US Charges Two Canadian Nationals Over Alleged $230K Bitcoin Fraud


Two Canadians of Indian origin were charged in the United States with a $233,220 Bitcoin (BTC) fraud using a fake HitBTC account on Twitter.

Scammers posed as HitBTC customer service on Twitter

Karanjit Singh Khatkar, 23, and Jagroop Singh Khatkar, 24, of Surrey, British Columbia, allegedly stole 23.2 Bitcoin from a woman in the U.S. state of Oregon, Indian publication The Week reports on Aug. 23, citing charges filed with the federal court.

According to the report, the defendants used a fraudulent Twitter account named @HitBTCAssist to trick victims into believing they represented customer service from Hong Kong-based crypto exchange HitBTC from October 2017 until August 2018.

Using the fake HitBTC account, the alleged scammers reportedly convinced the woman to pass them her login data to take over her email, HitBTC and Kraken accounts.

Using the information, the defendants transferred over 23 BTC from the victim’s HitBTC account to Karanjit’s Kraken, who in turn sent nearly 11.6 in stolen Bitcoin to Jagroop’s Kraken account, the report notes.

Multiple charges

Now the two alleged criminals are facing various counts, including one count each of conspiracy to commit wire fraud and money laundering, five counts of wire fraud, three counts of aggravated identity theft and multiple counts of money laundering. 

While Karanjit was reportedly arrested upon arrival at McCarran International Airport in Las Vegas in July 2019, Jagroop still remains at large.

Earlier this month, major global crypto mining hardware supplier Bitmain accused a crypto project of falsely using its name to promote a product dubbed Mangocoin and sale a product dubbed “Bitmain Cloud Miner.”





Source Cointelegraph

Huobi Processed 50% of All PlusToken Withdrawals This Month: Report


Chinese crypto exchange Huobi has seen the highest number of withdrawals from the alleged crypto Ponzi scheme PlusToken to date, according to new research.

Chinese exchanges prevail

New York-based blockchain infrastructure firm Elementus released a study on Aug. 23, claiming that almost 50% of the total number of PlusToken withdrawals were sent to Huobi.

As Cointelegraph reported earlier in August, PlusToken apparently began a mass sell-off of Bitcoin (BTC) that may have been to blame for a $400 dip in BTC’s price over a matter of minutes. 

According to the research, PlusToken withdrawals on Huobi amounted to over 4.3 million Ether (ETH), out of a total of 9.2 million ETH. Other popular exchanges for PlusToken withdrawals included another Chinese exchange ZB.com, which received about 8% of withdrawals, as well as South Korea’s Upbit, Malta-based OKEx and Gate, also from China.

Five largest PlusToken recipients |

Five largest PlusToken recipients | Source: Elementus

Bigger than BitConnect

As previously reported, PlusToken could be the largest crypto exit scam in history, with an estimated loss of about $2.9 billion. On July 10, Cointelegraph first reported on PlusToken when Vanuatu extradited six Chinese citizens who were arrested as part of an investigation into the South Korean wallet provider and exchange.

According to Elementus, PlusToken’s scheme collected almost $2 billion in Ether alone (9.9 million ETH) — and BTC, XRP and EOS were also involved. In the study, Elementus anticipated PlusToken to be the largest Ponzi scheme to date — surpassing famous crypto exit schemes such as BitConnect and OneCoin.

Recently, Cointelegraph reported that more than $240 million of PlusToken funds were moved through four Bitcoin transactions.





Source Cointelegraph

Thai SEC Warns Public About New Crypto Scam Operating Overseas


Thailand’s securities regulator has warned the public about scam entities posing as legal digital currency trading firms operating overseas.

Investor losses are not known

The Thai Securities and Exchange Commission (SEC) has discovered a new crypto scam where investors are lured into operating with companies outside the country, local English-language news outlet Bangkok Post reported on Aug. 25.

The regulator has become aware of several fraudulent companies involved in the case, including an alleged scam operating under the name FX Trading Corporation, which is not authorized to trade in digital currencies. The Thai SEC stated that the amount of losses caused by the scam is not known to date. 

