News

U.S. Treasury sanctions Ethereum wallet tied to Sinaloa drug cartel

The U.S. Treasury has sanctioned an Ethereum wallet belonging to an individual associated with Mexico’s Sinaloa drug cartel.

Published

on

  • Sinaloa, one of the largest drug cartels in the world, is a major supplier of fentanyl in the U.S.
  • The sanctioned wallet has facilitated transactions worth tens of thousands of dollars.

The U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) added ten individuals, tied to illegal narcotics trading, to its sanctions list on 26 September. One of these individuals owned an Ethereum [ETH] wallet.

The Ethereum wallet with the address “0x9c2” belongs to a man associated with Mexico’s Sinaloa drug cartel. The Mexican gang is considered one of the largest drug cartels in the world and is a major supplier of fentanyl in the U.S.

The wallet contains only 0.017 ETH ($27) as of now. However, it has facilitated transactions worth tens of thousands of dollars in stablecoins such as Tether [USDT] and USD Coin [USDC].

The individual owning the Ethereum wallet is a money launderer. According to the authorities, the individual,

reports directly to a Chapitos deputy and operates a money laundering organization that uses virtual currency and wire transfers, among other methods, to transfer proceeds from illicit fentanyl sales in the United States to Sinaloa Cartel leaders in Mexico.

Most of the transactions recorded on the wallet were inbound transfers from Coinbase [COIN] and outbound transfers to Binance [BNB].

The U.S. The Securities and Exchange Commission (SEC) is already monitoring Coinbase and Binance for allegedly offering unregistered crypto securities to customers.

No interaction with sanctioned addresses allowed

The sanction freezes any assets held by the said Ethereum wallet in the U.S. It also bans Americans from transacting with this wallet.

Technically, the sanctioned address can still be used but is illegal to transact with. This means that cryptocurrency exchanges that connect with the wallet address may have to face legal consequences.

Last year, the OFAC also sanctioned crypto addresses associated with the North Korea-backed Lazarus Group and crypto tumbler Tornado Cash for crypto hacks and money laundering.