NATIONAL NEWS

Justice Dept. arrests 2 in alleged conspiracy to launder stolen cryptocurrency, seizes $3.6 billion

Feb 8, 2022, 7:44 PM | Updated: Jun 13, 2022, 3:40 pm

WASHINGTON, DC - JANUARY 05: U.S. Attorney General Merrick Garland arrives to speak at the Departme...

WASHINGTON, DC - JANUARY 05: U.S. Attorney General Merrick Garland arrives to speak at the Department of Justice on January 5, 2022 in Washington, DC. Garland addressed the January 6, 2021 attack on the U.S. Capitol. (Photo by Carolyn Kaster-Pool/Getty Images)

(Photo by Carolyn Kaster-Pool/Getty Images)

WASHINGTON (AP) — The Justice Department announced Tuesday its largest-ever financial seizure — more than $3.6 billion — and the arrests of a New York couple accused of conspiring to launder billions of dollars in cryptocurrency stolen from the 2016 hack of a virtual currency exchange.

Federal law enforcement officials said the recovered sum was linked to the hack of Bitfinex, a virtual currency exchange whose systems were breached by hackers nearly six years ago.

Ilya “Dutch” Lichtenstein, a 34-year-old citizen of Russia and the United States, and his wife, Heather Morgan, 31, were arrested in Manhattan on Tuesday morning, accused of relying on various sophisticated techniques to launder the stolen cryptocurrency and to conceal the transactions. They face federal charges of conspiracy to commit money laundering and conspiracy to defraud the United States.

“The message to criminals is clear: Cryptocurrency is not a safe haven. We can and we will follow the money, no matter what form it takes,” Deputy Attorney General Lisa Monaco said in a video statement released by the Justice Department.

At an initial court appearance, a magistrate judge ruled Lichtenstein could be released into home detention on a $5 million bond co-signed by his parents; the bond amount for Morgan was set at $3 million. They were to remain in custody until the bail conditions were met.

Prosecutors had argued defendants should be denied bail, calling them flight risks who still potentially have access to vast sums of money. In addition, during a search of their home, investigators found a folder labeled “passport ideas” that contained information on how to get fake IDs, along with a stash of burner phones, the prosecutors said.

Defense attorney Anirudh Bansal countered by telling the judge his clients had no intention of fleeing. He said they had known they were under investigation since late last year, “and still they sat tight.” He also called the charges “thin” and overblown.

“I don’t think you’ll find that billions of dollars have been laundered,” Bansal said.

The couple was not charged in the Bitfinex hack itself, during which a hacker initiated more than 2,000 unauthorized bitcoin transactions that sent stolen funds to a digital wallet under Lichtenstein’s control. About $71 million in bitcoin — valued today at more than $4.5 billion — was stolen, prosecutors say.

Authorities say they ultimately traced the stolen funds to more than a dozen accounts that were controlled by Lichtenstein, Morgan and their businesses. Court documents accuse them of relying on classic money-laundering techniques to hide their activities and the movement of the money, such as setting up accounts with fictitious names and using computer programs to automate transactions.

They also relied on AlphaBay, a dark web criminal marketplace that was dismantled by the Justice Department in 2017, as an opportunity to conceal their transactions and make them harder to trace, prosecutors said.

Millions of dollars of the transactions were cashed out through bitcoin ATMs and used to purchase gold and non-fungible tokens as well as more mundane items like Walmart gift cards for personal expenses, prosecutors said.

Justice Department officials say that though the proliferation of cryptocurrency and virtual currency exchanges represent innovation, the trend has also been accompanied by money laundering, ransomware and other crimes. The Justice Department last year announced the formation of the National Cryptocurrency Enforcement Team in recognition of the trend.

“Today’s arrests, and the Department’s largest financial seizure ever, show that cryptocurrency is not a safe haven for criminals,” Monaco said in a statement. “In a futile effort to maintain digital anonymity, the defendants laundered stolen funds through a labyrinth of cryptocurrency transactions. Thanks to the meticulous work of law enforcement, the department once again showed how it can and will follow the money, no matter the form it takes.”

KSL 5 TV Live

National News

ROHNERT PARK, CALIFORNIA - APRIL 17: In an aerial view, a sign is posted on the exterior of a Red L...

Nathaniel Meyersohn, CNN

What went wrong at Red Lobster

All you can eat shrimp, might be the downfall of the seafood restaurant chain that is considering bankruptcy.

16 hours ago

The loose zebra that's in King County in Washington....

Gene Johnson, Associated Press

Zebra remains on the loose in Washington state as officials close trailheads

A zebra that escaped from a trailer east of Seattle last weekend remained on the lam Friday.

17 hours ago

This image from remote video released by the U.S. Air Force shows Air Force Secretary Frank Kendall...

Tara Copp, Associated Press

AI-controlled fighter jet took the Air Force leader for a historic ride. What that means for war

An experimental F-16 fighter jet has taken a history-making flight controlled by artificial intelligence with an AI-controlled fleet planned.

20 hours ago

FILE PHOTO...

Christina Larson, AP Science Writer

Debris of Halley’s comet peaks this weekend in meteor shower; Here’s how to see it

The Eta Aquarid meteor shower peaks this weekend. Astronomers say it should be visible. It should be visible.

21 hours ago

PORTLAND, OREGON - MAY 2: Protesters deface a car after a counter-protester drove towards the crowd...

Associated Press

Police detain driver who accelerated toward protesters at Portland State University in Oregon

Police say they have detained the driver of a white Toyota Camry who briefly accelerated toward a crowd of pro-Palestinian demonstrators at Portland State University in Oregon.

21 hours ago

(Maklay62 from Pixabay)...

Associated Press

Massachusetts woman wins $1 million lottery twice in 10 weeks

A Massachusetts woman has won $1 million twice on lottery tickets in the last 10 weeks.

22 hours ago

Sponsored Articles

Side view at diverse group of children sitting in row at school classroom and using laptops...

PC Laptops

5 Internet Safety Tips for Kids

Read these tips about internet safety for kids so that your children can use this tool for learning and discovery in positive ways.

Women hold card for scanning key card to access Photocopier Security system concept...

Les Olson

Why Printer Security Should Be Top of Mind for Your Business

Connected printers have vulnerable endpoints that are an easy target for cyber thieves. Protect your business with these tips.

Modern chandelier hanging from a white slanted ceiling with windows in the backgruond...

Lighting Design

Light Up Your Home With These Top Lighting Trends for 2024

Check out the latest lighting design trends for 2024 and tips on how you can incorporate them into your home.

Technician woman fixing hardware of desktop computer. Close up....

PC Laptops

Tips for Hassle-Free Computer Repairs

Experiencing a glitch in your computer can be frustrating, but with these tips you can have your computer repaired without the stress.

Close up of finger on keyboard button with number 11 logo...

PC Laptops

7 Reasons Why You Should Upgrade Your Laptop to Windows 11

Explore the benefits of upgrading to Windows 11 for a smoother, more secure, and feature-packed computing experience.

Stylish room interior with beautiful Christmas tree and decorative fireplace...

Lighting Design

Create a Festive Home with Our Easy-to-Follow Holiday Prep Guide

Get ready for festive celebrations! Discover expert tips to prepare your home for the holidays, creating a warm and welcoming atmosphere for unforgettable moments.

Justice Dept. arrests 2 in alleged conspiracy to launder stolen cryptocurrency, seizes $3.6 billion