Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

MIT students stole $25M in seconds by exploiting ETH blockchain bug, DOJ says

15 May 2024 at 16:21
MIT students stole $25M in seconds by exploiting ETH blockchain bug, DOJ says

Enlarge (credit: Oleksandr Shatyrov | iStock Editorial / Getty Images Plus)

Within approximately 12 seconds, two highly educated brothers allegedly stole $25 million by tampering with the ethereum blockchain in a never-before-seen cryptocurrency scheme, according to an indictment that the US Department of Justice unsealed Wednesday.

In a DOJ press release, US Attorney Damian Williams said the scheme was so sophisticated that it "calls the very integrity of the blockchain into question."

"The brothers, who studied computer science and math at one of the most prestigious universities in the world, allegedly used their specialized skills and education to tamper with and manipulate the protocols relied upon by millions of ethereum users across the globe," Williams said. "And once they put their plan into action, their heist only took 12 seconds to complete."

Read 12 remaining paragraphs | Comments

Tornado Cash Co-Founder Gets Over 5 Years for Laundering $1.2Bn

Tornado Cash Co-Founder, Tornado Cash

A Dutch court ruling on Tuesday found one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service guilty of laundering $1.2 billion illicit cybercriminal proceeds. He was handed down a sentence of 5 years and 4 months in prison, as a result. Alexey Pertsev, a 31-year-old Russian national and the developer of Tornado Cash, awaited trial in the Netherlands on money laundering charges after his arrest in Amsterdam in August 2022, just days after the U.S. Treasury Department sanctioned the service for facilitating malicious actors like the Lazarus Group in laundering their illicit proceeds from cybercriminal activities. “The defendant declared that it was never his intention to break the law or to facilitate criminal activities,” according to a machine translated summary of the judgement. Instead Pertsev intended to offer a legitimate solution with Tornado Cash to a growing crypto community that craved privacy. He argued that “it is up to the users not to abuse Tornado Cash.” Pertsev also said that given the technical specifications of the cryptocurrency mixer service, it was impossible for him to prevent the abuse. However, the District Court of East Brabant disagreed, asserting that the responsibility for Tornado Cash's operations lay solely with its founders and lacked adequate mechanisms to prevent abuse. “Tornado Cash functions in the way the defendant and his cofounders developed Tornado Cash. So, the operation is completely their responsibility,” the Court said. “If the defendant had wanted to have the possibility to take action against abuse, then he should have built it in. But he did not.”
“Tornado Cash does not pose any barrier for people with criminal assets who want to launder them. That is why the court regards the defendant guilty of the money laundering activities as charged.”
Tornado Cash functioned as a decentralized cryptocurrency mixer, also known as a tumbler, allowing users to obscure the blockchain transaction trail by mixing illegally and legitimately obtained funds, making it an appealing option for adversaries seeking to cover their illicit money links. Tornado Cash laundered $1.2 billion worth of cryptocurrency stolen through at least 36 hacks including the theft of $625 million from the Axie Infinity hack in March 2022 by North Korea’s Lazarus Group hackers. The Court used certain undisclosed parameters in selecting these hacks due to which only 36 of them were taken into consideration. Without these parameters, more than $2.2 billion worth of illicit proceeds from Ether cryptocurrency were likely laundered. The Court also did not rule out the possibility of Tornado Cash laundering cryptocurrency derived from other crimes. The Court further described Tornado Cash as combining “maximum anonymity and optimal concealment techniques” without incorporating provisions to “make identification, control or investigation possible.” It failed to implement Know Your Customer (KYC) or anti-money laundering (AML) programs as mandated by U.S. federal law and was not registered with the U.S. Financial Crimes Enforcement Network (FinCEN) as a money-transmitting entity. "Tornado Cash is not a legitimate tool that has unintentionally been abused by criminals," it concluded. "The defendant and his co-perpetrators developed the tool in such a manner that it automatically performs the concealment acts that are needed for money laundering." In addition to the prison term, Pertsev was ordered to forfeit cryptocurrency assets valued at €1.9 million (approximately $2.05 million) and a Porsche car previously seized.

