LE Seize Dark Web Crypto Exchange “Bitzlato”

The Russian mastermind behind Bitzlato, a notorious Darknet crypto exchange, has finally admitted defeat. After months of fighting, he pleaded guilty to operating as a money-laundering haven for criminals. Bitzlato, notorious for its lax identity checks and rampant illicit activity, facilitated over $700 million in dirty money, primarily from ransomware and drug sales. The plea deal not only dissolves the exchange but also forfeits millions in seized assets. According to law enforcement, this victory sends a powerful message that no criminal is untouchable.

Key Takeaways

  • Bitzlato’s founder, Anatoly Legkodymov, pleads guilty to charges tied to his darknet crypto exchange.
  • Little to no ID checks fueled Bitzlato’s dark web money-washing spree.
  • Bitzlato facilitated criminal transactions, notably handling around $700 million with Hydra Market.
  • Legkodymov’s plea deal forfeits Bitzlato’s assets, tied to over $500 million in criminal proceeds, which were seized.
  • Legkodymov’s fall sends a chilling message: crypto crime pays, but not forever.

Bitzlato Admin Accepts Plea Deal

A Russian national and co-owner of dark web crypto exchange ‘Bitzlato,’ has pleaded guilty to operating a money-transmitting business that transported and transmitted illicit funds in a Brooklyn federal court.

On Wednesday, December 6, Anatoly Legkodymov, a Russian national founder of Bitzlato, appeared before United States District Judge Eric N. Vitaliano on charges emanating from his ownership of Bitzlato Ltd. 

Bitzlato, a dark web cryptocurrency exchange, operated as a primary channel for dark market purchasers, ransomware criminals, and sellers.

“Bitzlato sold itself to criminals as a no-questions-asked cryptocurrency exchange and reaped hundreds of millions of dollars worth of deposits as a result.”US attorney Breon Peace said in a statement

Acting Assistant Attorney General Argentieri said in a press release that “Legkodymov operated a cryptocurrency exchange that was open for business to money launderers and other criminals.”

“As alleged, Bitzlato advertised a safe haven for fraudsters, thieves, and other criminals to launder illicit proceeds—but their business model didn’t account for federal law enforcement. We are dismantling and disrupting the crypto crime ecosystem using all tools available — including criminal prosecution. In January, the Department and our partners took down Bitzlato’s infrastructure and seized its cryptocurrency. Today’s conviction of Bitzlato’s founder is the latest product of our efforts.”  Deputy Attorney General Lisa O. Monaco said in a statement

As part of Legkodymov’s plea agreement, he will dissolve Bitzlato and “release any claim over approximately $23 million in seized assets of Bitzlato. In March, the US District Court denied Legkodymov bail due to his status as a Russian national on a visa and access to crypto.

Legkodymov was arrested in Miami on January 17 and has been held at the Metropolitan Detention Center in Brooklyn. A sentencing date is yet to be set, he faces a maximum penalty of five years in prison. A federal judge will determine his sentence after considering the U.S. Sentencing Guidelines.

What We Know About Bitzlato

Bitzlato, a Hong Kong-registered cryptocurrency exchange, operated internationally and required minimal identification from its users. The exchange platform specifically stated that “neither selfies nor passports [are] required.”

When users on Bitzlato were directed to submit identification documents, the site repeatedly allowed them to use falsified information. The exchange’s weak know-your-customer (KYC) procedures, meant that it became a hive for criminal proceeds and supported criminal activities.

US officials alleged that Legkodymov ran Bitzlato from the Chinese city of Shenzhen. Legkodymov said in court that he became aware that some of Bitzlato’s clients used the exchange to transfer cryptocurrency derived from illicit activities. 

Hydra Market, a dark web marketplace specializing in the sale of narcotics and stolen information became Bitzlato’s biggest counterparty in crypto transactions. Hydra Market users exchanged approximately 700 million dollars worth of cryptocurrency with Bitzlato.

In April 2022, the DOJ and German authorities shut down the dark web marketplace. At the time, Hydra Market was the largest and longest-running dark web marketplace. Bitzlato’s customers used its customer service portal to request support with Hydra transactions, to which Bitzlato often authorized. 

Bitzlato allegedly didn’t support transactions from US-based users; its website received over 250 million visits from U.S.-based Internet Protocol addresses in July 2022. Customer service representatives routinely advised users that funds could be transferred from US financial institutions.

Moreover, Bitzlato was also responsible for routing 15 million dollars worth of ransomware proceeds. Cybercriminals and ransomware attacks have been on the increase in 2023, with over $500 million stolen in 2023.

Legkodymov and the managers of Bitzlato were aware that many of the platform’s users were registered under pseudonyms or other identities. US Attorney Breon Peace said that  “he was well aware that Bitzlato, his cryptocurrency exchange, was being used like an open turnstile by criminals.”

Assistant Attorney General Polite said, “As alleged the defendant helped operate a cryptocurrency exchange that failed to implement anti-money laundering safeguards and enabled criminals to profit from their wrongdoing, including ransomware and drug trafficking.” 

What We Know About The Investigation

The investigation into Bitzlato was a combined effort from several international law enforcement agencies. The Department of Justice Internal Affairs and the FBI’s Legal team in France investigated Bitzlato with the assistance of French law enforcement authorities.

The DOJ’s National Cryptocurrency Enforcement Team (NCET) was created in 2021, to effectively combat the illicit use of digital assets and cryptocurrencies. NCET conducts and initiates investigations into entities or individuals who enable the use of cryptocurrencies to facilitate crimes.

Bitzlato’s connection to Hydra Market and the platform’s support of criminal activities alerted investigators from NCET. Anatoly Legkodymov, listed by the exchange’s public filings as an executive and majority shareholder, became the focus of the team’s investigations.

NCET acted together with French and Belgian authorities to disrupt Bitzlato’s operations. The collaboration of international authorities led to Legkodymov’s arrest in Miami on January 17, 2023. 

Deputy Attorney General Monaco said in a press release, “The Department worked with key partners here and abroad to disrupt Bitzlato, the China-based money laundering engine that fueled a high-tech axis of cryptocrime, and to arrest its founder, Russian national Anatoly Legkodymov.” 

The DOJ committed to continue working with foreign and domestic partners to combat cryptocurrency-fueled crimes, even if they extend to international borders. Legkodymov’s arrest sent a clear message to criminals that whether they break US laws from China or Europe, the result will be a trial in a US courtroom.

FBI’s Assistant Deputy Directo Tunrer said “The FBI will continue to pursue actors who attempt to mask their criminal activity behind keyboards and use means such as cryptocurrency to evade law enforcement.”   

He further committed to disrupting the use of cryptocurrencies for illicit purposes and warned criminals that “We, along with our federal and international partners, will work relentlessly to disrupt and dismantle these types of criminal enterprises.  Today’s arrest should serve as a reminder the FBI will impose risk and consequences upon those who engage in these activities.”

Conclusion: Another One Bites The Dust

Bitzlato, once a haven for crypto-fueled crime, lies shattered, its neon allure extinguished by Legkodymov’s fall. Legkodymov’s Bitzlato crumbled, but the platform has paved the way for more crypto exchanges to grow. That being said, we haven’t seen many new exchanges pop in their place. While there are a few Decentralized Exchanges that are effective for Darknet Users, the regulation crackdown is at an all-time high. With the recent surge in the crypto world, trustability is at a low too.

Related posts

The Darknets Dumbest Market Admin: Incognito “Pharoah” Arrested

Darknet Vendor Sentenced in San Diego: Forfeits Crypto Funds

Darknet Ransomware LockBit Leader Unmasked and Sanctioned