SEC's Response to Challenge Groundbreaking XRP Ruling

U.S. Fed's Vice Chair Barr Suggests CBDC Decision Remains a ‘Long Way’

Turkish Crypto Exchange Thodex CEO Faruk Özer Sentenced to 11,196 Years in Prison for Collapse

  • Tornado Cash developers, Roman Storm and Roman Semenov, are currently embroiled in accusations involving money laundering and sanctions breaches. The Department of Justice has taken action by apprehending one of the individuals, namely Storm.
  • The DOJ claims that over $1 billion in transactions have coursed through the mixing service, an entity aimed at concealing the identities of those responsible for cryptocurrency transactions.

 

Tornado Cash developers, Roman Storm and Roman Semenov, have been indicted on charges of money laundering and sanctions breaches related to their involvement with the privacy mixer. This mixer enabled over $1 billion in money laundering activities, with a significant portion of these funds, amounting to "hundreds of millions," allegedly linked to North Korea's Lazarus Group. Notably, Storm has already been apprehended by the Department of Justice (DOJ).

The mixer, designed to conceal the source of funds involved in its transactions, was subjected to sanctions in the previous year by the U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC). This action came in response to accusations that Lazarus had utilized the mixer to launder proceeds from several cryptocurrency breaches. In a recent development, Semenov was also sanctioned by OFAC on Wednesday, along with the identification of eight Ethereum addresses purportedly under his control.

U.S. Attorney Damien Williams stated that Tornado Cash and its operators were fully aware participants in enabling the process of money laundering.

"While publicly claiming to offer a technically sophisticated privacy service, Storm and Semenov in fact knew that they were helping hackers and fraudsters conceal the fruits of their crimes. Today’s indictment is a reminder that money laundering through cryptocurrency transactions violates the law, and those who engage in such laundering will face prosecution," he said.

In a declaration, Brian Klein from Waymaker LLP, who represents Storm as legal counsel, emphasized that the case revolved around an innovative legal concept.

"We are incredibly disappointed that the prosecutors chose to charge Mr. Storm because he helped develop software, and they did so based on a novel legal theory with dangerous implications for all software developers. Mr. Storm has been cooperating with the prosecutors’ investigation since last year and disputes that he engaged in any criminal conduct. There is a lot more to this story that will come out at trial," he said.

Hard to kill a decentralized service like Tornado Cash

The sanctions imposed by the U.S. government on Tornado Cash, initiated the previous year, have underscored the challenges in effectively halting a service that operates under the banner of "decentralization." Developers have leveraged Tornado Cash's open-source code to give rise to novel programs offering akin features, further emphasizing this difficulty.

The fundamental blockchain-driven software, known as "smart contracts," which drive Tornado Cash, are still viable for utilization within the Ethereum network. Nevertheless, deploying these smart contracts is deemed legally prohibited in the United States. Furthermore, prominent blockchain infrastructure providers like Infura and Alchemy – extensively utilized by numerous applications interfacing with the Ethereum blockchain – have enforced restrictions on access to the Tornado Cash application in compliance with sanctions.

Per the Wednesday indictment from the Department of Justice, Storm and Semenov intentionally incorporated multiple privacy-centric elements into Tornado Cash, despite being fully aware of the platform's potential for unlawful activities. Furthermore, the DOJ claims that they retained authority over Tornado Cash, giving them the capability to integrate transaction oversight and other anti-money laundering measures, despite publicly asserting their lack of control over such matters.

Alexey Pertsev

The indictment also frequently mentions Alexey Pertsev, another co-founder, who was taken into custody last year in the Netherlands. He is currently awaiting trial there on charges related to money laundering.

The trio of creators developed a voluntary compliance solution for monitoring deposits and withdrawals, although they chose to make it opt-in. According to the Department of Justice, this tool was not designed to gather any anti-money laundering or know-your-customer data.

"The defendants and [Pertsev] recognized that they did not incorporate KYC or AML programs as required by law, and so they made misleading public statements to minimize their ownership and control of the Tornado Cash service, and their operation of the Tornado Cash service as a business from which they expected to generate substantial profits," the indictment said.

This acknowledgment encompassed a communication in which Storm messaged Semenov, stating that they should "should never ... talk as if we own tornado," as stated by the DOJ.

KuCoin, BitMart, Axie Infinity

The DOJ also claimed that the accused individuals were well aware that their platform was being exploited to conceal money obtained from cyberattacks and similar criminal activities. This assertion appeared to allude to the KuCoin and BitMart breaches in 2020 and 2021. Subsequently, a subsequent part of the document detailed the breach involving the Axie Infinity Ronin Bridge in a later incident.

Workers from the exchanges had made contact with the developers, yet they refused to "offer any assistance," according to the submitted document.

The DOJ additionally engaged with the TORN tokens associated with Tornado Cash, referencing communications from Semenov where he urged for an increase in the token's value. Following the initial sanction on Tornado Cash, Storm proceeded to disburse $2.6 million in an unspecified stablecoin to each of the original creators. They were then instructed to relocate these funds to new addresses.

"Tornado Cash has been used to launder funds for criminal actors since its creation in 2019, including to obfuscate hundreds of millions of dollars in virtual currency stolen by Lazarus Group hackers," a Treasury press release said Wednesday.

The arrests on Wednesday occurred just under a week after a federal judge affirmed that the rights of cryptocurrency investors and developers were not violated by the OFAC's decision to impose sanctions on Tornado Cash.