T

he German government is taking a hardline approach to the use of cryptocurrency exchanges for illicit activities, shutting down 47 exchanges that it believes were operating suspiciously. The authorities allege that the exchanges were knowingly facilitating the laundering of criminally-obtained funds related to ransomware, botnets, and black market trading. 

Seized Exchanges and User Data

According to a statement from the German federal criminal police office, Frankfurt's main prosecutor's office, and the country's office for combatting cybercrime, the seized exchanges include Xchange.cash, which has been operational since 2012, and that serviced almost 1.3M transactions for 410,000 users. 

Other exchanges that have been seized include 60cek.org, Baksman.com, and Prostocash.com, which also had facts and figures indicating thousands of users and transactions. 

Authorities have mentioned that they have seized the internal servers at the exchange, including development, production, and backup servers, and that they have been able to gain access to records of transactions, registration data, and IP addresses. They have cautioned the users of these exchanges that they will be coming for them soon enough. 

Difficulties in Prosecuting Cybercriminals 

The German authorities acknowledged that mass prosecution of the perpetrators might not be possible since many of them live in other countries and are "tolerated or even protected by some countries." This renders them inaccessible to German law enforcement authorities. 

Interestingly, the German government was one of the largest HODLers of Bitcoin in the world until recently, when it sold nearly 50,000 Bitcoin, worth $3.15 billion at current prices, in several transactions in June and July 2022. The Bitcoin was seized in 2020 from the piracy site Movie2k.to.

Similar Articles

Show More