering (AML) laws for the purpose. 

Using blockchain to combat money laundering

The reason why DLT is an ideal tool to fight ML is that the blockchain has immutability peculiarity. The Russian authorities can prevent money laundering, with the help of an ideal blockchain technology since each transaction conducted leaves a permanent trail that is not possible to be changed. This unprecedented peculiarity of blockchain might make it easier for the Russian AML body to trace and track the original source of the funds, and take appropriate actions.

As opposed to the prevailing banking models where clients information is given to giant companies minus putting into an element for personal security and control, DLT provides a more effective and trusted system and the data on this network is only shared with validated and trusted sources.

Show comments(0 comments)