French Football Star Mbappe Seeks out Crypto Scammers Trying to Score off The PSG Striker's Reputation

Kylian Mbappe, the famous French soccer player and Paris Saint-Germain’s striker, has filed a complaint with the French police after his image was used to encourage people to sign up for a crypto scam network. The French local authorities are investigating the matter. 

Mbappe scam victim breaks silence to warn danger

The PSG superstar filed charges against the crypto fraudsters when his photo and name were used as part of a crypto scam that alleged to help users “become a millionaire” without Mbappe’s knowledge or prior consent. The 21-year-old was used for publicity for a get-quick-rich scheme that claimed it could turn investors become a millionaire within three to four months. The crypto advertising posts that have been circulating cited a false statement by the French soccer player, where he allegedly endorsed the miraculous investment plan as being legitimate. 

The scam stated that Mbappe had told fans to start participating in Bitcoin trading and investing while they could as banks would soon be stamping them out. The scam claimed the world cup winner said, “What made me successful was taking advantage of new opportunities quickly, without hesitation.”

Anne-Sophie Coulbois, Head of the Central Office for the Suppression of Financial Crime with the French police, stated, “These pages are used to impersonate future victims, save your contact details, then an alleged vendor calls them to explain the procedure for investing, but there is never a product that is invested in.”

French investigators reveal that this kind of scam uses the good image of celebrities to convince investors to invest their money in this form of virtual currency. These con artists, through their call centers located in Israel, contact clients to convince them to invest. When clients invest their money, these fraudsters disappear without a trace.  

This is not the first time that the PSG superstar has been affected by alleged crypto scandals that use his name without permission. In April last year, his official twitter account was hacked where impersonators reportedly encouraged his fans to make investments in crypto scams.

Beware of crypto scams in this crisis market

Despite their decentralized nature, most cryptocurrencies are still sold and bought at exchanges. While this makes it easier to find the crypto coins that investors desire, there is still no global regulatory body that oversees such exchanges. Many crypto exchanges operate only online and are unregulated, which means that it is difficult to know who is exchanging, offering, selling, or buying cryptocurrency. Scammers thus exploit the fact that many people are still unfamiliar with virtual coins besides their supposed “get rich quick” potentials. Regulators should be aware of how such scams function and fix them accordingly.

In a recent speech, California governor Gavin Newsom asked the public to remain cautious against Bitcoin fraudsters who try to capitalize on the coronavirus fears. The California governor becomes the latest government official to speak about Bitcoin in the public address, joining the likes of US Treasury Steve Mnuchin and President Donald Trump.

Governor Newsom mentioned the leading cryptocurrency Bitcoin as a warning to the public. He stated that crypto scammers might utilize this pandemic for fraudulent activities by defrauding and scamming people. The governor thinks that the residents of California are on the hit list of crypto scammers. According to the governor, cryptocurrency scammers may be currently targeting the people of California with the promise of essential commodities in exchange for advances payment in Bitcoin. Hence governor Newson has cautioned people to be vigilant in such cases and avoid such forms of offers.

Image via Shutterstock

ConsenSys Sued For IP Theft by Blockchain Startup from its Own Incubator

BlockCrushr, a Canadian blockchain firm has accused ConsenSys of stealing its intellectual property after it took part in ConsenSys’ startup accelerator program.

A Canadian FinTech firm called BlockCrushr has filed a lawsuit against Ethereum blockchain solutions company ConsenSys for stealing proprietary technology.

BlockCrushr participated in the ConsenSys Tachyon Accelerator program, an incubator for emerging startups, and now accuses the blockchain company of ripping of its proprietary technology.

The allegedly stolen BlockCrushr IP has been leveraged by ConsenSys in its recently launched payments platform called, ‘Daisy Payments’. The Ether-based platform was launched just one day shy of Blockcrushr’s own product which leveraged the proprietary technology.

BlockCrushr Revealed IP in Accelerator

According to the official complaint, BlockCrushr was a participant in the Consensys Tachyon Accelerator program where the mentor firm made an investment of $100,000 into the Canadian startup.

BlockCrushr founders Andrew Redden and Scott Burke relocated to California in September 2018 to participate in the ConsenSys Accelerator. It was during the mentorship that ConsenSys was given access to every aspect of the startup including the code for its proposed payments platform.

