LocalBitcoins Seller Charged by US Homeland Security for Money Laundering

US officials at Homeland Security have found Bitcoin seller, Kenneth Rhule guilty for operating fraudulent business activity amounting to $ 140,000 in cash for Bitcoin. An official complaint revealed that the 26-year-old criminal also known as “Gimacut93”, has placed advertisements for in-person cash-for-Bitcoin exchanges on localbitcoins.com. 

   

Rhule appeared in Seattle where he was tried at the US District Court and charged with eight complaints. One complaint included “conducting an unlicensed money transmitting business, five counts of laundering money instruments,” and another included the distribution and production of marijuana. This is the Justice Department’s long-term investigative attempts, going as far as having undercover agents disguised as criminals wanting to partake in laundering services. These agents have claimed to have had several in-person meetings with Rhule under the pretense of helping them exchange over $140,000 in cash for Bitcoin. The agents even went on to explain that the money offered came from human trafficking activities, but that did not deter Rhule’s interest in helping them. 

The announcement made by the US Attorney’s office made it clear that while investigations were still ongoing, Rhule can face up to five years in prison for fraudulent money transmitting businesses, up to twenty years for laundering monetary instruments and up to forty years for marijuana distribution. 

Image via Shutterstock

Venezuelan President Maduro Leveraged Cryptocurrency to Conceal Drug Ring Transactions According to US DOJ

The United States Department of Justice (DOJ) have alleged that Venezuelan President Nicolas Maduro leveraged crypto in illegal drug trade according to the March 26 indictment.Maduro along with 14 other high-ranking Venezuelan officials has been charged for his alleged involvement in a multibillion-dollar cocaine trafficking ring that the DOJ claimed wreaked havoc on American communities by flooding the markets with cocaine for over 20 years. The allegations extend to drug runners, Colombian cartels, and the overall corruption that has plagued Venezuala’s governance.“These indictments expose the devastating systemic corruption at the highest levels of Nicolas Maduro’s regime,” said DEA Acting Administrator Uttam Dhillon. “These officials repeatedly and knowingly betrayed the people of Venezuela, conspiring, for personal gain with drug traffickers and designated foreign terrorist organizations like FARC. Today’s actions send a clear message to corrupt officials everywhere that no one is above the law or beyond the reach of U.S. law enforcement.”Venezuela’s Crypto SuperintendentAccording to the announcement, Homeland Security Investigations (HSI)  Acting Executive Associate Director Alysa D. Erichs said the Venezuelan officials had leveraged cryptocurrency in an attempt to mask their money trail on their alleged crimes.Per the release, “Today’s announcement highlights HSI’s global reach and commitment to aggressively identify, target and investigate individuals who violate U.S. laws, exploit financial systems and hide behind cryptocurrency to further their illicit criminal activity. Let this indictment be a reminder that no one is above the law – not even powerful political officials.While no specific cryptocurrency was named, Venezuela is known for the Petro cryptocurrency which is backed by oil. Notably the announcement also revealed that Venezuela’s crypto superintendent, Joselit Ramirez Camacho had also been indicted in a separate action in the Southern District of New York. Camacho is the head of  Sunacrip – a regulating authority in Venezuela of Crypto assets heavily involved with the maintenance of the Petro.

 

SEC Charges Disgraced Lobbyist Jack Abramoff With Fraud for AML Bitcoin ICO

Disgraced political lobbyist Jack Abramoff and Marcus Andrade, CEO of the NAC Foundation, have been charged with fraud by the Securities and Exchange Commission (SEC) for misrepresenting the AML Bitcoin token’s compliance. The pair also face criminal charges with the Department of Justice (DOJ) for money laundering.

The SEC filed charges against Abramoff and Andrade on June 25, on the charge of conducting a fraudulent, unregistered offering of AML Bitcoin, a digital asset security that the defendants claimed was a new and improved version of Bitcoin. The charges from the SEC come only a few days after the DOJ filed criminal charges against Andrade and Abramoff for felony conspiracy.

