BTC-e owner arrested for stealing bitcoins and laundering Ransomware payments

1295

BTC-e owner was arrested by Greek Police early this week on the charges of money laundering and stealing bitcoins from other Bitcoin’s trading platforms.

Alexander Vinnik, a Russian National, and owner of the BTC-e Bitcoin Trading Platform admitted that he along with few of his colleagues laundered funds stolen from the Mt.Gox Cryptocurrency exchange platform to one of the personal wallets. Vinnik will be extradited to the United States early next week and may face a maximum sentence of up to 35 years in prison along with a $12 million penalty.

According to the sources reporting to Cybersecurity Insiders, Vinnik’s BTC-e platform served as a ransom exchange platform to ransomware victims and its developers/hackers. Sources say that after the cryptocurrency was deposited in the wallet as a ransom to decrypt a database, hackers used to smartly launder money to their personal wallets with the help of BTC-e.

Note- Mt.Gox was a BTC trading platform which was hacked by cyber crooks in 2014. Many media resources reported at that time that more than $475 million in crypto was stolen by hackers. This caused the platform to collapse causing financial losses to most of its users.

Since then many privately held law enforcement agencies from Europe tried to trace the hackers of the Mt. Gox. However, most of their trials went in vein.

But a hackers group called WizSec which also called themselves as Bitcoins Security specialists tracked down the hackers in December 2016 and the trial led to Vinnik’s arrest.

WizSec also believes that the 33-year old was involved in laundering money from other hacked cryptocurrency exchanges such as Bitcoinica, Bitfloor and some other currently unnamed platforms.

On an additional note, the DOJ indictment also claims that Vinnik’s BTC-e platform allowed ransomware operators to convert Bitcoins into fiat currency and helped them transfer it to their physical bank accounts.

The DOJ claims that it has enough evidence to prove that BTC-e used to launder funds from the CryptoWall Ransomware infrastructure.

What’s amazing about this whole discovery is that 95% of payments done from ransomware operations such as Locky, Cerber, NotPetya, WannaCry, Spora were cashed out through BTC-e.

Coincidentally, the disclosure was also endorsed by some security experts speaking at the Black Hat USA 2017 Security Conference.

A research team from Google who conducted a survey on ransomware and its whereabouts recently revealed that ransomware operators made between $1 million and $2 million per month during 2016 and most of this money were cashed out via BTC-e. Readers should notify over here that this survey was supported by the team of researchers from Chainalysis, University of California and New York University

Note- Authorities believe that BTC-e handled over $7 billion during its lifetime out of which over $4 billion was laundered money.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display