HB Ad Slot
HB Mobile Ad Slot
Government Enforcement of Blockchain Ventures
Friday, February 17, 2023

Below is an excerpt from Nick Oberheiden's latest book, "The Law of Tomorrow: Bitcoin, Tokens, Blockchain - An Introduction for Lawyers"

Governments around the world are taking notice of the increase in blockchain-based ventures, particularly in cryptocurrency. In October 2021, for example, the DOJ announced that it would enhance its scrutiny of the cryptocurrency market by creating a National Cryptocurrency Enforcement Team (NCET).327

The NCET intends to pursue criminal investigations and actions against cryptocurrency misuse by focusing on crimes committed by virtual currency exchanges, mixing and tumbling services, and money-laundering infrastructure actors. The team also plans to assist in the tracing and recovery of assets lost because of fraud and extortion, including cryptocurrency payments to ransomware groups. According to the DOJ, NCET “will also play a critical support role for international, federal, state, local, tribal, and territorial law-enforcement authorities grappling with these new technologies and new forms of criminal tradecraft.”328

NCET will coordinate the sharing of information between law-enforcement offices to maximize the effectiveness of DOJ investigations, prosecutions, and forfeitures involving cryptocurrency. The creation of NCET comes in the wake of several DOJ enforcement actions that concerned cryptocurrency. These actions include embezzlement, ransomware attacks, securities fraud, money laundering, theft, and violations of international law. Both prosecutors and defense attorneys should expect to encounter cases that concern cryptocurrency assets, which is why it is essential to be familiar with this technology. These examples of recent DOJ enforcement actions establish that cryptocurrency-related cases are a current and growing portion of the legal landscape.

1. Darknet Funding

In October 2019, a federal grand jury in the District of Columbia indicted a South Korean national, Jong Woo Son, for operating the largest-ever child sexual-exploitation market by volume of content.329

According to the indictment, Son operated a Darknet market that advertised child sexual-exploitation videos and made them available for download. Members of the site could purchase videos by using Bitcoin, and each user received a unique Bitcoin address when the user created an account on the site. IRS special agents traced these Bitcoin transactions, enabling them to determine the location of the server hosting the website, identify the website’s administrator, and track down the server’s physical location in South Korea. This case reveals that tracking cryptocurrency transactions is central to modern law enforcement.

2. Evading International Sanctions

United States law prohibits the exportation of any goods, services, or technology to North Korea without a license from the Treasury Department. In December 2019, the DOJ charged U.S. citizen Virgil Griffith with violating this law by traveling to North Korea to deliver a presentation and technical advice on using cryptocurrency and blockchain technology to evade sanctions.330

According to the DOJ, Griffith traveled to North Korea for this exact purpose, despite receiving warnings not to go. The complaint alleged that Griffith attended and presented at the “Pyongyang Blockchain and Cryptocurrency Conference,” knowing that by doing so he was violating U.S. sanctions against North Korea. Although such cases may be rare, Griffith’s prosecution shows how cryptocurrency and blockchain technology can be used to aid and abet not only individual international criminals but also state adversaries like North Korea, Iran, and Russia. 

3. Hacking

In July 2020, about 130 high-profile Twitter accounts were compromised after hackers gained access to Twitter’s administrative tools. This allowed them to tweet directly from the compromised accounts. The compromised accounts included those of well-known individuals such as Elon Musk, Barack Obama, Bill Gates, Jeff Bezos, Michael Bloomberg, Warren Buffet, Kanye West, and companies such as Apple, Wendy’s, Uber, and Cash App.331

The hackers tweeted out requests that people send Bitcoin to a specific cryptocurrency wallet and promised that any money sent would be doubled and returned. Within minutes, hundreds of transactions had taken place and more than $110,000 had been deposited into the receiving account. On July 31, 2020, the DOJ announced that it had arrested and charged three individuals responsible for the scam.332

Cybercrime experts within the DOJ had analyzed the blockchain transactions and identified the hackers responsible for the scam.

4.  Seizure of Virtual Currency

The DOJ has also been active in seizing virtual currency that relates to criminal activity. In November 2020, for example, the DOJ announced that it had seized over $24 million worth of virtual currency on behalf of the government of Brazil.333

According to documents and findings in the Brazilian criminal proceeding, Marcos Antonio Fagundes, a Brazilian citizen, fraudulently solicited funds from prospective investors over the internet. Fagundes and other conspirators allegedly operated their investment scheme without licenses and made false and inconsistent promises to investors about how they were using the funds. Upon request from the government of Brazil, the DOJ seized the virtual currency belonging to Fagundes that was in the United States. According to the DOJ press release, a cryptocurrency firm in the United States was holding the relevant accounts and cooperated with law-enforcement authorities to execute the seizure.

