UAE- Based Russian Banker Sanctioned

Posted

The United States on November 3 placed sanctions on a Russian national for allegedly helping Russian elites launder and transfer money using virtual currency in contravention of sanctions imposed after Moscow's invasion of Ukraine.

Ekaterina Zhdanova (Zhdanova) assisted a Russian client in obfuscating their source of wealth in order to transfer over $2.3 million into Western Europe through a fraudulently opened investment account and real estate purchases.

Zhdanova’s services result in the provision of access to Western financial markets for Russian individuals that may otherwise be blocked due to U.S. and international prohibitions. This type of illicit financial activity can be used to evade the multilateral U.S. and international sanctions that impose costs on Russia for its unprovoked war and deny the access of sanctioned Russian individuals and entities to the international financial system.

Zhdanova uses virtual currency to facilitate large cross border transactions.  Zhdanova utilizes entities that lack Anti-Money Laundering/Combatting the Financing of Terrorism (AML/CFT) controls, such as OFAC-designated Russian cryptocurrency exchange Garantex Europe OU (Garantex).

Garantex was designated by OFAC in 2022, pursuant to Executive Order (E.O.) 14024 for operating or having operated in the financial services sector of the Russian Federation economy. Garantex was known for blatantly disregarding AML/CFT obligations and allowing its platform to be used by illicit actors.  

Zhdanova relies on multiple methods of value transfer to move funds internationally. This includes the use of cash and leveraging connections to other international money laundering associates and organizations. Zhdanova also uses traditional businesses to maintain access to the international financial system, including through a luxury watch company that has offices around the world. 

Zhdanova conducts virtual currency exchange transfers on behalf of oligarchs who have relocated internationally. In one instance, a Russian oligarch sought out Zhdanova to move over $100 million in wealth on their behalf to the United Arab Emirates.

Additionally, Zhdanova has facilitated a United Arab Emirates tax residency service for Russian clients, and possibly participated in obfuscating their identities. Through this service, Zhdanova provided clients with United Arab Emirates tax residency, a United Arab Emirates identification card, and a bank account.

Payments were alleged to be made in cash or by virtual currency, and to be received at a Dubai bank account, and then transferred from the Dubai bank account to foreign bank accounts at the discretion of the client. A benefit of this service was to create an origin of funds for the client that would be managed from anywhere in the world without additional questions from international authorities.  

Zhdanova also provided services to individuals connected with the Russian Ryuk ransomware group. In 2021, Zhdanova laundered over $2.3 million of suspected victim payments on behalf of a Ryuk ransomware affiliate. Ryuk has been used to target thousands of victims worldwide, including in the United States, across a variety of sectors. In October 2022, U.S. law enforcement specifically identified Ryuk as an imminent and increasing cybercrime threat to hospitals and healthcare providers in the United States.  

 [OFAC Statement].

Comments

No comments on this item Please log in to comment by clicking here