Accusations against AML Bitcoin

According to the SEC’s complaints, from August 2017 through 2018, the Nevada-based NAC Foundation—chaired by Andrade—raised at least $5.6 million from more than 2,400 investors in an initial coin offering (ICO) that could later be converted to AML BitCoin.

During this time, Andrade and Ambramoff portrayed AML BitCoin as superior to the original bitcoin—complete with anti-money laundering (AML), anti-terrorism, and theft-resistant technology built into the token on NAC’s own “privately regulated public blockchain.” The US regulators assert that in reality none of the promoted features existed and the development of AML BitCoin and its blockchain was still in its infancy.

While Abramoff was not named in the original criminal charges by the DOJ—the SEC’s charges have revealed that that disgraced lobbyist Abramoff aided Andrade with the promotion that proved to be false. In addition to lying to investors about the technical developments of AML Bitcoin, Andrade also allegedly used millions of dollars in investor funds for personal use and purchases.

“We allege that these defendants repeatedly misled investors into funding non-existent technology, falsely claiming that the technology would make digital asset transactions more secure,” said Kristina Littman, Chief of the SEC Enforcement Division’s Cyber Unit. “Investors are entitled to truthful information so they can make fully informed investment decisions.”

The US Attorney’s Office for the Northern District of California also announced parallel criminal actions against Andrade and Abramoff, further charging Andrade with wire fraud and Abramoff with conspiracy to commit wire fraud and lobbying disclosure violations.

DOJ Extradites Bitcoin Thief From Cyprus Along With Hezbollah Terrorist

The US Department of Justice has extradited two criminals from Cyprus—one with known connections to terrorism and the other on suspicion of stealing thousands in Bitcoin.

Two accused criminals have been extradited from Cyprus by the DOJ, one for stealing thousands of dollars worth of Bitcoin, and the other is a money launderer connected to the terrorist organization Hezbollah.

According to the DOJ, a Cypriot national named Joshua Polloso Epifaniou stands accused of conspiracy to commit wire fraud, identity theft, and extortion. The DOJ alleges that Epifanou, along with his co-conspirators, targeted a Californian online game publisher, a hardware company in New York, an online sports website and an employment website in Virginia—to steal users personal information between 2014 and 2016. Epifaniou allegedly gained access to these networks and managed to defraud them of over $55,000 dollars in Bitcoin.

Per the report, “After obtaining the personal identifying information, Epifaniou allegedly used proxy servers located in foreign countries to log into online email accounts and send messages to the victim websites threatening to leak the sensitive data unless a ransom was paid. He is alleged to have defrauded the entities of $56,850 in bitcoin, and two victims incurred losses of over $530,000 from remediation costs associated with the incident.”

In addition, Epifaniou has been accused of organizing a brute force attack on Ripoff Report in 2016. A brute force attack is a trial-and-error method used to obtain information, such as a user password or personal identification number. Epifaniou allegedly used the attack to successfully override Ripoff Report’s login and password protection to access its database through an existing account for a ROR employee. He then allegedly held the database ransom for $90,000.

The other man extradited from Cyprus is Ghassan Diab who has been identified by the DOJ as a member of Hezbollah. The Lebanese national, Diab is suspected of money laundering over $100,000 and conspiring to launder a further $100,000 as well as standing accused of the unlicensed transmission of currency.

The news comes just days after another criminal complaint was filed on July 9 by the DOJ charging a New York resident—Douglas Jae Woo Kim, 27 years old, with wire fraud in where he allegedly conned three investors out of over $4.5 million of Ethereum and Bitcoin.   

US Prosecutors Unseal Indictment of $20 Million Dollar Cryptocurrency Ponzi Scheme

US prosecutors have recently indicted a group of investment scammers who have orchestrated a cryptocurrency mining fraud following a Ponzi scheme protocol. 

Ponzi Scheme Promises High Return, Minimal Risk

The five scammers involved were reported to have traveled around countries in Latin America, Asia, Eastern Europe, and around the United States to promote memberships for their company AirBit Club. Through membership subscriptions, the five individuals – Pablo Renato Rodriguez, Gutemberg Dos Santos, Scott Hughes, Cecilia Millan, and Jackie Aguilar – promised new recruits that they would be rewarded financially for their registration to AirBit Club. 