Only four firms are authorized to offer crypto services

A representative for the Thai SEC’s Department of Special Investigation claimed that the agency has only authorized three firms to operate digital asset-related businesses in Thailand, and approved one company as a crypto broker or dealer.

As previously reported, the Thai Ministry of Finance issued the four digital asset business licenses in January 2019, approving crypto-related services by Bitcoin Exchange Co., Ltd., Bitkub Online Co., Ltd. and Satang Corporation, as well as cryptocurrency brokerage firm Coins TH Co., Ltd.

The regulator’s spokesperson also said Thai authorities require cooperation from foreign counterparts in order to investigate the industry due to the presence of foreign crypto scams in the country. 

Recently, Saudi Arabia’s Finance Ministry issued a warning against crypto scammers using the Kingdom’s state symbols to promote tokens that claim to be tied to government projects.overnment projects.





Source Cointelegraph

Alleged Capital One Hacker Accused of Secretly Mining Cryptocurrency


The individual accused of perpetrating a massive-scale hack of credit card issuer Capital One also allegedly hacked cloud customers’ servers to mine cryptocurrency for herself. 

Court filings published on Aug. 28 reveal that Paige A. Thompson has been indicted on charges of both perpetrating the Capital One breach and of hacking into the servers of her employer’s cloud services customers for the purposes of cryptojacking.

“Cryptojacking” is an industry term for stealth crypto mining attacks which work by installing malware or otherwise gaining access to a computer’s processing power to mine for cryptocurrencies without the owner’s consent or knowledge.

The scheme’s alleged victims

While the court filings themselves do not reveal the name of Thompson’s former employer, a recent report has alleged the company in question is Amazon Web Services. 

The filings indicate only that the firm provides cloud-computing services to individuals, companies and governments, and reveal details of three unnamed victims of Thompson’s alleged data theft and parallel cryptojacking scheme. 

All three victims had contracted or rented servers from the cloud computing firm. 

One is described as being a “state agency of a state that is not the State of Washington,” the second as a telecoms non-United States-based conglomerate that serves customers in Europe, Asia, Africa and Oceania, and the third as a U.S.-based public research university, also outside of the state of Washington.

“My cryptojacking enterprise”

To perpetrate data theft and surreptitious mining activities, Thompson allegedly exploited the fact that some cloud customers had misconfigured the web application firewalls on the servers they had rented or contracted. 

She used this to obtain credentials for accounts with permission to view and copy data stored by their own customers on their cloud servers and then scanned this data for any valuable personal identifying information.

She notably also used her access to the servers for her own benefit, including for cryptojacking. The filings do not reveal any details of to what extent Thompson’s mining activities were profitable.

The Next Web has alleged that the defendant posted under a pseudonym online that “if I had a partner I could have them take over my crypto-jacking enterprise and be a stay at home.”  

As reported, the Capital One breach is thought to have affected roughly 100 million U.S. customers and 6 million Canadians. 

Thompson allegedly gained access to 140,000 Social Security numbers, 1 million Canadian Social Insurance numbers and 80,000 bank account numbers, as well as data pertaining to customers’ credit scores, credit limits and balances.





Source Cointelegraph

Cryptocurrency Makes Criminals Harder to Catch


Neil Wals, chief of the United Nations Office on Drugs and Crime Global Cybercrime Program, warned that cryptocurrencies have made combating money laundering significantly harder.

Australian news outlet ABC reported on Aug. 29 that Wals said cryptocurrencies make fighting cybercrime, money laundering and financing of terrorism harder. 

Wals expressed the idea that criminals using crypto assets include global child sexual exploitation networks, which he says are more widespread than much of the public understands.

Crypto adds a layer of secrecy

He believes that cryptocurrencies add a layer of secrecy, which can facilitate crime. The news comes after Treasury Secretary Steven Mnuchin said in July that government agencies will be preventing Bitcoin (BTC) and other cryptocurrencies from becoming an “equivalent of Swiss-numbered bank accounts.”

Also in July, Danny Scott, CEO of Isle of Man-based Bitcoin exchange CoinCorner, said that the sentencing of the CEO of the now-defunct darknet marketplace Silk Road shows that Bitcoin usage by criminals is in the past, suggesting that it is not the right tool for illegal transactions.

Furthermore, the latest research conducted by New York-based blockchain analytics firm Chainalysis shows that only 8.1% of all crypto assets sent to cryptocurrency mixers tied to illicit activity, while only 2.7% comes from darknet markets.





Source Cointelegraph

15 Arrested in China for Allegedly Bribing Internet Cafe to Mine Crypto


Chinese authorities arrested fifteen men suspected of corrupting an internet café administrator to mine cryptocurrency.

Local crypto industry news outlet 8BTC reported on Sept. 3 that police in Henyang, a city in south central China’s Hunan province, arrested the man for cryptojacking. Over 9,000 computer administrators were reportedly involved in helping the unauthorized mining operation.

A profitable endeavor

The cryptocurrency mined by the suspects in the four months ending in July has been sold for over a hundred million yuan (about $14 million). Local police received a report suggesting that many local Internet cafes were running cryptojacking malware.

The findings of the preliminary investigation suggest that the malware has been developed by a network technology company in Zhengzhou, and the company’s head is surnamed Zhang. 

Zhang is suspected of personally bribing the internet cafe administrators to let him install the malware on their computers. All of the 15 men allegedly involved are now under arrest and the investigation is still ongoing.

Not the first mining-related arrest

In July, police in China also arrested 22 suspects allegedly involved in illegal crypto mining activity that stole electricity worth about $3 million.

As Cointelegraph reported at the end of August, cybersecurity company McAfee Labs has released its August 2019 threat report, which notes a 29% increase in cryptojacking campaigns and ransomware attacks in Q1 2019.





Source Cointelegraph

Thai ‘Cryptocurrency Wizard’ Nabbed for Alleged Role in $16M Heist


A 48-year old Thai man who called himself the “cryptocurrency wizard” has been arrested in Bangkok over his alleged role in a 500 million baht ($16.3 million) crypto exchange fraud.

The Bangkok Post reports on Sept. 5 that police nabbed Mana Jumuang, who has been under an arrest warrant since Aug. 23, while he was playing soccer in Bangkok’s Huai Khwang district yesterday.

A $16.3 million scheme with victims across 10 countries

According Pol Maj Gen Jiraphop Phuridet, commander of the Bangkok police’s Crime Suppression Division, Jumuang is accused of being part of a Thai-Vietnamese criminal group that targeted victims across at least 10 Asian countries, including South Korea and Vietnam.

Four members of the group are alleged to be Vietnamese and three Thai.

Their scheme involved persuading targets to invest in cryptocurrencies through them, with each group member assuming responsibility for a particular role — such as opening bank accounts and posing as digital asset investors. 

Victims initially received returns on their investments, but contact with the group was then abruptly cut off, the police claim.

The sum total of victims’ reported losses is estimated at 500 million baht ($16.3 million). Jumuang is himself accused of having spent some of the ill-gotten funds to purchase land in Thailand’s Phichit province.

Police continue to pursue the two other Thai suspects, while the four Vietnamese members are believed to have already fled the country, Pol Maj Gen Jiraphop Phuridet revealed.

2018: a celebrity crypto fraud family affair

While Mana Jumuang may have devised an illustrious-sounding nickname for himself, last summer a bonafide Thai celebrity was arrested for his alleged role in 797 million baht ($24.6 million) Bitcoin investment heist.

27-year-old Thai soap-opera star Jiratpisit Jaravijit, also known as Boom, was arrested on money-laundering charges after working with six accomplices — including his siblings — to allegedly lure investors into investing their crypto into a gambling-focused token, without ever providing them with returns.





Source Cointelegraph

Four Out of Five Top Bitcoin QR Code Generators are Scams: Report


Four out of the first five results presented when querying Google for a “bitcoin qr generator” lead to scam websites.

The findings

Cryptocurrency wallet ZenGo wrote the findings in a blog post published on Aug. 29. Reportedly, when researching prior to implementing QR Code support in their wallet, ZenGo learned of the prevalence of scam QR Code generators. The company explains how the alleged scam works:

“These sites generate a QR code that encodes an address controlled by the scammers, instead of the one requested by the user, thus directing all payments for this QR code to the scammers.”

