The law enforcement operation was carried out by the FBI’s field office in Detroit with the support of the Virtual Currency Response Team (VCRT), the Cyber Police Department and Main Investigation Departments of the National Police of Ukraine, and the Prosecutor General’s Office of Ukraine. Given below are the nine websites and their servers seized in the operation, which were engaged in cryptocurrency conversions and provided assistance to cybercriminals. These exchanges bypassed most of the rules and regulations required by licensed crypto exchanges.:

24xbtc.com 100btc.pro pridechange.com 101crypta.com uxbtc.com trust-exchange.org bitcoin24.exchange paybtc.pro owl.gold

Anyone attempting to access these websites sites will now find a seizure banner (alternating its message between Russian and English) from the federal authorities notifying them that the domain name has been seized.

The banner also warns that operating an unlicensed money service business and facilitating money laundering is a federal crime. According to the FBI, the exchanges that offered services in both English and Russian had a “lax” anti-money laundering program and collected minimal Know Your Customer (KYC) information or “none at all.” The seized domains offered users anonymous cryptocurrency exchange services that allowed them to convert cryptocurrency into hard to track digital currencies to obscure the money trace. This helped cybercriminals to launder their pilfers without being tracked by law enforcement. The FBI claims that these noncompliant virtual currency exchanges “serve as important hubs in the cybercrime ecosystem” and “are operating in violation of Title 18 United States Code, Sections 1960 and 1956.” “Many of these services are advertised on online forums dedicated to discussing criminal activity. By providing these services, the virtual currency exchanges knowingly support the criminal activities of their clients and become co-conspirators in criminal schemes,” reads a press release from the FBI. “Much of the criminal activity occurring at the affected exchanges involved cyber actors responsible for ransomware, but also other scammers, and cybercriminals.” Currently, the investigation is ongoing to identify those involved in laundering money through the crypto exchange services. Keep watching this space for more updates!

FBI Takes Down 9 Crypto Exchanges That Aided Ransomware Laundering - 17