“Defendents launched Daisy Payments by leveraging the trade secrets Burke and Redden disclosed during the Tachyon accelerator program,” the official complaint asserts, “BlockCrushr also shared its main asset: the source code and proprietary technical solution to its recurring payments platform.”

ConsenSys allegedly gave BlockCrushr and its team the cold shoulder by around March 2019, and ceased all communication as well as allegedly reneging on additional funding which forced BlockCrushr to make cuts to its payroll. claims that ConesenSys failed to provide additional funding it had previously promised, resulting in the firm laying off several of its staff.

While trying to reform the relationship with ConsenSys, the Canadian firm revealed its official product launch date of July 23, 2019. The revelation by Blockcrushr allegedly allowed ConsenSys to launched Daisy Payments which leveraged the stole IP the day before on July 22.

For the above allegations, Blockcrushr’s lawsuit is seeking a permanent injunction, damages, legal expenses, and disgorgement of profits gleaned from the alleged IP theft.

Binance Contributes to Recovery and Return of $10,000 of Stolen Crypto To a Targeted Investor

Binance affiliate crypto security expert Harry Denley helped a victim recover $10, 000 worth of lost cryptocurrency recently.  

Denley and Binance Collaborate 

In his last blog post, the security expert detailed how he went about it, with Binance’s help. He explained that in this cyber scam, the phishing technique was advanced and sophisticated. It imitated two separate user interfaces (UIs) in order to steal the victim’s private keys, keystore file, mnemonic data and much more sensitive personal information. He went on to say that in the case of unsuspecting users, this can do the trick and the scam can easily be pulled off. 

How It Works   

In order to steal cryptocurrency, the culprit deployed a malicious Decentralized App (DApp) interface – so a fake Ui, prompting the victim to connect to their MetaMask account. The malware then mimicked the MetaMask popup and threw an error state warning, which led the targeted cryptocurrency owner to enter the secret. Once that is done, the user’s input is then sent to the villain’s data via a “REST application interface”, which consists of an interface that uses less bandwidth and faster technology for more efficient internet usage.  The victim is then finally directed to the legitimate application.  

The crypto scam artist now has access to all the private information of the user and can now transfer crypto funds to his own digital wallet. 

Cybersecurity to the Rescue 

In order to assist the targeted victim and recuperate the stolen cryptocurrency, cybersecurity expert Denley took advantage of the fact that the database was open for both read and write, and searched the entries for the specific collections; he then ran the keys through his custom sweeper, and began his analysis of tracing the stolen cryptocurrencies.  

Denley was able to retrieve the phished information from the scam artist’s open data and he ran it through his sweeper. This in turn allowed him to recover some of the stolen crypto funds. 

On top of assisting the victim, Denley also uncovered other malicious domains targeting cryptocurrency investors. 

With his software in place, Denley was able to deduce that the victim address belonged to an investor that used Binance, and so he reached out to the coin exchange. He then communicated with the victim and retransferred the recovered cryptocurrencies to the user’s new wallet address. Finally, he provided the crypto investor with some safety guides, to protect against future digital asset attacks. 

Crypto Theft on Twitter 

Theft of cryptocurrency is a lot more common now, with the rise in popularity of Bitcoins and altcoins.  Just recently, a massive Bitcoin scam attack erupted on Twitter’s social platform and consequently, the verified accounts of numerous celebrities, tech moguls such as Elon Musk and Bill Gates, and political figures were seized. This mass attack stirred a lot of motion within the social media community, as scam artists were able to get away with at least $100, 000 worth of Bitcoins. 

Twitter is now still working on uncovering the identities of the hackers, and they have apologized for the inconveniences and security breaches this outbreak has caused.  

Europol Empowers Victims with Tools to Fend Off Ransomware Attacks

Europol, European Union’s law enforcement agency, has put together an anti-ransomware initiative that has managed to intercept $630 million dollars and more in ransomware demands, since 2016.  

“No More Ransom” Demands 

The free scheme that they created, dubbed “No More Ransom,” is a decryption tool repository that helps victims combat cryptocurrency theft and ransomware attacks.  

Now hitting their fourth-year anniversary, the repository has much to celebrate. Not only has it managed to salvage $632 million dollars in ransom demands, but it has also generated mass traction in 188 countries. The repository currently boasts of over 4.2 million visitors and has added 28 new tools ever since. The compilation of tools can be attributed to 162 partners, who have worked together to offer ransomware prevention.  

