Tether Announces Voluntary Wallet-Freezing Policy

Tether, the issuer of the world’s largest stablecoin, announced a voluntary freezing policy for OFAC-sanctioned individuals as it steps up efforts to cooperate with law enforcement agencies. 

Tether stated that the voluntary move was designed to proactively prevent any misuse of Tether’s USDT and enhance security measures. 

Buy physical gold and silver online

Tether’s Voluntary Freezing Policy 

Tether announced the news of its voluntary freezing policy in a blog post published on the 9th of December. The company began offering secondary market controls to freeze wallets and wallet activity connected with sanctioned individuals on the United States Office of Foreign Assets Control (OFAC) Specially Designated Nationals (SDN) list. Any companies and individuals controlled or associated with sanctioned countries are also on the list. 

Tether has stated that the policy will supplement existing security protocols and is designed to work proactively with global regulators and law enforcement agencies. 

“On the 1st of December, 2023, the company made the decision to initiate a new voluntary wallet-freezing policy designed to combat activity connected with Sanctioned persons on the Office of Foreign Assets Control (OFAC) Specially Designated Nationals (SDN) List. Tether will now offer on the secondary market the Sanctions controls it already enforces for wallets on its platform.”

Impacted Wallets 

Blockchain data from Etherscan shows that Tether froze 161 Ethereum wallets. Out of these, 150 wallets held zero USDT. It is also not clear if any of these wallets held USDT at any point in the past. The remaining 11 wallets hold over 3.5 million USDT, although nearly all the tokens, nearly $3.4 million USDT, are held by just one wallet. Blockchain investigator ZachXBT linked the wallet address to the hack of the betting platform Stake. The wallet was active shortly before the freeze and had completed hundreds of transactions during the past week. 

Out of the remaining wallets, two hold 20,000 USDT each, while a third holds around 60,000 USDT. 

Tether’s Changing Position

The United States Department of the Treasury is already using the SDN list to curb crypto transactions connected with illegal activities such as terrorism funding and unauthorized fentanyl distribution. Wallets that were previously added to the SDN list have already been frozen by Tether, a move that contradicts the company’s previous position on the matter. In 2022, the company had stated it wouldn’t proactively freeze sanctioned addresses related to Tornado Cash unless instructed to do so by law enforcement agencies. OFAC has stated on several occasions that criminal organizations and individuals have been using Tornado Cash and have laundered over $7 billion in crypto since 2019. Speaking about its proactive stance, the CEO of Tether, Paolo Ardoino, has stated, 

“This strategic decision aligns with our unwavering commitment to maintaining the highest standards of safety for our global ecosystem and expanding our close working relationship with global law enforcement and regulators. By executing voluntary wallet address freezing of new additions to the SDN List and freezing previously added addresses, we will be able to further strengthen the positive usage of stablecoin technology and promote a safer stablecoin ecosystem for all users.”

Tether’s current market capitalization is over $90 billion, indicating a strong and growing demand for the USDT stablecoin.

Disclaimer: This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice.

About the author

Why invest in physical gold and silver?
文 » A