Connect with us

crime

US jails man for 5 years over $20m crypto fraud

Published

on



An Indian national has been sentenced to five years in prison after being convicted of stealing more than $20 million in a crypto fraud scheme involving fake crypto websites.

U.S. District Judge Kenneth D. Bell sentenced Chirag Tomar, a 31-year-old Indian citizen, to 60 months in prison, the U.S. Justice Department announced. Tomar will also serve two years of supervised release following his sentence.

His sentencing is the latest conviction in a series of similar fraud schemes.

Crypto fraud via spoofed website

According to Dena J. King, U.S. Attorney for the Western District of North Carolina, Tomar stole over $20 million from hundreds of people by duping them into using fake or “spoofed” websites. The scheme dates back to June 2021.

The prosecution stated that Tomar and co-conspirators targeted victims across the world and in the United States, by spoofing U.S.-based crypto exchange Coinbase.

Spoofing is a cybercrime where a malicious actor uses disguise to convince victims into thinking they are using an official or trusted – when in fact it’s a fake one. In this case, Tomar and others used a fake URL of Coinbase’s crypto exchange site “Pro.Coinbase.Com”. They used the URL CoinbasePro.Com, complete with a fraudulent website that unsuspecting victims unknowingly allowed the cyber criminals to access their authentication details on Coinbase.

Using remote desktop software, the fraudsters stole from victims, with some cases involving impersonation of Coinbase customer support staff.

Court documents reveal that a North Carolina crypto user lost more than $240,000 in February 2022.

Tomar, who used the stolen funds to buy luxury vehicles and finance lavish trips to Dubai and other locations, was arrested in December 2023. He pleaded guilty to charges including wire fraud conspiracy in May 2024.

Earlier this week, a court in the U.S. sentenced a 46-year old man to 20 years in prison over crypto fraud.

Meanwhile, a German man facing a $150 million crypto fraud case in New York is on the run after skipping a hearing.



Source link

Court case

Man accused of fraud flees after skipping $150m hearing

Published

on



A German man, Horst Jicha, is now a fugitive after skipping a $150 million cryptocurrency fraud hearing in New York.

Jicha, 64, was under house arrest and out on a $5 million bond, but authorities suspect he tampered with his ankle monitor and disappeared earlier this month, according to CNBC.

His trial was scheduled for March 31, where he faced multiple charges related to overseeing a crypto scheme that defrauded investors through USI Tech, a multi-level marketing platform.

Jicha’s case revolves around USI Tech, a platform that claimed to offer cryptocurrency investments with guaranteed high returns. According to prosecutors, USI Tech was a pyramid scheme disguised as a legitimate crypto investment operation.

Jicha: 140% returns in 140 days 

Investors were told they could earn 140% returns in 140 days through bitcoin mining, trading, and referring others to invest, according to CNBC. In reality, the platform collapsed, leaving investors with losses while Jicha allegedly pocketed millions.

USI Tech ceased operations in the U.S. in early 2018 after regulators began investigating the company. The scam reportedly left investors unable to withdraw funds, with much of the stolen money held in ether and bitcoin addresses controlled by Jicha.

After fleeing, CNBC reports that Jicha’s $5 million bond, guaranteed by his partner, children, and associates in Germany, has been forfeited.

Prosecutors are actively working to locate Jicha, but as of now, his whereabouts remain unknown. Jicha had lived in various countries, including Brazil and Spain, before being arrested in Florida last year. He was released on bond in January 2024, with strict conditions limiting his movements, but now faces an uncertain fate as authorities continue their search.



Source link

Continue Reading

crime

US charges 4 companies, 14 individuals with crypto fraud

Published

on



Four cryptocurrency companies and 14 individuals have been charged in what U.S. prosecutors describe as the first criminal prosecution targeting market manipulation and sham trading in the crypto industry.

The companies involved — Gotbit, ZM Quant, CLS Global, and MyTrade — are accused of engaging in fraudulent practices designed to manipulate crypto markets, according to Reuters.

The U.S. Department of Justice in Boston announced the charges following an extensive investigation that led to arrests overseas. Five people have either pleaded guilty or agreed to do so, per Reuters.

Some of the individuals listed in the indictment resided in Hong Kong and the United Kingdom, while others lived in the United States.

Illicit crypto activities

The accused behaviors included conspiracy to defraud investors through illegitimate advertising, market manipulation, manipulative trades, the use of multiple wallets, online marketing, messaging applications, and artificially inflating crypto prices, according to the indictment document.

Gotbit, one of the key firms implicated, has faced multiple allegations of unethical behavior in the past. The company, previously linked to several “rug pull” scams where developers vanished with investor funds, is no stranger to controversy.

Gotbit had previously acknowledged engaging in questionable business practices, further cementing its notorious reputation in the crypto space.

Based in the United States, ZM Quant offered what appeared to be market-making services. However, according to court documents, these services allegedly involved manipulative tactics such as wash trading, creating fake volume to inflate token prices, and misleading investors.

These charges highlight concerns over market integrity in the crypto space, as federal prosecutors indicated that crypto firms are subject to scrutiny similar to traditional financial institutions. This case marks one of the first criminal actions against firms like ZM Quant for such behavior.



Source link

Continue Reading

crime

Telegram is a hotspot for crypto fraud and laundering

Published

on



A recent United Nations report showed that criminal networks in Southeast Asia are increasingly using the messaging app Telegram to facilitate illicit activities, ranging from trading hacked data to laundering money through unlicensed cryptocurrency exchanges. 

The UN Office for Drugs and Crime found that organized crime syndicates are exploiting Telegram’s loose moderation and encrypted messaging features to carry out large-scale illegal operations. The UN’s findings, as reported by Reuters, highlight the vast scale of cybercrime and money laundering on the platform. 

Criminals use the app to trade sensitive information, including credit card details and passwords, while purchasing tools like malware to steal funds via the messaging app.

According to the report, unlicensed crypto exchanges advertised on the app offer services that enable money laundering for criminal organizations. 

Telegram’s role Southeast Asian crime

The report focuses on Southeast Asia, where Chinese crime syndicates operate billion-dollar fraud schemes. According to the UNODC, these operations generate between $27.4 billion and $36.5 billion annually.

The report cites one example of a group advertising that it can move $3 million worth of stolen Tether (USDT) per day.

Last week, Vietnamese police dismantled an international crypto fraud network operating from Laos’ Golden Triangle Special Economic Zone, arresting five suspects. The scammers swindled over 17.6 billion VND through fake romantic relationships and fraudulent investments on a platform called “Biconomynft.”

Telegram’s dance with law enforcement

Telegram has close to 1 billion users, but its founder, Pavel Durov, has come under recent scrutiny. In August, Durov was arrested in Paris, charged with allowing the platform to facilitate criminal activities, including the distribution of child sexual images. 

This has sparked debates about messaging platforms’ responsibility to prevent criminal activity while balancing users’ privacy rights.

For those unfamiliar with crypto, platforms like Telegram play a key role in enabling encrypted communication but can also be misused. Criminals can exploit assets to move funds quickly and anonymously, making it difficult for authorities to track the flow of illegal money.

After his arrest, Durov announced updates to the platform’s moderation policies in response to concerns over the misuse of its search functionality. He stated that Telegram may disclose the IP addresses and phone numbers of rule violators to authorities following valid legal requests.



Source link

Continue Reading
Advertisement [ethereumads]

Trending

    wpChatIcon