Bitcoin Mixer Wallet Investigated By Europol 

With the increase of dark web trafficking and malicious ransom activities online, Europol has been working extra hard to track down hackers and put an end to cybercrime. Recently, in June, the law enforcement agency put a Bitcoin mixer Wasabi wallet on its radar because the malicious site address was promoting dark web transactions.  

What Is Wasabi? 

Wasabi is a light wallet that used a protocol dubbed “coinjoin” to mix Bitcoins. With coinjoin, the Wasabi wallet can merge different transactions originating from non-related users into one transaction. In a two-part report, Europol indicated that this Bitcoin mixing scheme had generated an influx of dark web transactions.  

The investigation is still ongoing and Europol is still working on cracking down on the dark web scam artists. 

Guide 101 to Preventing Ransomware Attacks

In order to fend off future ransomware attacks, Europol suggests some preventative guidelines that one can adopt when surfing the web. For example, a user should always keep a copy of their most important files backed up somewhere, whether it be in a cloud, on another offline drive, on a memory stick, or on another computer. Also, the law enforcement agency wrote on its website: 

“Use reliable and up-to-date anti-virus software, do not download programs from suspicious sources, do not open attachments in e-mails from unknown senders, even if they look important and credible, and finally, if you are a victim, do not pay the ransom!” 

Cybersecurity Firm Kaspersky Warns of New Ransomware Devised by Notorious North Korean Ransomware Group

Multinational cybersecurity provider Kaspersky has announced that the notorious North Korean crypto criminal group, Lazarus, is planning on releasing a new ransomware. 

Kaspersky Investigates 

The new threat, dubbed VHD, is designated to target internal networks of companies in the economic sector. In regards to why the ransomware group often resorted to working in solo ops, Kaspersky researchers presented their hypothesis:

“We can only speculate about the reason why they are now running solo ops: maybe they find it difficult to interact with the cybercrime underworld, or maybe they felt they could no longer afford to share their profits with third parties.”

Phishing For Crypto And Sensitive Data 

The infamous North Korean ransomware group Lazarus have been reported to have multiple tricks up their sleeves. In fact, according to cybersecurity Cyfirma,  Lazarus is preparing a huge phishing campaign, that is meant to target at least 6 nations and over 5 million businesses and individual investors.  

The report of the devious scheme was released in June. For the time being, there are no signs of the phishing campaign unfolding yet, as it appears that the North Korean ransomware group have not yet deployed the mass phishing campaign.

However, as the hacking group have kept their digital heists alive in 2020, Cyfirma thought it best to warn major companies for prevention purposes.  

Lazarus’ Notoriety Precedes Them 

In the past, the North Korean ransomware group, operating under “Lazarus,” have made quite an impression on cybersecurity firms, having accumulated over $571 million in stolen cryptocurrencies since 2017. Lazarus group is notorious for hitting up cryptocurrency exchanges and have kept up their act of ransoming victims for cryptocurrencies, amid the coronavirus pandemic. 

2019 Digital Heist 

Last year, as reported by Chainalysis, Lazarus pulled off a digital heist that amounted to $7 million in various cryptocurrencies.  

The ransomware group hit up DragonEx crypto exchange, a Singapore-based money exchange. In order to pull off their crypto scam, Lazarus created a fake trading bot website that was offered to employees of the DragonEx exchange.

The North Korean criminal organization used a sophisticated phishing attack, where a real website and social media pertaining to it were linked to a fake company called “WFC Proof.” The non-existent company was said to have created Worldbit-bot, a trading robot, that was then offered to DragonEx employees.

Finally, the malicious software was installed on a computer that contained the private key of the DragonEx hot wallet, which enabled the North Korean-based group to steal cryptocurrencies from the Singapore exchange.

Lazarus Group: Anonymous or Not?

Lazarus’ malicious cyberattacks date all the way back to 2017. Though cybersecurity has not managed to completely arrest and stop the hacking group, identities associated with the North Korean hacking ring have been uncovered.  

Earlier this year, two Chinese citizens by the name of Tian YinYin and Li Jiadong were identified by the US treasury for their connection with Lazarus group. They were sanctioned in March by US authorities for their alleged involvement in laundering stolen cryptocurrencies from a 2018 cyberattack against a cryptocurrency exchange. 

While blockchain is still promoted as being cryptographically secured and the underlying technology for cryptocurrencies, exchanges that hold them are still prone to cyber-attacks, just as traditional markets are not immune to heists and money laundering schemes.  