The five cryptocurrency scammers operated with a Ponzi scheme, promising investors high crypto returns with minimal risk. They promoted their company as a “multilevel marketing club in the cryptocurrency industry.” Rodriguez, Dos Santos, Hughes, Millan, and Aguilar promised new AirBit members that the latter would earn returns on cryptocurrency mining and trading, and that passive income could be generated through any membership purchased. 

In truth, it was disclosed in an indictment by US prosecutors that the cryptocurrency mining operation was actually non-existent. Rather, through membership subscriptions to AirBit Club, the five cryptocurrency scammers reaped profits. The investment fraudsters have reportedly money laundered approximately $20 million through their Ponzi scheme. 

How Did Crypto Scam Group Pull Off Their Heist?

Through marketing pitches and recruitment events, the group was able to accumulate that gigantic sum and allegedly spent it on lavish jewelry, expensive cars, and homes.

They are currently charged with “running a multimillion-dollar cryptocurrency investment fraud and money laundering ring.” US States Attorney Audrey Strauss declared: 

“As alleged, the defendants put a modern-day spin on an age-old investment scam, promising extraordinary rates of guaranteed return on phantom investments in cryptocurrencies.  Thanks to HSI, the defendants are in custody and facing serious criminal charges.” 

According to the unsealed indictment, Rodriguez, Dos Santos, and Millan were charged with single counts of conspiracy to commit wire fraud, conspiracy to commit money laundering, and conspiracy to commit bank fraud.  

As for Hughes, who had previously represented Rodriguez and Dos Santos as a practicing attorney for a US Securities and Exchange Commission investigation, the soon-to-be disbarred lawyer is charged with one count of conspiracy to commit money laundering and one count of conspiracy to commit bank fraud. Lastly, Aguilar was charged with conspiracy to commit wire fraud. 

Crypto Scam Videos on the Rise 

Ponzi schemes and crypto scam videos are not uncommon in the crypto world. One of the most common types of cryptocurrency-driven crimes is that in which online impersonators pose as high-profile industry personalities to funnel digital assets into their wallets. 

Last month, co-founder of Apple Steve Wozniak filed a lawsuit against YouTube for allegedly failing to take down fraudulent crypto scamming videos that ran on its channel, and that impersonated Wozniak. The videos were Bitcoin scams that promised a return of cryptocurrency investment.  

Wozniak directed his legal complaint against YouTube, stating that the multibillion-dollar video-sharing company benefitted indirectly from the ads that streamed along with the scam Bitcoin videos running on its platform. The Apple co-founder further asserted that YouTube should have taken down the Bitcoin scam videos. 

Uber’s Former Security Chief Charged for Using $100K Bitcoin Hush Payment to Hide Data Breach

Former Chief Security Officer at Uber, Joseph Sullivan, has been charged with allegedly paying $100K in Bitcoin to hackers to cover up a company data breach.

Uber suffers a large-scale data breach 

The data breach that happened in 2016 and that targeted Uber resulted in a huge loss of data. The hackers seized information from millions of Uber users and drivers. Furthermore, in order to extort Bitcoin payments, hackers messaged Sullivan privately, demanding a ransom in exchange for silence. 

The hackers told Sullivan that they had successfully hacked an Uber database that contained personal identifying information of approximately 75 million Uber users and drivers. In the official complaint filed to the United States Department of Justice (DOJ), Sullivan was charged with purposely covering up the data breach and misleading the Federal Trade Commission (FTC). 

To cover up the massive data breach suffered by Uber, Sullivan transferred $100,000 in Bitcoin (BTC) as a hush payment to the hackers. The act was accomplished through a bug bounty program, that consisted of a regulated network typically used to pay hired hackers whose objective was to find company network bugs and fix the company’s security issues. 

Speaking up on the subject matter, US Attorney Anderson stated: 

“Silicon Valley is not the Wild West. We expect good corporate citizenship. We will not tolerate corporate cover-ups. We will not tolerate illegal hush money payments.” 

Sullivan commits more than one offense 

In the complaint filed to the DOJ, it depicted how Sullivan played an active role in covering up holes pertaining to Uber’s cybersecurity. He had dealt with the FTC’s inquiries directly. Uber had initially been hacked in 2014. When the FTC demanded responses to aid its investigation, Sullivan was designated as Uber’s responder and swore to provide truthful testimony regarding the cybersecurity breach.  

Shortly after testifying in front of the FTC, Sullivan received an email in November 2016 that notified him that Uber had once again been breached. Uber confirmed the breach with him. However, this time, rather than reporting the 2016 breach directly to US investigators, Sullivan opted for a hush payment of $100,000 in BTC, funneling the funds to the hackers through the bug bounty program in exchange for their silence.  

In addition to paying off the hackers, Sullivan made them sign non-disclosure agreements. In the enclosed document, it falsely detailed that the hackers did not steal any data from Uber.  

Later, upon further investigation, the identities of two of the hackers were revealed.  

The FBI and US Attorney Anderson have announced that the former Chief Security Officer for Uber is now charged in federal court for obstruction of justice and misprision of a felony pertaining to the 2016 hack of Uber. 

As for the two hackers whose identities were uncovered, they are currently awaiting sentencing, and have pled guilty to charges of computer fraud conspiracy. 

Cybercrime on the rise, schools targeted 

As business is increasingly being conducted online and companies have sought out solutions to enhance their online presence, cybercrime has been on the rise.  

Recently, the University of California suffered from a ransomware attack that demanded 118 in Bitcoin. The prize was originally set higher, but after a week-long negotiation between the hacking operation and the university’s negotiator, an agreement was reached. 

Democrats Request Trump Administration Briefing on Enormous Seizure of Cryptocurrency Terrorism Funding

House Democrats Reps. Josh Gottheimer (D-N.J.) and Emanuel Cleaver (D-Mo.) more details from the White House on the recent seizure of cryptocurrency funding that was bound for Hamas, al-Qaeda and Islamic State terrorist groups.

According to a report from The Hill on Aug 25, Cleaver, who is the chairman of the House Financial Services Subcommittee on National Security, International Development, and Monetary Policy, and Gottheimer, a member of the subcommittee—have requested that Treasury Secretary Steven Mnuchin and Attorney General William Barr offer a briefing to the subcommittee on the seizure operation.

Cleaver and Gottheimer wrote in their request to the Trump Administration:

“It is vital that Members of the Subcommittee on National Security, International Development and Monetary Policy receive a briefing, at the appropriate classification level, on this action, the largest ever seizure of online terrorist financing, from the Department of Justice, the Department of the Treasury on this investigation.”

Gottheimer was part of the House Bipartisan group that, in 2019, pressured Twitter to remove several accounts tied to Hamas and Hezbollah, which Twitter did in the end.

On Tuesday Gottheimer said, “foreign terrorist organizations, including ISIS and al Qaeda, are constantly evolving and using tactics to threaten our way of life and we must continue to stay one step ahead.”

Terrorist Bitcoin and Crypto Seizure 

According to the US Justice Department, two weeks ago millions of dollars in Bitcoin and cryptocurrency that was intended to fund the activities of terror groups like the military arm of Hamas, the Islamic State, and Al-Qaeda were seized by law enforcement. This breakthrough is the largest clampdown on online crypto terrorist fundraising in history.

Apart from the captured funds, the US officials also disclosed that they had attained court orders to get hold of 300 cryptocurrency accounts, four Facebook pages, and four websites linked to the alleged terror fundraising.

They also noted that Al-Qaeda groups mainly in Syria were to be financed using laundered Bitcoin. The funding organizations in question solicited Bitcoin donations using social media platforms like Telegram.

According to the US government’s court filing, the appeal for donations was at times disguised as charity work, including scams for COVID-19 relief work.

Russian Man Charged For Offering $1 Million in Bitcoin to United States Employee to Install Malware in Company’s Network

The Federal Bureau of Investigation (FBI) has arrested a Russian man for trying to recruit an employee of a Nevada-based firm to install malicious software inside the company. 

According to the Department of Justice, a 27-year-old Russian citizen, Egor Igorevich Kriuchkov, was arrested on Saturday 22 August.

The criminal was charged on Monday 24 August with the offense of conspiracy to intentionally cause harm to a protected computer. As per FBI complaint, Kriuchkov specifically traveled to the US and stayed in a hotel located in Sparks, northern Nevada, to meet with the employee (identified as CHSI in the complaint) back in late July.

The High-tech Ransomware Trade Secret

The Russian man promised to pay as much as $1 million to the employee with the intention of stealing data from the company and then demand a hefty ransom to be paid in order to unlock the systems. The scheme was expected to fetch $4 million from the victim company.

Kriuchkov entered the US on 28 July, two weeks after initially contacting the employee via WhatsApp through an introduction from a mutual acquaintance. He then met with the employee several times, paying for entertainment and dinner expenses. On 2 and 3 August, Kriuchkov and the employee traveled to Lake Tahoe and Zion National Park, where Kriuchkov paid all expenses while trying to avoid any CCTV and photographs. 

Kriuchkov revealed his true reason later on 3 August. He said that he worked for a group that specializes in extorting companies. He explained that the group pays employees to install malware on their employer’s servers.

Kriuchkov initially offered to pay the employee $500,000 through cash or Bitcoin. But he then agreed to pay $1 million after the employee demanded more.

But the Justice Department’s complaint mentioned that the employee did a remarkable job by secretly working with the FBI to gather evidence against Kriuchkov. The FBI gathered evidence against Kriuchkov by monitoring his meetings with the employee.

Kriuchkov agreed to make an upfront payment of about 1 BTC and even assisted the employee in setting up a Bitcoin wallet through Tor anonymous browser so that wallet would be untraceable.

According to the FBI’s complaint, Kriuchkov explained that the group has carried out such special projects successfully on several occasions. He went ahead and identified some of the targeted companies.

Kriuchkov informed the employee that the malware was designed to first create a ruse through a DDOS (distributed-denial-of-service) to disrupt the victim’s corporate network. But the malicious attack would steal the company’s databases and send it to the group that Kriuchkov was working for.

According to FBI complaint, Kriuchkov eased the employee’s concern from getting caught up by saying that the oldest project that the group had worked on happened three and a half years ago, and the group’s insider still worked for the company.

Kriuchkov met with the employee for the final time on 21 August. He informed the employee that the plan has been delayed as his group was finalizing on another project that was regarded to provide a huge payout. He then told the employee that he was heading out of the US. However, the FBI caught up with him and arrested him the following day on 22 August before he left the country.

On Monday 24 August, he made his first appearance before a federal court where he was charged with the grave offense. Kriuchkov now faces a fine of $250,000 and a maximum sentence of 5 years in federal prison.

Tech Support Scams Continue Increasing in Complexity

The rise of tech support scams is a growing concern as scammers continue adopting new techniques to hide their malicious activities. The FBI complaint above is the latest incidence showing how scammers are working to encrypt user data and take over computers as a means of digital extortion. In 2019, The FBI’s Internet Crime Complaint Center obtained 2,047 ransomware complaints from victims in the US, resulting in losses of about $8.9 million. The figure is a sharp increase from the $3.6 million in reported losses in 2018.   

DoJ Charges BitClub Promoter for Role in $722 Million Crypto Fraud Scheme

A Californian man has pleaded guilty for his involvement in perpetrating BitClub Network, a cryptocurrency mining scheme estimated to have generated at least $722 million.

BitClub promoter charged with fraud

Joseph Frank Abel pleaded guilty for conspiracy in fraud, and for offering and selling unregistered securities through BitClub Network. The US Department of Justice (DoJ) also charged Abel for subscribing to a false tax return in 2017, allegedly failing to report $1 million worth of earned cryptocurrency. Along with Abel, four other of his accomplices were indicted for their roles in the BitClub Network.

BitClub Network is a fraudulent crypto mining scheme that solicited money from investors in exchange for shares in purported cryptocurrency mining pools. Investors were promised rewards for recruiting new members to the network. The Ponzi scheme was in effect for 5 years, from April 2014 to December 2019 before being shut down. It generated at least $722 million and was advertised digitally by Abel, who was a big-shot promoter for the fraudulent crypto mining network. Based in the US, BitClub Network membership was also marketed throughout Asia, Africa, and Europe.

Through a video conference with the US District Judge Claire C. Cecchi, Abel confessed to soliciting investors and taking their money in exchange for promised shares in BitClub’s crypto mining pools. According to an Internal Revenue Service (IRS) announcement released yesterday, Abel also advised other American investors to use a virtual private network (VPN) to conceal their US-based IP addresses, in an effort to prevent detection from US law enforcement.

The former BitClub promoter is now awaiting his sentencing, set for January 2021. Abel has been fined $250,000 by US regulators and now faces up to five years in prison. As for the tax evasion charge, the fraud count stipulates a maximum penalty of three years of imprisonment and a fine of $100,000.

Ponzi schemes generate billions

Similar cryptocurrency Ponzi schemes that have also been condemned by the DoJ as fraudulent investment scams have generated billions before being shut down. Some of the biggest crypto schemes include OneCoin and BitConnect, which have respectively generated $4 billion and $2.6 billion through money laundering and bank fraud.

Recently, the US Department of Justice sought to reclaim approximately $400 million dollars in a forfeiture money judgment submitted on Monday. Mark Scott, the former attorney for OneCoin founder Ruja Ignatova, was found guilty of money laundering and bank fraud in the multi-billion dollar Ponzi scheme. Currently, law enforcement is asking the US District Court of New York judge to freeze Scott’s assets to recuperate some of the laundered funds. The former lawyer faces disbarment as well.

US Sanctions Crypto Addresses of Russian Hackers Accused of Running Presidential Election Interference

US Department of Treasury has released a Specially Designated Nationals list of Russian hackers and their crypto addresses, under allegations that they have been working to interfere with the 2020 presidential election.

The nationals list includes St. Petersburg natives Anton Nikoaleyvich Andreyev, Artem Mikhaylovich Lifshits, and more. Though this is not the first time the Office of Foreign Assets Control (OFAC), under the US Department of Treasury, has named crypto wallet addresses in their sanctions, it is the first time that digital wallets including such a huge range of digital currencies – Litecoin, ZCash, Ether, and Dash – have been reported for their involvement in funding an election interference conspiracy.

Project Lakhta

Under allegations of wire fraud conspiracy and misconduct, the US Department of Justice filed criminal charges designated at Lifshits, a 27-year-old Russian national. He is accused of having purposely interfered with US elections beforehand, and of doing it again. Artem Lifshits is alleged to have played a major managing role in Project Lakhta, a multimillion-dollar Russian-based operation using propaganda to conduct political and presidential electoral interference.

Through Project Lakhta, the Department of Justice (DoJ) decreed that Lifshits illegally accessed US confidential documents and used the identification credentials of American citizens to open cryptocurrency, Paypal, and bank accounts. Under the criminal complaint filed with the DoJ, US attorney Zachary Terwilliger said:

“Project Lakhta conspirators used the stolen identities of U.S. persons to further their goals of undermining faith in our democratic institutions and for personal gain.”

The criminal complaint was filed hours after the US Treasury released an official sanction list of Russian nationals, along with their respective cryptocurrency wallet addresses. US attorney Terwilliger added during the legal complaint:

“Federal law enforcement will work aggressively to hold accountable cyber criminals located in Russia and other countries, which serve as safe-havens for this type of criminal activity.”

Lifshits is accused of conspiracy to commit wire fraud and for “opening fraudulent accounts at banking and cryptocurrency exchanges” with stolen ID credentials originating from American citizens.

Electoral interference started in 2014

This is not the first time that US law enforcers have cracked down on Russian nationals for running presidential election interference through crypto funding. Russian nationals have been accused of scheming and running political campaign interference since at least 2014 when Project Lakhta first rose to notoriety. The complaint read:

“Since at least May 2014, Project Lakhta’s stated goal in the United States has been to disrupt the democratic process and spread distrust towards candidates for political office and the political system in general.”

The sanction and criminal complaint from the US Department of Justice come at a critical time, with the upcoming presidential election in 2 months.

Exit mobile version