December 7, 2023

US sanctions 15 members of Baltrán Leyva Organization

On December 6, 2023, US Secretary of the Treasury Janet Yellen announced that the US Treasury’s Office of Foreign Assets Control had sanctioned 2 Mexico-based entities and 15 Mexican individuals, including several US fugitives, for their alleged association with the Beltrán Leyva Organization (”BLO”), one of the most powerful drug trafficking organizations in the world.  OFAC reported that, for more than two decades, the BLO has been one of the largest suppliers of cocaine to the US and has been involved in the transportation and distribution of deadly drugs, including fentanyl, to the US.  The BLO was identified as a significant foreign narcotics trafficker pursuant to the Foreign Narcotics Kingpin Designation Act (“the Kingpin Act”) in 2008 and designated in 2021 pursuant to EO 14059, which targets those who engage in or contribute to the international proliferation of illegal drugs or their means of production.  Yellen’s announcement was made during a trip to Mexico City to meet with both government and private sector counterparts in Mexico to discuss ways to strengthen their partnership on countering fentanyl trafficking and other priorities to combat illicit finance.  The designations also coincide with unsealing of three indictments in the Southern District of California that charge multiple BLO members with international drug trafficking offenses.

The US Department of State reported that these designations were closely coordinated with the Government of Mexico and made pursuant to President Biden’s National Drug Control Strategy.  The designees include the organization’s current leaders, vital members, and two companies owned or controlled by two new designees.  The designations were imposed by OFAC pursuant to EO 14059.  As a result of these sanctions, all property and interests in property of the designated persons within the United States or within the possession or control of a US person are blocked, and US persons are generally prohibited from engaging in transactions involving a designated person.  In addition, entities owned 50 percent or more by one or more blocked persons are blocked.