Other Tornado Cash Co-Founders Face Trials Too

A year after Pertsev’s arrest, the U.S. Department of Justice unsealed an indictment where the two other co-founders, Roman Storm and Roman Semenov, were charged with conspiracy to commit money laundering, conspiracy to operate an unlicensed money-transmitting business and conspiracy to violate the International Emergency Economic Powers Act. Storm goes to trial in the Southern District of New York later in September, while Semenov remains at large. The case has drawn a debate amongst two sides – privacy advocates and the governments. Privacy advocates argue against the criminalization of anonymity tools like Tornado Cash as it gives users a right to avoid financial surveillance, while governments took a firm stance against unregulated offerings susceptible to exploitation by bad actors for illicit purposes. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Crypto Mixer Money Laundering: Samourai Founders Arrested

9 May 2024 at 03:00

The recent crackdown on the crypto mixer money laundering, Samourai, has unveiled a sophisticated operation allegedly involved in facilitating illegal transactions and laundering criminal proceeds. The cryptocurrency community was shocked by the sudden Samourai Wallet shutdown. The U.S Department of Justice (DoJ) revealed the arrest of two co-founders, shedding light on the intricacies of their […]

The post Crypto Mixer Money Laundering: Samourai Founders Arrested appeared first on TuxCare.

The post Crypto Mixer Money Laundering: Samourai Founders Arrested appeared first on Security Boulevard.

Binance Founder Sentenced to 4 Months in Prison

30 April 2024 at 17:56
Changpeng Zhao, the founder and former chief executive of the Binance cryptocurrency exchange, had pleaded guilty to a money-laundering violation.

© Grant Hindsley for The New York Times

Changpeng Zhao, the founder of the Binance cryptocurrency exchange, walking into the federal courthouse in Seattle on Tuesday to face sentencing.

Avoid Using Unregistered Cryptocurrency Transfer Services, FBI Warned

26 April 2024 at 04:50

unregistered cryptocurrency transfer services

The FBI in a Thursday warning emphasized the financial risks associated with using unregistered cryptocurrency transfer services, especially considering potential law enforcement actions against these platforms. The focus of this public service announcement is on crypto transfer platforms that operate without proper registration as Money Services Businesses (MSB) and fail to comply with anti-money laundering regulations mandated by the U.S. federal law. Such platforms are frequent targets of law enforcement operations, particularly when criminals exploit them for transferring or laundering unlawfully acquired funds, like in the case of ransomware payments. FBI’s PSA, released on its Internet Crime Complaint Center, cautioned Americans that,
Using a service that does not comply with its legal obligations may put you at risk of losing access to funds after law enforcement operations target those businesses.
The FBI said it had recently conducted law enforcement operations against unregistered cryptocurrency transfer services “that purposely break the law or knowingly facilitate illegal transactions.” It added that these services will continue to be investigated by law enforcement.

Steps to Avoid Using Unregistered Cryptocurrency Transfer Services

For individuals considering the use of cryptocurrency transfer services, “a few simple steps can prevent unintentional use of non-compliant services,” the FBI said. The agency advised the following security tips:
  • Checking the registration status as an MSB with the U.S. Treasury Department's Financial Crimes Enforcement Network (FinCEN).
  • Exercising caution with financial services that do not request KYC information (such as name, date of birth, address, and ID) before facilitating money or cryptocurrency transfers.
  • Understanding that the presence of an app in an app store does not necessarily signify its legality or compliance with federal requirements.
  • Refraining from using services that openly advertise themselves for illegal purposes.
  • Exercising vigilance when using cryptocurrency services known to be utilized by criminals for money laundering.

Samourai Wallet’s Unlicensed Money Transmitting Business Busted

The FBI's warning comes in the wake of the recent crackdown on Samourai, an illicit cryptocurrency transfer platform that offered a crypto mixer service facilitating the laundering of funds obtained through criminal activities. The Icelandic law enforcement authorities seized Samourai's domains (samourai[.]io and samouraiwallet[.]com) and web servers. The Google Play Store also removed the Samourai Wallet Android mobile app that was downloaded over 100,000 times, before the seizure was initiated. The U.S. Department of Justice charged Keonne Rodriguez and William Lonergan Hill, the platform's founders and operators, with laundering over $100 million from various criminal enterprises through Samourai's crypto mixing services, accruing approximately $4.5 million in fees. According to the superseding indictment, "Since the start of the Whirlpool service in or about 2019 and of the Ricochet service in or about 2017, over 80,000 BTC (worth over $2 billion applying the BTC-USD conversion rates at the time of each transaction) has passed through these two services operated by Samourai." The DOJ stated, "While offering Samourai as a 'privacy' service, the defendants knew that it was a haven for criminals to engage in large-scale money laundering and sanctions evasion.
“Indeed, as the defendants intended and well knew, a substantial portion of the funds that Samourai processed were criminal proceeds passed through Samourai for purposes of concealment,” the unsealed indictment said.
Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Crypto Crackdown: Samourai Wallet Founders Arrested for Laundering Over $100 Million

