Connect with us

Fraud

Co-founder of Bitzlato avoids extra jail time in $700m money laundering case

Published

on



The Russian founder of Bitzlato was sentenced to time served for facilitating over $700 million in illegal crypto transactions.

Anatoly Legkodymov, a Russian co-founder of Hong Kong-based crypto exchange Bitzlato that processed over $700 million worth of illicit crypto on the dark web, was sentenced to 18 months but won’t serve additional time, as he’s already spent that period in custody for operating an unlicensed money-transmitting business.

On July 18, Judge Eric Vitaliano in a New York District Court sentenced Anatoly Legkodymov after he pleaded guilty in December 2023 to facilitating transactions tied to the dark web, including the notorious Hydra Market, which was shut down in 2022.

While prosecutors from the office of Brooklyn U.S. Attorney Breon Peace argued that Legkodymov deserved at least four years in prison for “creating a clearinghouse for dirty money,” the judge factored in the harsh conditions of the Metropolitan Detention Center, where Legkodymov had been held, calling it “a terrible place,” and referencing two recent detainee murders as a reason against more prison time.

The U.S. Department of Justice claimed Bitzlato was a primary provider for dark market purchasers and sellers, as well as a “safe haven for ransomware criminals.” Under the plea agreement, Legkodymov dissolved Bitzlato and released claims of over $23 million in seized assets of the crypto exchange.

Bitzlato is believed to have been connected to Hydra Market, an online illicit narcotic marketplace that prosecutors say was linked to criminal activities such as money laundering, drug trafficking, sales of illegally acquired financial information, and fraudulent identities.

The U.S. Treasury’s FinCEN revealed that Bitzlato’s transactions were heavily linked to Binance, a cryptocurrency exchange whose founder Changpeng Zhao stepped down in late November 2023 as part of a $4.3 billion settlement agreement with U.S. regulators. Later on, Zhao was sentenced to four months in prison after pleading guilty to violating U.S. laws.



Source link

Celsius

Trial of Celsius founder Alex Mashinsky begins

Published

on


Lawyers representing Alex Mashinsky have argued that he “did not intend to defraud or harm anyone” — and the claims he made in weekly videos to Celsius customers were done in good faith.

What Celsius case is about?

Celsius Network was one of the biggest casualties of a brutal crypto winter in 2022, with the embattled lender suddenly freezing the withdrawals of 1.7 million customers.

The company had suffered from a huge black hole in its balance sheet — and abruptly tipped into bankruptcy, blaming “extreme market conditions.” 

While founder Alex Mashinsky regularly insisted his platform was “better than a bank,” with yields that seemed too good to be true, prosecutors allege it was different behind the scenes.

The Securities and Exchange Commission’s claimed that false and misleading statements were made to investors, and there was widespread market manipulation of its native token CEL.

And while Celsius had insisted that it was a safe investment opportunity, regulators warned “significant risks” had been taken with investors’ funds.

Now, more than two years on from the doomed firm’s spectacular collapse, Mashinsky is going on trial in New York — and faces seven criminal charges.

They include wire fraud, securities fraud, and commodities fraud. If convicted, the fallen entrepreneur could face up to 115 years behind bars.

When the arrest took place back in July 2023, U.S. Attorney Damian Williams declared:

“If you rip off ordinary investors to line your own pockets, we will hold you accountable.” 

The Department of Justice has shown it has a strong track record of untangling messy crypto collapses and gathering the evidence needed to secure convictions.

FTX went under in November 2022 — and less than a year later, Sam Bankman-Fried was found guilty of all seven counts against him and later jailed for 25 years.

His legal team have now launched an appeal, and argue that he was treated unfairly by the judge throughout his trial. 

Trial of Celsius founder Alex Mashinsky begins - 1
Alex Mashinsky at the Web Summit in 2021 | Source: Piaras Ó Mídheach/Web Summit via Sportsfile

Ex-executive in Celsius, Roni Cohen-Pavon, pleaded guilty to four charges on Sep. 13. Cohen-Pavon, an Israeli citizen, is free on a $500,000 bond and may leave the U.S. to visit Israel. He agreed to cooperate with prosecutors.

Mashinsky’s strategy

Lawyers representing Mashinsky have argued that he “did not intend to defraud or harm anyone” — and the claims he made in weekly videos to Celsius customers were done in good faith.

They are calling for testimony from six former executives within the company — including its chief financial officer. His law firm Mukasey Young wrote in a filing last week:

“In short, it appears that Mr. Mashinsky has been charged for acts and events as to which he had no knowledge, formed no criminal intent, and at times, even instructed the opposite. Mr. Mashinsky should be granted the opportunity to question the individuals whose conduct has been laid at his feet.”

The lawyers went on to warn that “the stakes are high” given the potential sentence that Mashinsky faces — and given that this could potentially be a life term, the former businessman should have the opportunity to gather evidence in his defense.

A key challenge for Mashinsky lies in how five of the witnesses cannot be subpoenaed by a U.S. court because they live abroad:

“An inability to obtain the testimony of these witnesses would result in a failure of justice.”

Creditors repaid

In recent months, work has been underway to compensate the customers locked out of their savings when Celsius went under.

