Connect with us

Fraud

Co-founder of Bitzlato avoids extra jail time in $700m money laundering case

Published

on



The Russian founder of Bitzlato was sentenced to time served for facilitating over $700 million in illegal crypto transactions.

Anatoly Legkodymov, a Russian co-founder of Hong Kong-based crypto exchange Bitzlato that processed over $700 million worth of illicit crypto on the dark web, was sentenced to 18 months but won’t serve additional time, as he’s already spent that period in custody for operating an unlicensed money-transmitting business.

On July 18, Judge Eric Vitaliano in a New York District Court sentenced Anatoly Legkodymov after he pleaded guilty in December 2023 to facilitating transactions tied to the dark web, including the notorious Hydra Market, which was shut down in 2022.

While prosecutors from the office of Brooklyn U.S. Attorney Breon Peace argued that Legkodymov deserved at least four years in prison for “creating a clearinghouse for dirty money,” the judge factored in the harsh conditions of the Metropolitan Detention Center, where Legkodymov had been held, calling it “a terrible place,” and referencing two recent detainee murders as a reason against more prison time.

The U.S. Department of Justice claimed Bitzlato was a primary provider for dark market purchasers and sellers, as well as a “safe haven for ransomware criminals.” Under the plea agreement, Legkodymov dissolved Bitzlato and released claims of over $23 million in seized assets of the crypto exchange.

Bitzlato is believed to have been connected to Hydra Market, an online illicit narcotic marketplace that prosecutors say was linked to criminal activities such as money laundering, drug trafficking, sales of illegally acquired financial information, and fraudulent identities.

The U.S. Treasury’s FinCEN revealed that Bitzlato’s transactions were heavily linked to Binance, a cryptocurrency exchange whose founder Changpeng Zhao stepped down in late November 2023 as part of a $4.3 billion settlement agreement with U.S. regulators. Later on, Zhao was sentenced to four months in prison after pleading guilty to violating U.S. laws.



Source link

crime

Americans lost over $5.6b in crypto scams in 2023, FBI says

Published

on



Crypto-related scams and fraud surged last year, with losses skyrocketing 45% in 2023 compared to the previous year, according to a new FBI report.

As crypto gains popularity in the United States, it also brings a rise in crypto scams. According to an FBI report released Sept. 9, the total losses to these scams exceeded $5.6 billion in 2023.

In 2023, the FBI Internet Crime Complaint Center received more than 69,000 complaints from the public regarding financial fraud involving cryptocurrencies, like Bitcoin (BTC), Ethereum (ETH), or Tether (USDT).

Investment scams were the most costly, accounting for 71% of the total losses, or about $3.96 billion. Call center fraud and government impersonation scams followed, contributing to 10% of the losses.

The most vulnerable demographic appears to be individuals over 60, who reported the highest number of complaints. According to the FBI, their collective losses surpassed $1.6 billion.

Different types of crypto scams 

Scammers often establish trust through dating apps or social media before luring victims into fraudulent cryptocurrency investments. Some of the scams highlighted by the FBI include investment scams, lottery scams, romance scams, credit card fraud, extortion, and ransomware.

Some of these scams like romance scams, often dubbed as pig butchering scams, involve fraudsters befriending victims under the pretense of a potential love interest

Victims may be allowed to withdraw small sums to build credibility, but they eventually find themselves duped into larger losses. In some cases, fraudulent recovery services that promise to retrieve their stolen funds further exploit the victims.

The FBI urged the public to exercise extreme caution when approached with investment opportunities by individuals they have only met online, emphasizing that anyone can be a target.



Source link

Continue Reading

crime

North Korean hackers target crypto institutions via Chromium browser

Published

on



North Korean hackers, known as Citrine Sleet, have exploited a severe zero-day vulnerability in the Chromium browser to attack crypto financial institutions.

Citrine Sleet targeted financial institutions and crypto entities to steal digital assets. By creating fake crypto trading platforms, the North Korean hackers tricked victims into downloading malicious software, such as the AppleJeus trojan, which siphons off crypto funds, according to Microsoft.