Samourai Wallet Operator

The founders and CEO of Samourai Wallet, Keonne Rodriguez, and William Lonergan Hill, have been apprehended and charged with serious offenses related to money laundering and unlicensed money transmitting.  The money laundering charges stem from the alleged operation of Samourai Wallet as an unlicensed money-transmitting business, facilitating over $2 billion in illicit transactions and laundering more than $100 million in criminal proceeds.  Previously, Samourai Wallet was a prominent mobile Bitcoin wallet prioritizing user privacy and security. The crypto app was a popular choice among crypto users that aligns with Bitcoin's core principles of decentralization, financial privacy, transparency, security, and fungibility.

Samourai Wallet Operator Arrest and Assets Seized

[caption id="attachment_64836" align="alignnone" width="624"]Samourai Wallet Operator Arrest Source: justice.gov[/caption] The announcement of the Samourai Wallet operator arrest was made jointly by Damian Williams, the United States Attorney for the Southern District of New York; Thomas Fattorusso, the Special Agent in Charge of the New York Field Office of the Internal Revenue Service, Criminal Investigation (IRS-CI); and James Smith, the Assistant Director in Charge of the New York Field Office of the Federal Bureau of Investigation (FBI). According to the indictment, Rodriguez and Hill were actively involved in developing, marketing, and operating the Samourai Wallet, which served as a conduit for illegal financial activities, including transactions originating from notorious dark web markets like Silk Road and Hydra Market. Rodriguez was arrested in Pennsylvania, while Hill was apprehended in Portugal based on the charges filed in the United States. Efforts are underway to extradite Hill to face trial in the U.S. District Court. The case has been assigned to U.S. District Judge Richard M. Berman. Rodriguez, 35, of Harmony, Pennsylvania, and Hill, 65, were charged with conspiracy to commit money laundering and conspiracy to operate an unlicensed money-transmitting business, carrying maximum sentences of 20 years and five years in prison, respectively.

The Crackdown of Samourai Wallet Operators

The crackdown on Samourai Wallet extends beyond the arrests of its operators. In collaboration with authorities in Iceland, the web servers and domain associated with Samourai Wallet were seized, along with a seizure warrant served on the Google Play Store, preventing further downloads of the Samourai mobile application in the United States. U.S. Attorney Damian Williams emphasized the gravity of the allegations, stating that Rodriguez and Hill knowingly facilitated large-scale money laundering through Samourai Wallet, providing criminals with a platform to conceal the origins of illicit funds.  “Rodriguez and Hill allegedly knowingly facilitated the laundering of over $100 million of criminal proceeds from the Silk Road, Hydra Market, and a host of other computer hacking and fraud campaigns. Together with our law enforcement partners, we will continue to relentlessly pursue and dismantle criminal organizations that use cryptocurrency to hide illicit conduct”, said Williams According to the indictment, Rodriguez and Hill began developing the Samourai Wallet around 2015, offering users a mobile application for managing their cryptocurrency assets. The application, downloaded over 100,000 times, allowed users to store their private keys while employing centralized servers to facilitate transactions. Samourai Wallet offered features such as "Whirlpool," a cryptocurrency mixing service, and "Ricochet," which added unnecessary intermediate transactions to obscure the source of funds. The indictment further alleges that Rodriguez and Hill actively promoted the Samourai Wallet as a tool for criminals to evade detection and launder money. Social media posts and marketing materials indicated their awareness of the illicit use of their platform, with references to servicing individuals engaged in criminal activities. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Binance Founder Should Get 3 Years in Prison, Prosecutors Say

24 April 2024 at 14:38
Lawyers for Changpeng Zhao, the founder of the crypto exchange Binance, countered that he should receive no prison time.

