USDT takes over Venezuela — How merchants are using the top stablecoin
Date Time:2023-04-20

TL;DR Breakdown

  • Some companies in Venezuela are using USDT, the dollar-pegged stablecoin issued by Tether, to sidestep sanctions and make payments to foreign customers and providers.
  • USDT is gaining popularity in Venezuela for devaluation shielding and conducting international transactions.
  • The Venezuelan government was studying the use of cryptocurrencies in 2019 to pay providers of the state-owned oil company, PDVSA.

In the midst of economic turmoil and international sanctions, Venezuela is turning to cryptocurrencies to conduct business. Local reports have indicated that USDT, the dollar-pegged stablecoin issued by Tether, is gaining popularity as a means of sidestepping sanctions and settling payments with foreign customers and providers.

How Venezuelans are using USDT

The use of stablecoins like USDT in Venezuela is not a new phenomenon. Due to rampant inflation and devaluation of the Bolivar, the national currency, many Venezuelans have turned to stablecoins to protect their assets.

According to Chainalysis, a blockchain analytics firm, the main use case for USDT and other stablecoins in Venezuela is devaluation shielding.

However, local analysts have discovered a second use case for USDT in Venezuela. Some companies are using the stablecoin as a payment method for foreign customers and providers who are afraid of using traditional payment means due to the risk of receiving sanctions.

While many of these companies remain unidentified, some of the cash flow is said to be coming from firms located in Asia and Russia.

According to Juan Blanco, director of local consulting firm Bitdata consultants, some high-value products that are produced in Venezuela are being traded in USDT. This is because the blockade imposed by sanctions makes it difficult to conduct international transactions using traditional payment methods.

Luis Gonzalez, manager of Cashea, a local financing hub, says that the sanctions are affecting Venezuelan SMEs, even when they are not the target. Access to international transfers, currency, means of payment, and suppliers is limited. USDT is the only alternative they have.

Possible implementation of cryptocurrencies

The use of cryptocurrencies for sidestepping sanctions in Venezuela is not a new idea. In 2019, the central bank of the country was studying the use of ether and bitcoin to pay providers of PDVSA, the state-owned oil company, according to Bloomberg.

More recently, in October, the Department of Justice indicted five Russian nationals and two oil brokers that were using USDT as part of a scheme to purchase equipment for the Russian military and sell Venezuelan oil.

The indictment alleges that at least one sale of 500,000 million barrels of crude might have been settled using USDT.

The use of USDT in Venezuela is still in its early stages, but it is gaining popularity as a means of conducting international transactions. While some companies are using it for devaluation shielding, others are using it to sidestep sanctions and make payments to foreign customers and providers. It remains to be seen how the Venezuelan government will react to this trend, but it is clear that cryptocurrencies are becoming an important part of the country’s economy.

Disclaimer. The information provided is not trading advice. Cryptopolitan.com holds no liability for any investments made based on the information provided on this page. We strongly recommend independent research and/or consultation with a qualified professional before making any investment decision.