This flaw allowed attackers to execute remote code, giving them control over infected systems. Microsoft identified the attack on August 19, and it has been linked to efforts targeting the crypto industry. 

The vulnerability, tracked as CVE-2024-7971, was a type of confusion flaw in Chromium’s V8 JavaScript engine, permitting attackers to bypass browser security and execute code within the browser’s sandbox, according to Microsoft.

In other words, the Chromium browser, which is the foundation for browsers like Google Chrome and Microsoft Edge, had a severe zero-day vulnerability. This means hackers discovered a serious flaw in Chromium before its own developers did. Hackers could use this flaw for malicious intentions — especially against crypto financial institutions.

Google addressed this vulnerability two days after the attack with a patch released on August 21.

Other malware

Alongside CVE-2024-7971, the hackers deployed malware titled ‘FudModule’ rootkit, which was designed to manipulate Windows’s security measures, according to Microsoft.

This rootkit was previously associated with Diamond Sleet, another North Korean group, suggesting that the same advanced tools are being shared among various North Korean threat actors.

Microsoft stated that Diamond Sleet had been observed using FudModule since October 2021.

Other North Korean hacks 

On August 15, Cybersecurity expert ZachXBT uncovered a sophisticated North Korean scheme involving IT workers posing as crypto developers. This operation resulted in a $1.3 million theft from a project’s treasury and revealed over 25 compromised crypto projects. 

The stolen funds were laundered through multiple transactions, including bridging from Solana to Ethereum and depositing into Tornado Cash. Investigations connected these activities to a network of 21 developers and traced funds back to North Korean IT workers.

Crypto hacks

The crypto sector, already a frequent target of cyber attacks, faces increased risks as these sophisticated threat actors exploit vulnerabilities in widely used software. Microsoft advised users and organizations to update their systems promptly, use secure and updated web browsers, and enable advanced security features like Microsoft Defender to safeguard against such threats.



Source link

Continue Reading

cryptocurrency

Haru Invest CEO stabbed during fraud trial: report

Published

on



The head of troubled South Korean crypto lender Haru Invest was reportedly attacked with a knife in the courtroom during a fraud trial.

The chief executive of South Korean crypto yield platform Haru Invest Hugo Hyungsoo Lee was attacked with a knife in the courtroom during the ongoing fraud trial against him, South Korean media outlet Digital Asset reported on Aug. 28, citing sources present at the trial.

The assault reportedly occurred in the Seoul Southern District Court, where Lee was seated at the defendant’s bench. Lee had been under scrutiny since the suspension of deposits and withdrawals at Haru and Delio in June 2023. He was indicted on fraud charges under South Korea’s Act on the Aggravated Punishment of Specific Economic Crimes in February and was released on bail in July.

Lee was seated at the defendant’s bench when a victim of the Haru incident, identified as “Kang,” attacked him with a concealed 5 cm knife. The assailant, who had been observing the trial, reportedly rushed at Lee and stabbed him multiple times in the neck. Courtroom guards quickly intervened to subdue Kang.

Following the attack, Lee was reportedly seen bleeding on the courtroom floor, which was marked with bloodstains. Emergency services arrived shortly after, and Lee was transported to a nearby hospital. His current condition is not known. Kang was arrested at the scene and is now under police investigation, the report says.

This incident follows recent developments in the Haru Invest case. In February 2024, South Korean prosecutors announced the arrest of three Haru executives, including the two co-CEOs, on charges of embezzling approximately $826 million from around 16,000 users. The firm allegedly misrepresented its investment practices and used misleading advertising for its high-yield products.

Local authorities are also investigating Haru and Delio after both companies abruptly halted withdrawals in June 2023. Haru Invest had claimed to manage deposits using risk-free techniques but was found to have invested most client deposits through a single individual.



Source link

Continue Reading
Advertisement [ethereumads]

Trending

    wpChatIcon