© Ore Huiying for The New York Times

Just 18 months ago, Changpeng Zhao, riding high as Binance’s chief executive, helped set off the chain of events that led to the collapse of FTX, Binance’s largest rival.

Transnational Fraud Network Disrupted: Money Launderer Sentenced for $2.3 Million Scam

Laundering

In a federal courtroom today, a Florida man received a 48-month prison sentence for his involvement in laundering the proceeds of scams targeting American consumers and businesses, revealing the grim realities of transnational fraud and its impact on victims.

Niselio Barros Garcia Jr., 50, of Winter Garden, was part of a network that laundered funds obtained through various fraudulent schemes, including romance scams, business email compromises, and other fraud tactics.

Money Laundering Scam Details

Court documents revealed that Garcia provided bank accounts to his co-conspirators, who used them to receive proceeds from these scams. Subsequently, Garcia transferred the illicit funds in Bitcoin through a cryptocurrency exchange to co-conspirators located in Nigeria. Romance scams involve perpetrators creating fake online personas to exploit victims emotionally and financially, while business email compromises entail criminals hacking or spoofing business email accounts to initiate fraudulent money transfers. These schemes inflict not only significant financial losses but also profound emotional and psychological impacts on victims. Garcia, who pleaded guilty to conspiracy to commit money laundering in January, admitted to personally laundering over $2.3 million of criminal proceeds. As part of his sentence, Garcia was ordered to forfeit $464,923.91 in proceeds that he personally received from the offense. Despite Garcia's conviction, four additional defendants charged in the scheme remain at large.

Department of Justice's Commitment to Combat Fraud

Principal Deputy Assistant Attorney General Brian Boynton emphasized the Department of Justice's commitment to prosecuting transnational fraud and those who facilitate it. Boynton highlighted the crucial role of third-party money launderers in enabling large-scale transnational fraud schemes. By facilitating the concealment of illicit profits, these individuals contribute to the perpetuation of fraud networks. “This case demonstrates the department’s continued commitment to prosecuting transnational fraud and those who knowingly facilitate it,” said the head of the Justice Department’s Civil Division. “By facilitating the concealment of illicit profits, third-party money launderers enable large-scale transnational fraud schemes. This case underscores the department’s commitment to protecting consumers and disrupting the infrastructure that makes these crimes lucrative,” he added further. The case was investigated by the FBI Buffalo Field Office, underscoring the collaborative efforts of law enforcement agencies to combat financial fraud. Trial Attorneys Lauren M. Elfner and Matthew Robinson of the Civil Division’s Consumer Protection Branch prosecuted the case, reflecting the Justice Department's dedication to holding perpetrators of financial fraud accountable. Amidst the prevalence of such scams, the Justice Department operates the National Elder Fraud Hotline (1-833-FRAUD-11 or 1-833-372-8311) to provide support to victims aged 60 and older who have experienced financial fraud. Managed by the Office for Victims of Crime, the hotline offers personalized assistance by assessing the needs of victims and guiding them through the reporting process. Case managers help victims connect with appropriate reporting agencies, provide information on reporting procedures, and offer referrals and resources on a case-by-case basis. The hotline, available Monday through Friday from 10:00 a.m. to 6:00 p.m. ET in English, Spanish, and other languages, emphasizes the importance of reporting fraud to help authorities identify and prosecute perpetrators and increase the chances of recovering losses. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

How a Crypto Compliance Officer Ended Up in a Nigerian Prison

Tigran Gambaryan, an American compliance official for the giant cryptocurrency exchange Binance, flew to Nigeria in February for a planned two-day business trip. He hasn’t returned.

© Abraham Achirga/Reuters

Tigran Gambaryan, an executive for the crypto exchange Binance, talking to lawyers last week as he waits to face prosecution at a court in Abuja, Nigeria.

Sam Bankman-Fried Sentenced to 25 Years in Prison for FTX Fraud

Mr. Bankman-Fried, who was convicted of stealing $8 billion from customers of his FTX cryptocurrency exchange, faced a maximum sentence of 110 years.

© Hiroko Masuike/The New York Times

Just 18 months ago, Sam Bankman-Fried was a titan of the corporate world and was one of the youngest billionaires on the planet.
❌
❌