Creditors have been receiving up to 85 cents on the dollar — considerably more than those owed money by other firms that have tipped into bankruptcy.

This is partly related to how the crypto markets have rallied in recent months, but nonetheless, a large chunk of the recovered funds have gone to the lawyers overseeing the Chapter 11 proceedings.

Receiving payouts has been a bittersweet experience for many victims. Although it ends many months of uncertainty, many would have ended up missing out on crypto’s recent rally.

Now out of bankruptcy proceedings, Celsius has been reborn as Ionic Digital, a company that’s focused on Bitcoin mining. The lender’s creditors are among its shareholders.

Last month, it was announced that a “state-of-the-art” facility had gone live in Texas that boasts over 15,000 miners — the first of four buildings to be created.

Figures from Ionic also show that the business also mined 1,331 BTC in the six months from February to July.

Despite this financial resolution, many of those caught up in the Celsius debacle will be watching Alex Mashinsky’s trial closely — with some submitting victim impact statements to explain how they were affected by the bankruptcy.



Source link

Continue Reading

crime

Americans lost over $5.6b in crypto scams in 2023, FBI says

Published

on



Crypto-related scams and fraud surged last year, with losses skyrocketing 45% in 2023 compared to the previous year, according to a new FBI report.

As crypto gains popularity in the United States, it also brings a rise in crypto scams. According to an FBI report released Sept. 9, the total losses to these scams exceeded $5.6 billion in 2023.

In 2023, the FBI Internet Crime Complaint Center received more than 69,000 complaints from the public regarding financial fraud involving cryptocurrencies, like Bitcoin (BTC), Ethereum (ETH), or Tether (USDT).

Investment scams were the most costly, accounting for 71% of the total losses, or about $3.96 billion. Call center fraud and government impersonation scams followed, contributing to 10% of the losses.

The most vulnerable demographic appears to be individuals over 60, who reported the highest number of complaints. According to the FBI, their collective losses surpassed $1.6 billion.

Different types of crypto scams 

Scammers often establish trust through dating apps or social media before luring victims into fraudulent cryptocurrency investments. Some of the scams highlighted by the FBI include investment scams, lottery scams, romance scams, credit card fraud, extortion, and ransomware.

Some of these scams like romance scams, often dubbed as pig butchering scams, involve fraudsters befriending victims under the pretense of a potential love interest

Victims may be allowed to withdraw small sums to build credibility, but they eventually find themselves duped into larger losses. In some cases, fraudulent recovery services that promise to retrieve their stolen funds further exploit the victims.

The FBI urged the public to exercise extreme caution when approached with investment opportunities by individuals they have only met online, emphasizing that anyone can be a target.



Source link

Continue Reading

crime

North Korean hackers target crypto institutions via Chromium browser

Published

on



North Korean hackers, known as Citrine Sleet, have exploited a severe zero-day vulnerability in the Chromium browser to attack crypto financial institutions.

Citrine Sleet targeted financial institutions and crypto entities to steal digital assets. By creating fake crypto trading platforms, the North Korean hackers tricked victims into downloading malicious software, such as the AppleJeus trojan, which siphons off crypto funds, according to Microsoft.

This flaw allowed attackers to execute remote code, giving them control over infected systems. Microsoft identified the attack on August 19, and it has been linked to efforts targeting the crypto industry. 

The vulnerability, tracked as CVE-2024-7971, was a type of confusion flaw in Chromium’s V8 JavaScript engine, permitting attackers to bypass browser security and execute code within the browser’s sandbox, according to Microsoft.

In other words, the Chromium browser, which is the foundation for browsers like Google Chrome and Microsoft Edge, had a severe zero-day vulnerability. This means hackers discovered a serious flaw in Chromium before its own developers did. Hackers could use this flaw for malicious intentions — especially against crypto financial institutions.

Google addressed this vulnerability two days after the attack with a patch released on August 21.

Other malware

Alongside CVE-2024-7971, the hackers deployed malware titled ‘FudModule’ rootkit, which was designed to manipulate Windows’s security measures, according to Microsoft.

This rootkit was previously associated with Diamond Sleet, another North Korean group, suggesting that the same advanced tools are being shared among various North Korean threat actors.

Microsoft stated that Diamond Sleet had been observed using FudModule since October 2021.

Other North Korean hacks 

On August 15, Cybersecurity expert ZachXBT uncovered a sophisticated North Korean scheme involving IT workers posing as crypto developers. This operation resulted in a $1.3 million theft from a project’s treasury and revealed over 25 compromised crypto projects. 

The stolen funds were laundered through multiple transactions, including bridging from Solana to Ethereum and depositing into Tornado Cash. Investigations connected these activities to a network of 21 developers and traced funds back to North Korean IT workers.

Crypto hacks

The crypto sector, already a frequent target of cyber attacks, faces increased risks as these sophisticated threat actors exploit vulnerabilities in widely used software. Microsoft advised users and organizations to update their systems promptly, use secure and updated web browsers, and enable advanced security features like Microsoft Defender to safeguard against such threats.



Source link

Continue Reading
Advertisement [ethereumads]

Trending

    wpChatIcon