Another Russian Helped Evade Sanctions. Here’s How

Photo - Another Russian Helped Evade Sanctions. Here’s How
After Russia launched a full-scale war against Ukraine in February, 2022, Russian bigwigs tried evading sanctions. And there are people helping them do so.
Russian national Ekaterina Zhdanova is the latest figure to be charged with crypto crimes. 

On November 3, 2023, the United States Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned her for using cryptocurrency to launder money on behalf of Russian elites, ransomware groups, and other bad actors.

The agency has identified at least three BTC addresses associated with the culprit, who just days after Russia launched a full-scale war against Ukraine helped one Russian client launder over $2.3 million. She used fraudulent investment accounts and real estate purchases to move the person’s money to Western Europe.

And that’s just one example.

Other Russian oligarchs used her to wire approximately $100 million to the United Arab Emirates (UAE).

The scheme was fairly simple. To move the funds around, Zhdanova used her malign network and different crypto platforms that had no Anti-Money Laundering/Combating the Financing of Terrorism (AML/CFT) controls. This includes the now-infamous platform Moscow-based Garantex, which carried out most of the  sanctions-related transaction volume between 2022 and 2023. 

Based on this data, Chainalysis provided a scheme of how she moved the funds around. Using intermediaries, she received several millions of dollars from a service provider to her personal wallet. After that, she transferred those funds to her deposit addresses that were highlighted by OFAC, one of which is hosted at a high-risk exchange and the other at a Russian exchange.

“Those deposit addresses likely represent cash-out points at services that have limited or no AML/CFT controls in place,” Chainalysis writes.

Similarly, Zhdanova used a scheme for laundering money for  ransomware groups. Chainalysis has outlined a scheme for that too. 

“In the graph below, you can see how ransomware funds were transferred to Zhdanova’s wallet via a counterparty. Zdanova then transferred millions of dollars to deposit addresses at mainstream exchanges, as well as to the aforementioned Garantex,” the service writes.

They add that the culprit had many ways of using cryptocurrency throughout the ecosystem, leveraging mainstream exchanges and those with AML/CTF deficiencies to launder funds on behalf of Russian oligarchs. 

Previously, GN crypto explained how WhiteBIT curbs Russia's attempts to bypass sanctions.