Binance Freezes Funds With Suspected Money Laundering Links From Controversial Exchange WEX

Published at: Oct. 31, 2018

Troubled cryptocurrency exchange WEX.nz has seen its funds frozen by fellow exchange Binance after users claimed the exchange was involved in money laundering, CEO Changpeng Zhao confirmed on social media Oct. 29.

In response to an alert by an online trader known as John James on Twitter, Zhao said Binance had quarantined funds sent from wallets associated with WEX.

“[T]he identified accounts are frozen, please report to law enforcement and have a case number. We will work with LE [law enforcement],” Zhao wrote in the tweet.

“This is part of centralization we hate too, dealing with other exchange's mess (we don't even know the details). But we will do what we can,” Zhao continued in his tweet Monday.

He added that laundered funds would “soon” use decentralized exchanges to avoid freezes traditional platforms are able to instigate.

The controversy caps an increasingly precarious situation at Russian-based WEX, which owner Dmitrii Vasilev billed as a follow-on to the defunct BTC-e when it took over its ecosystem last year.

BTC-e remains subject to a giant $4 billion fraud investigation by Greece and U.S., with alleged founder Alexander Vinnik still in custody following his arrest in July 2017.

WEX soon began exhibiting suspicious traits once it began operating, with prices of Bitcoin significantly larger on its order book than global norms.

At press time, BTC/USD on WEX.nz was quoted at $8,547 – 35 percent higher than the CoinMarketCap average.

In July, WEX evidently halted withdrawals of funds altogether, though claiming to have completed scheduled maintenance, leading to claims from users in social media that the exchange was a “scam.”

Tags
Aml
Related Posts
Binance and Ukraine Capture Cyber Criminals Laundering $42M
Binance, the world’s largest cryptocurrency exchange, is collaborating with law enforcement authorities in Ukraine to take down some large-scale money laundering schemes. Working with the exchange, Ukraine’s cyber police identified and arrested a group of criminals involved in a $42 million ransomware and money laundering operation, Binance told Cointelegraph in a criminal investigation report on Aug. 18. According to the report, the criminal group has been laundering millions of dollars in cryptocurrencies since 2018. A Binance representative said that the suspects were all Ukranian nationals, and were arrested in June 2020. According to Binance, the group was primarily operating in …
Bitcoin / Aug. 18, 2020
Are the BZx Flash Loan Attacks Signaling the End of DeFi?
Earlier this week, the decentralized lending protocol bZx was exploited in back-to-back “flash loan” attacks. While the two exploits were distinct, the end results remained the same. In total, $954,000 was gleaned from the platform. But what exactly happened? Was it an exploit, a simple case of arbitrage or a malicious attack? And where does decentralized finance go from here? It hasn’t been a good PR week for the DeFi sector. For some, the movement promising an alternative to the legacy financial system is starting to look like a failed experiment. For others, the attacks amounted to little more than …
Bitcoin / Feb. 22, 2020
Crypto Exchange Hack Losses Already 250% Higher Than 2017, Q3 Report Shows
Losses caused by cryptocurrency exchange hacks hit $927 million in the first nine months of 2018, already 250 percent higher than throughout all of 2017, Reuters India reports October 10. Reuters cites a Crypto Anti-Money-Laundering (AML) report for Q3 2018 from crypto intelligence firm CipherTrace, which pitted the $927 million figure against last year’s $266 million total. According to the report, “smaller” thefts of crypto worth between $20-60 million are also steadily rising, hitting $173 million in the third quarter. Reuters interviewed CipherTrace CEO Dave Jevans, who is also chairman of the global anti-cybercrime organization, the Anti-Phishing Working Group. Jevans …
Bitcoin / Oct. 10, 2018
WSJ: $88.6 Million in Illicit Funds Funneled Through Cryptocurrency Exchanges
A recent Wall Street Journal investigation has found that $88.6 million in ill-gotten funds have been funneled through 46 cryptocurrency exchanges, the WSJ reported September 28. $9 million of the suspect funds reportedly went through crypto exchange ShapeShift. ShapeShift is a Switzerland-based digital currency exchange that was formed in 2014 by Erik Voorhees. Unlike other trading platforms, ShapeShift allows users to anonymously trade Bitcoin (BTC), which police can track, but can not identify the individual behind the transaction. To conduct its investigation of crypto money laundering, WSJ reportedly developed a computer program that tracked funds from over 2,500 suspected investment …
Bitcoin / Sept. 28, 2018
South Korea’s Financial Watchdog Urges Lawmakers to Move Forward With Crypto Bill
South Korean watchdog the Financial Services Commission (FSC) has urged lawmakers to hasten their approval of the country’s first cryptocurrency bill, Bloomberg reports July 26. Hong Seong-ki, head of the FSC’s virtual currency response team, has reportedly warned of the security and money laundering risks courted by the country’s domestic crypto exchanges. Bloomberg cites Seong-ki as saying that: “While crypto markets have seen rapid growth, such trading platforms don’t seem to be well-enough prepared in terms of security. We’re trying to legislate the most urgent and important things first, aiming for money-laundering prevention [AML] and investor protection. The bill should …
Bitcoin / July 26, 2018