5.  Securities Fraud

Securities-fraud cases about cryptocurrency have also been an active part of the DOJ’s recent work. In February 2021, the DOJ charged John DeMarr, a California man, for allegedly participating in a coordinated cryptocurrency- and securities-fraud scheme.334

The indictment alleges that DeMarr persuaded investors to pour millions of dollars into fraudulent cryptocurrency schemes only to divert the funds for his personal use. Investors sent millions of dollars’ worth of Bitcoin, Ethereum, and fiat currency to financial accounts, including cryptocurrency wallets, controlled by DeMarr and others. According to the DOJ, DeMarr promised investors an 8,000% annual return on their investments. DeMarr then allegedly staged his own disappearance to avoid being confronted by disgruntled investors. Yet IRS criminal investigators in Los Angeles tracked him down. The case serves as a cautionary tale for the dangers of predatory investment schemes that permeate the cryptocurrency space. When advising clients, lawyers should encourage them to do their due diligence before transferring funds to any purported investment scheme. In most cases, if it sounds too good to be true, it is.

6.  Ransomware

Ransomware, a type of malware, has gained significant popularity among criminal actors in recent years. In most cases, ransomware threatens either to publish a victim’s personal data or to permanently block the victim’s access to certain data unless a ransom is paid. Although it has gained popularity recently, the first ransomware scams date back to as early as 1989.335 The DOJ has been actively targeting ransomware scammers, and their cases often involve cryptocurrency. For instance, in June 2021, the DOJ announced that it had seized 63.7 bitcoins, with a value of around $2.3 million, from a group known as Darkside.336

Darkside had allegedly extorted the bitcoins from Colonial Pipeline, an American oil pipeline system, after gaining access to its computer network. By reviewing the transaction history on the public ledger, law enforcement tracked multiple transfers of Bitcoin and confirmed that the proceeds of the victim’s ransom payment had been transferred to a specific address, which they were then able to seize.

7.  Embezzlement

Because it is seen as secure and anonymous, cryptocurrency can become implicated in otherwise typical financial crimes. In 2021, for example, an employee of Sony Life Insurance Company in Tokyo, Rei Ishii, diverted about $154 million into a personal bank account in La Jolla, California. Ishii allegedly did this by falsifying transaction instructions, which caused the funds to be diverted. After the funds were transferred, Ishii converted the funds into Bitcoin to conceal the theft. In coordination with Sony, Citibank, and Japanese law enforcement, the FBI tracked down and recovered the bitcoins traceable to the theft. According to the DOJ’s press release, the FBI recovered the funds because the victim acted quickly to contact law enforcement and because the FBI coordinated with Japanese law enforcement to identify the perpetrator. The rising popularity of cryptocurrency and its reputation for anonymity and security make it attractive to criminals as a potential way to hide stolen proceeds.


327 DOJ Press Release 21-974, Deputy Attorney General Lisa O. Monaco Announces National Cryptocurrency Enforcement Team, justice.gov, (Oct. 6, 2021).

328 Id.

329 DOJ Press Release 19-1,104, South Korean National and Hundreds of Others Charged Worldwide in the Takedown of the Largest Darknet Child Pornography Website, Which was Funded by Bitcoin, justice.gov, (Oct. 16, 2019).

330 DOJ Press Release 19-1322, Department of Justice Announces Arrest of United States Citizen for Assisting North Korea in Evading Sanctions, justice.gov, (Dec. 2, 2019).

331 DAVID INGRAM & KEVIN COLLIER, Biden, Gates, Musk: Bitcoin Scam Breaches Some of World’s Most Prominent Twitter Accounts, nbcnews.com, (July 16, 2020).

332 DOJ Press Release 20-738, Three Individuals Charged for Alleged Roles in Twitter Hack, justice.gov, (July 31, 2020).

333 DOJ Press Release 20-1201, U.S. Seizes Virtual Currencies Valued at $24 Million Assisting Brazil in Major Internet Fraud Investigation, justice.gov, (Nov. 4, 2020).

334 DOJ Press Release 21-120, U.S.-Based Promoter of Foreign Cryptocurrency Companies Charged in over $11 Million Securities Fraud Scheme, justice.gov, (Feb. 1, 2021).

335 KIERAN LAFFAN, A Brief History of Ransomware, varonis.com, (last updated Nov. 10, 2015).

336 DOJ Press Release 21-528, Department of Justice Seizes $2.3 Million in Cryptocurrency Paid to the Ransomware Extortionists Darkside, justice.gov, (Jun. 7, 2021).

HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins