Lưu trữ cho từ khóa: Crime

Bitfinex could be ‘sole victim’ of 2016 hack, US government says

A U.S. government filing indicates Bitfinex could be the sole entity eligible for restitution from the massive 2016 Bitcoin theft.

The filing by the U.S. government has confirmed that Bitfinex could be the sole victim eligible for restitution concerning the notorious 2016 hack that resulted in the theft of approximately 120,000 Bitcoin (BTC), now valued at $7.4 billion.

According to the court documents, the U.S. Attorney for the District of Columbia stated, “The government is not aware of any person who qualifies as a victim under the Crime Victims’ Rights Act or for restitution under the Mandatory Victims Restitution Act, beyond perhaps Bitfinex.” 

This statement puts Bitfinex as the primary entity affected by the cyberattack, which has left individual account holders without recourse for claims against the seized assets. 

“According to information provided by counsel for iFinex, iFinex believes that it is the sole
victim with sustained financial losses from the hack,” the document read.

The filing indicates that restitution efforts will likely focus solely on Bitfinex, which has already engaged with law enforcement to recover stolen assets.

Following this news, the exchange’s LEO (LEO) token jumped over 50% to over $8.

The 2016 Bitfinex hack 

The hackers — Ilya Lichtenstein and Heather Morgan — reportedly infiltrated Bitfinex’s systems and executed over 2,000 unauthorized transactions.

Following the hack, the exchange compensated users with BFX tokens, allowing them to redeem or convert these into equity shares of its parent company, iFinex. By April 2017, all BFX tokens had been redeemed, demonstrating Bitfinex’s commitment to user recovery.

In February 2022, U.S. authorities seized 94,643 BTC associated with the hack, valued at approximately $3.6 billion at that time. These funds are now worth around $5.8 billion and are poised for potential return to Bitfinex.

Ilya Lichtenstein confessed to laundering $4.5 billion in stolen Bitcoin from the 2016 Bitfinex hack. Despite skepticism about the ability to execute such a crime, blockchain records linked Bitfinex and Lichtenstein’s wallet.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

The rise of privacy coins: We only care when privacy is at risk | Opinion

Summer. The sunlight filters through my curtains. The forecast predicts one of the hottest days of the year, but I remain frozen in bed, reluctant to move, the weight of the world pressing me down. My phone screen lights up, and the first headline catches my eye: “29-year-old Bitcoiner robbed and murdered in Kyiv for $200,000 in Bitcoin.” The heat outside feels distant compared to the chilling realization that danger hides in plain sight in a world where privacy is increasingly elusive.

The story offered no insight into how the offenders discovered the man’s Bitcoin (BTC) holdings. However, the alleged attackers have been charged with premeditated murder, robbery, and concealment, suggesting that they managed to track and know sensitive information about the victim’s BTC.

Privacy is not just a convenience; it’s a fundamental right

After reading the news article, I was reminded of a guest article by Neeraj Agrawal in Bankless, titled “Crypto Privacy Is Humanitarian.” Agrawal argues persuasively for the critical role of privacy tools in today’s world, highlighting how “crypto privacy can be a matter of life and death” for individuals living under repressive governments. He gives various examples where the ability to maintain privacy through cryptocurrency has provided a vital means of escaping oppressive financial restrictions enforced by powerful intermediaries.

His examples include protestors in countries like Belarus and Nigeria, political opposition in Russia, resistance fighters in Myanmar, Afghan civilians struggling under sanctions, and a Chinese artist avoiding censorship.

Agrawal’s points highlight that privacy is not merely a convenience but a matter of survival for many people worldwide. However, focusing solely on these extreme cases can create the misconception that privacy is only essential in dire situations. In reality, privacy is a fundamental right that should not need justification. This narrative also reinforces the idea that those who seek privacy or resist Know Your Customer protocols must be hiding something illicit, further stigmatizing the pursuit of personal privacy.

The prevailing narrative tends to position privacy concerns on a spectrum: on one side are criminals hiding illegal activities, while on the other side, activists and freedom fighters evading persecution. Both are seen as operating outside the law, but one is villainized while the other is celebrated, even though the laws may be oppressive or unjust. Yet, this dichotomy overlooks the vast majority of people in between—the average individuals who value their privacy without a dramatic backstory to justify it or anything to hide. 

Privacy is like oxygen: Its value becomes apparent only in its absence 

The rising popularity of privacy coins seems to be closely linked to the increasing number of central banks exploring central bank digital currency. According to a Bank for International Settlements survey, 94% of the 86 participating banks said they were looking at a digital version of their national currencies. That’s up from 90% of 81 respondents in a 2021 survey conducted by the BIS, an umbrella organization for the world’s central banks. In response to rising concerns over the erosion of financial privacy, privacy coins have emerged as a potential solution.

Furthermore, privacy coins mainly gain media attention only when our privacy is infringed. For instance, Ethereum (ETH) co-founder Vitalik Buterin emphasized the need for privacy in cryptocurrency transactions following reports that he used the privacy tool RailGun to obscure the transfer of 100 ETH. According to Wu Blockchain, which cited data from Arkham Intelligence, Buterin had been gradually interacting with the privacy tool over the past six months, using smaller amounts of ETH.

Following the news of Buterin’s actions, privacy-focused digital assets such as Monero (XMR) saw an immediate spike in value, with an average price increase of more than 5%. Despite their critical role in ensuring financial privacy, advocates of privacy protocols are often stigmatized and viewed as paranoid conspiracy theorists or extremists. 

Society becomes suspicious of anyone who doesn’t conform to the norm of transparency. This shaming of privacy-conscious individuals serves as a subtle tool for social control, normalizing complacency. From there, it’s a slippery slope into a surveillance-driven society, where personal data is easily harvested, manipulated, and used as a means of control. 

How big is crypto crime, really?

Illicit activity remains a concern within the crypto world, with some harmful to honest users—such as scams and hacks—while other actions, like circumventing government-imposed capital controls, may seem to challenge unfair systems. Critics of privacy coins often focus on their use in illicit activities, but they fail to put this issue into a broader context. Blaming the tools rather than addressing the underlying human behaviors misses the point. 

Illicit activities have been happening for centuries and are not specific to any particular technology. While crypto may be used for unlawful purposes, these actions would persist with or without it. The focus should be on addressing the root causes of these problems, not demonizing the tools themselves.

According to the UN Office on Drugs and Crime, traditional financial systems are responsible for as much as $2 trillion annually in money laundering, a figure comparable to almost the total market capitalization of all cryptocurrencies. Additionally, over 99.9999% of Bitcoin transactions occur on exchanges that adhere to anti-money laundering regulations.

In January 2023, Chainalysis reported that cryptocurrency transactions tied to illicit addresses totaled $24.2 billion, making up just 0.34% of the total crypto transaction volume for that year. This marked a decline from 2022, when illicit activity accounted for $39.6 billion, or 0.42% of transactions. 

One challenge in analyzing the extent of illicit activity is the distinction between crypto holders and those actively using it for transactions. Many users acquire BTC simply to hold for long-term investment, meaning a higher percentage of active users may be involved in illicit transactions. This discrepancy adds complexity to the ongoing debate on crypto regulation. 

However, it’s ludicrous to argue that the majority of privacy coin holders are engaged in illegal activities. This narrative undermines the core principles driving many web3 natives: The freedom of essential human rights, and privacy being one of them. For these individuals, privacy is not just a shield against bad actors or invasive authorities; it is a form of liberation, a way to reclaim autonomy over their personal data and transactions. They are not hiding illicit behavior but standing firm in their belief that privacy is a fundamental human right—one that should not be compromised or criminalized.

The idea that seeking privacy implies wrongdoing is a dangerous oversimplification. Just as free speech and the right to assembly are protected regardless of how they are used, privacy deserves the same unconditional respect. 

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

US seizes crypto domains connected to Russian money laundering scheme

The US Department of Justice has seized domains linked to three crypto exchanges that have allegedly facilitated illicit transactions worth more than $800 million in relation to Russian money laundering operations.

The US authorities obtained court authorization to seize the domains of UAPS, PM2BTC, and Cryptex. Anyone who opens those domains will see a government notice indicating the site has been seized due to illegal activity.

In a statement published Sept. 26, the US DOJ charged two Russian nationals for allegedly pocketing millions from a prolific money laundering scheme built on a network of cyber criminals across the globe.

According to unsealed court documents, the DOJ accused Russian national Sergey Ivanov, also known as “Taleon,” of operating various money laundering services for cybercriminals, including ransomware groups and darknet drug traffickers.

Ivanov allegedly created and operated Russian payment and exchange services UAPS, PinPays, and PM2BTC, to process roughly $1.15 billion in digital asset transactions for money laundering purposes in the timeframe between July 2013 and Aug. 2024. 

Cryptex, another crypto exchange tied to money laundering, was also found to have facilitate transactions worth $1.4 billion, with 31% of them linked to criminal activity.

The US authorities seized the domains “Cryptex.net” and “Cryptex.one”. These sites were reported to offer anonymity to its users, allowing them to register for accounts without providing know-your-customer compliance requirements.

Similar to UAPS and PM2BTC, Cryptex was advertised directly to cybercriminals.

“Working with our Dutch partners, we shut down Cryptex, an illicit crypto exchange and recovered millions of dollars in cryptocurrency,” said Deputy Attorney General Lisa Monaco.

Russian national Timur Shakhmametov was also indicted for operating Joker’s Stash, one of the largest carding websites in history, which sold stolen credit and debit card information. Like Ivanov, Shakhmametov allegedly promoted Joker’s Stash website and its stolen payment card details on various cybercrime forums.

According to the press release, a cryptocurrency blockchain analysis revealed that approximately 32% of all traced Bitcoin (BTC) handled by these exchanges were associated with criminal activity. With more than $158 million Bitcoin connected to fraud, over $8.8 million was used for ransomware payments, and around $4.7 million originated from darknet drug markets.

Together with the DOJ, The U.S. Treasury has also sanctioned Ivanov and Cryptex. Meanwhile, the State Department offered a $11 million reward for information leading to the arrest of those involved in the Ivanov or Joker’s Stash operations.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

Scottish court makes history with £110K stolen crypto seizure

Scottish prosecutors have made legal history by using proceeds of crime legislation to convert crypto into physical cash.

Scottish prosecutors used proceeds of crime legislation to seize £109,601 from John Ross Rennie by converting stolen crypto into physical cash, according to the BBC. 

This marks the first instance in Scotland where crypto has been confiscated under such laws.

The mastermind behind the crime

Rennie, 29, was found with 23.5 Bitcoin (BTC) after a violent robbery in Lanarkshire on March 18, 2020. 

During the robbery, a man was forced to transfer the Bitcoin after waking up to an assailant wielding a machete, while a woman in the home was repeatedly struck with a Toblerone bar and threatened before the attackers fled. 

One of the three men involved made a “throat-slitting gesture” with the bloodied chocolate bar during the robbery, according to the BBC.

Although Rennie was not directly involved in the assault, the court found that he provided the technical expertise necessary to transfer the Bitcoin, earning him the label of the “technical brains” behind the robbery.

Criminal proceedings 

Prosecutors launched a proceeds of crime case earlier this year, but the settlement was initially proposed entirely in crypto. Judge Lady Ross continued the case, seeking legal authority on handling crypto under these laws. 

On September 2, the High Court in Edinburgh ruled that the Bitcoin should be converted to cash, setting the sum at £109,601.

Rennie was previously sentenced to a community payback order with 150 hours of unpaid work and six months of supervision for his involvement. Lord Scott, the sentencing judge, noted that while Rennie was a first-time offender, his role in laundering the proceeds of the robbery was pivotal.

This case sets a legal precedent in Scotland, as it is the first time police have tracked and seized stolen crypto.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

OSCE hosts crypto training for Armenian and Georgian investigators

The OSCE hosted a three-day training in Warsaw to enhance crypto investigation skills for Armenian and Georgian law enforcement.

In an Aug. 14 press release, the Organization for Security and Co-operation in Europe announced that it had conducted a specialized training session on “countering blockchain obfuscation techniques” in Warsaw, aimed at improving the investigative skills of law enforcement from Armenia and Georgia.

The OSCE said the course, hosted by Poland’s Ministry of Finance, marked the second such session facilitated by the organization, as part of a broader effort to combat illicit activities facilitated by cryptocurrencies.

“This course, delivered by a team of experts with substantial experience, has helped me acquire skills that I can apply directly in my work environment, making it very practically relevant.”

A participant from Georgia’s Financial Monitoring Service

The training addressed challenges in detecting and tracing crypto transactions that cybercriminals reportedly use to obscure their illicit activities. Participants were trained on advanced techniques used by bad actors to hide their digital footprints on-chain and explored methods for law enforcement to effectively counter these tactics, the press release reads.

The OSCE says the course was designed to equip investigators with the tools needed to navigate the complexities of blockchain technology in real-world scenarios. The course also “encouraged the investigators to exchange knowledge on trends, challenges and good practices from the different beneficiary countries.”

This initiative is part of the OSCE’s extra-budgetary project, supported by Germany, Italy, Poland, Romania, the U.K., and the U.S., which aims to combat money laundering and other financial crimes facilitated by virtual assets. In November 2023, the OSCE also hosted a similar training for Ukrainian authorities, aimed at improving their capacity to trace crypto transactions.

In a separate effort, the U.S. Internal Revenue Service announced in September 2023 that nearly 40 Ukrainian law enforcement officers completed advanced training on crypto tracing, utilizing blockchain analytics tools from CipherTrace and BlockTrace.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

Israeli tourists robbed of $700k in Costa Rica Bitcoin heist

Eleven Israeli tourists were robbed during a violent attack on Santa Teresa de Cóbano beach in Puntarenas, Costa Rica. 

The robbery occurred while the group was attending a social event, where at least eight men approached them. The attackers arrived in two high-value vehicles and overpowered the group’s security guard.

The robbers, suspected of having police training, forced the tourists to hand over their belongings, including a substantial amount of Bitcoin (BTC). Surveillance footage shows the attackers, some wearing what appeared to be police uniforms, moving the victims from one location to another.

Insider job?

Authorities believe the attackers had inside information about the tourists’ financial activities, suggesting someone close to the group may have tipped off the criminals. The Judicial Investigation Agency is actively seeking leads in the case.

The fact that the robbers knew about the Bitcoin leads authorities to believe that the robbery was an inside job. The investigation is ongoing as authorities work to identify the perpetrators and recover the stolen assets.

Local news agency Teletica helped with the reporting of this story.  

Similar crypto crime in Ukraine

This robbery echoes a recent crime that took place in Kyiv, Ukraine, where police detained four men involved in the abduction and murder of a 29-year-old foreigner over nearly 3 Bitcoin. The premeditated crime with the suspects following the victim home before attacking him and forcing him to transfer his Bitcoin. The victim was then murdered, and his body was buried in a forest.

These incidents underscore the increasing risks facing crypto holders as criminals become more sophisticated in targeting individuals with large amounts of digital assets.

Is there a growing rate of crypto crimes?

A June Chainalysis report revealed that crypto-related crimes are becoming increasingly complex and resource-intensive for law enforcement to track down and stop. They require more time and advanced tools to investigate.

While many public sector employees view crypto positively, there’s a growing concern about its use by criminals, especially in regions like Asia–Pacific. The Chainalysis report highlighted the urgent need for more staffing and technology in public sector agencies across the world as they try to tackle crypto crime.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

Man robbed and murdered over 3 Bitcoin in Kyiv 

Kyiv police have detained four men for the abduction and murder of a 29-year-old foreigner.

The crime was premeditated and was motivated by nearly 3 Bitcoin (BTC). The National Police of Ukraine reported the incident in the Solomianskyi district in Kyiv, Ukraine after residents heard screams and saw several men beating and dragging a man into a car around midnight. 

A large-scale police operation was promptly launched in Kyiv and its surrounding regions to locate and apprehend the suspects.

Details of the crypto murder

The suspects, aged between 24 and 29, meticulously planned the abduction. After discovering the victim owned BTC, they followed him to his home. Upon his return, they attacked him and forcibly took him to a deserted structure in the Kyiv region, according to censor.net.

At the secluded location, the suspects coerced the victim into transferring his BTC into their crypto wallet before strangling him. To cover their tracks, they altered the car’s license plates and appearance, buried the body in a forest, and converted the stolen crypto into cash.

The KORD special unit, along with law enforcement officers, successfully detained the suspects. During the operation, the police seized money, the vehicle used in the crime, and other crucial evidence.

The case is currently under investigation, with charges of robbery, kidnapping, murder for profit, and crime concealment filed against the suspects. The swift and coordinated police response was instrumental in solving this brutal crime.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

Rho Markets attacker offers to return funds, says incident not a hack

Blockchain sleuth ZachXBT says the attacker who took funds from Scroll-supported lending protocol Rho Markets is willing to return all funds.

Specifically, the attacker has written an on-chain message committing to returning all funds, claiming theirs wasn’t an exploit or hack. In a post after the incident, blockchain investigator ZachXBT noted that the attacker appeared to be a grey or white hat and that the funds could be recovered. The exploiter has a lot of exposure on centralized exchanges, ZachXBT noted.

Not long after, the attacker communicated with Rho via an on-chain message.

The message read:

‘Our MEV bot has profited from a configuration error in Rho Markets’ price oracle. We understand these funds belong to users and are willing to return them in full. However, we first want you to acknowledge that this was not an exploit or hack, but a configuration mistake on your part. Additionally, please inform us of the measures you will take to prevent such incidents in the future,” they wrote.

Rho Markets pauses platform amid investigation

Earlier on Monday, blockchain security firm Cyvers Alerts noted that Rho Markets had suffered an attack that impacted the protocol’s USDC and USDT pools.

From the incident, the attacker managed to move $7.6 million in user funds, with these held on several chains.

Rho and Scroll, an Ethereum Layer 2 protocol, confirmed the attack, noting “unusual activity. As they commenced investigations, the Rho Markets team announced a pause to the network.

“The platform functions will be enabled again once everything returns to normal. Thank you for your understanding and patience,” Rho Markets wrote.

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News

Europol: Bitcoin is ‘most abused’ crypto by criminals

According to a recent report from the Europol Internet Organized Crime Threat Assessment, Bitcoin remains the most commonly exploited cryptocurrency by criminals.

The report noted that Bitcoin is often converted to stablecoins like Tether (USDT) for stability and is still frequently encountered in cybercrime and fraud. The Tron blockchain’s lower transaction fees have made it more popular for USDT transactions. 

“Bitcoin is still the cryptocurrency that is most abused by criminals but the use of alternative coins (altcoins) seems to be growing,” the report read. 

Stablecoins with blacklisting functionality have allowed law enforcement to freeze suspicious funds.

Monero’s rise in criminal popularity 

Monero (XMR) is an altcoin known for emphasizing privacy and anonymity. Unlike Bitcoin, which offers a transparent ledger, Monero uses cryptographic techniques to blur transaction details. 

These blurred transactions make it hard for law enforcement to trace a fraudulent transaction’s sender, recipient, and amount. 

According to the report, this privacy-centric design has made Monero popular among individuals seeking to maintain financial confidentiality and among cybercriminals. 

Also, Monero uses ring signatures, stealth addresses, and confidential transactions to ensure user anonymity. These features allow it to be used in various illicit activities, such as ransomware attacks, where perpetrators demand payment in Monero due to its untraceable nature.

According to the report, Monero is used on the dark web to purchase illegal goods and services, as its privacy features help it evade law enforcement scrutiny. Despite its controversial uses, Monero is also valued for legitimate privacy-focused financial transactions.

Europol’s mention of other crypto-money laundering techniques 

The report also touched on cryptocurrency laundering techniques that are evolving with varying complexity based on the nature of the crime. 

Investment frauds often use simple and common methods, relying on traditional channels like money mules and international bank accounts. But, encrypted messaging apps are now preferred for cash-to-crypto exchanges, bypassing compliance checks and hiding identities.

There is also increasing use of crypto debit cards in cybercrime

“The use of cryptocurrency debit cards has also re-emerged, as these can be used to quickly convert cryptocurrency to cash at ATMs,” the report read

Tổng hợp và chỉnh sửa: ThS Phạm Mạnh Cường
Theo Crypto News