QR codes are a way to share data (in this case public keys) in a visual way that can be scanned with devices featuring a camera — usually a smartphone. Such codes are believed by many to be the most convenient way to share a wallet address when in-person — in retail transactions, for example — since it avoids the need to type long strings of seemingly random characters.

Successful scams

During their investigation, ZenGo researchers found out that some of those scams have gone as far as also changing the addresses contained in the clipboard to the scam address. Some, on the other hand, personalized the scam address to be of a similar format to the one provided by the user. Lastly, the company notes that those scams are also successful:

“Summing up the balances of the scammy addresses we had observed, we found out about scams worth about $20K. We assume they are just the tip of the iceberg, as scammers probably change their addresses to avoid detection and blacklisting.”

As Cointelegraph reported in July, the South Korean Justice Ministry estimates that cryptocurrency-related crimes have caused 2.69 trillion won (about $2.28 billion) of financial damage between July 2017 and June 2019.





Source Cointelegraph

Chinese Police Reportedly Close Office of ICO Startup


The offices of Chinese initial coin offering (ICO) startup GXChain have reportedly been closed by the local police.

On Sept. 11, Dovey Wan — founding partner of blockchain-based investment company Primitive Ventures — tweeted a photo of an office taped closed (presumably by Chinese police) and announced that GXChain “got clamped down by the Chinese police.” She also said that she believes the project to be notable and legitimate:

“GXChain was a very hot ICO back in the days with ATH market cap over $600M (even now still holds $48M) and considered to be among the very few legit ICOs.”

Photo of sealed office

Photo of sealed office. Source: Dovey Wan Tweet

GXChain’s business model a possible reason

In a subsequent tweet, Wan also suggests that the field in which the startup operates — selling processed personal credit data — may be the reason behind the closure. She said:

“I have no idea why the police took action against GXchain instead of 10,000 other Chinese scams, as GXchain has a real business behind. The trigger might be their data business — they sell processed personal credit data, which is a highly sensitive area now in China.”

As Cointelegraph reported in August, Chinese police are reportedly investigating non-custodial token trading platform EtherDelta in connection with an apparent exit scam.





Source Cointelegraph

Coinbase UK Agrees to Return 80 BTC to Victim of Email Phishing Attack


Updated: Sept. 12, 11:30 PM UTC: Upon contacting the lawyers in the case, Cointelegraph has clarified that Coinbase had not settled in the case, but rather agreed to facilitate a transfer of funds from a hacker to the hacking victim. The article has been corrected accordingly.

The United Kingdom arm of cryptocurrency exchange Coinbase has agreed to transfer lost Bitcoin to the victim of an email phishing attack (BTC) after a court order to reveal the hacker’s identity.

Stolen Bitcoin diverted to Coinbase

On Sept. 10, legal news site Law360 reported that Coinbase U.K. had agreed to transfer the 60 BTC that the hacker held in a Coinbase wallet to Liam Robertson to exit a London-launched litigation after hackers stole 80 BTC (worth close to $815,744) in the attack.

Robertson lost his Bitcoin in a spear-phishing attack, when the email account of a firm in which he was investing was hacked. 60 of the stolen Bitcoins were then diverted to a digital wallet that was held by Coinbase. Another 20 were sent to local exchanges. Roberston then received a Bankers Trust order to reveal the identity of the wallet holder and to see whether it was the same person who made the transfer.

Status of cryptocurrency in Britain

Attorneys for Roberston said that the case could help victims of fraud reclaim stolen cryptocurrency by classifying it as a specific asset or sum of money. In July, a court ordered Coinbase to not dissipate or transfer stolen cryptocurrencies, which could open the door for courts in England and Wales to treat Bitcoin as property, according to Law360.

In May, the U.K. government-led Jurisdiction Taskforce launched a public consultation to determine the status of crypto assets under English private law. The taskforce said that the uncertain legal status of cryptocurrency in Britain is a major deterrent for potential investors. Per Law360, the courts are still waiting for a determination by the task force.

Cyber criminals netted $4.3 billion in 2019

According to blockchain security company CipherTrace, outright thefts, scams and other kinds of misappropriation of funds from digital currency holders and trading platforms resulted in around $4.3 billion in losses throughout 2019.





Source Cointelegraph