Korea: Training Military or Cybercriminals?

Preventing financial theft has been an ongoing issue for the longest of times.

With a series of money-related attacks leading to a subsequent UN investigation last year, there is an ongoing hypothetical circulating around the law enforcement industry that the Democratic People’s Republic of Korea (DPRK) may be heavily involved in coordinating cyberattacks, as they have reportedly been training cybercriminals to target and launder stolen funds from financial institutions.

Teenage Twitter Hacker Could Use Bitcoin to Post $725,000 Bail

The mastermind behind Twitter’s recent massive hack attack has finally been arrested after a nationwide investigation by the FBI, and bail for him has been set at $725,000. The 17-year-old teenager is alleged to have more than 300 Bitcoin (BTC) in his possession, that could potentially be used to make bail. This translates to $3 million.  

Twitter Hacker Not A First-Time Offender

As the 17-year-old offender is currently facing 30 criminal charges, the bail is set at $725,000. The teenager is not only charged with the massive Twitter attack that overtook the verified accounts for famous celebrities, tech moguls, and high-profile politicians, but he is also charged with counts of communications fraud, of fraudulent use of personal information, of organized fraud, and for accessing an electronic device without authority. 

In his recent offense, the minor seized the verified accounts of high-profile figures such as Bill Gates, Elon Musk, Barack Obama, Joe Biden, and many more. He then tweeted the same message across all platforms, that promised that “all Bitcoin sent to our address below will be sent back to you doubled!” 

The massive Bitcoin scam generated approximately $100,000 worth of BTC. 

The minor is to be tried in Hillsborough County and is facing state charges, as he is a juvenile. As for his other two accomplices, they are facing federal charges in the Northern District of California. 

Law Regulators Argue on BTC Legitimacy

During his court hearing, it was revealed by the American teenager’s attorney that the “Bitcoin mastermind” had 300 Bitcoin in his possession. Prosecutors argued that the 300 Bitcoin held by the culprit should not be eligible for making bail payments, stipulating that every penny obtained by the teenager was through malicious and devious means.  

This is not the first offense of the Twitter hacker, as his attorney disclosed that the minor was the subject of yet another criminal investigation, that happened last year. The FBI and Department of Justice had obtained a search warrant then and had seized 400 BTC in the minor’s possession at the time, in addition to $15,000 in cash.  

However, back in April, the prosecutors declined to charge the hacker and returned the cash and 300 Bitcoin back to the minor. Defense attorney David Weisbrod then argued that this legitimizes the digital assets owned by his client. He said: 

“I can think of no greater indication of legitimacy than law enforcement giving the money back.”   

He then asked the judge to set bail at $20,000. 

Twitter Hack Causes Many Repercussions

The offenses that the Twitter hacker faces are many and his recent offense impacted numerous big-names, including Jeff Bezos, Mike Bloomberg, Warren Buffett, Bill Gates, and extended to major coin exchanges such as Gemini and Binance. Companies such as Uber and Apple were also hit.  

This is arguably the biggest hack Twitter has experienced in its history, and Twitter CEO Jack Dorsey has publicly apologized for the massive information breach that put in question the security of his social network company. 

Malaysian Crypto Miners Caught Stealing $59,700 of Electricity from State on Monthly Basis

Malaysian police recently arrested five cryptocurrency mining operators that were caught stealing electricity from a state-owned power firm, Sarawak Energy Berhad (SEB).

Officials Crack Down on Cryptocurrency Mining Operations

During a joint inspection put together by SEB, Malaysian police and the Electrical Inspectorate Unit (EIU) – a department operating under Sarawak Ministry of Utilities – discovered the illicit activities. The operation had been running for quite a while and was reported to be coordinated from four shophouses that served as headquarters for the criminal cryptocurrency mining operators. 

The SEB and the EIU spent two days cracking down on the locations, which were found to be situated in Jalan Tun Ahmad Zaidi Adruce, Jalan Pahlawan, and Jalan Tunku Abdul Rahman. 

According to a report released by the Electrical Inspectorate Unit, Malaysian officials believed that the deviant crypto miners masked their operation by bypassing the energy meters installed in the power firm to measure electricity consumption.  The report provided further explanations: 

“It was found that unsafe direct tapping cables from the main incoming supply were hidden in the gypsum ceiling that were connected straight to the electrical appliances, bypassing the meter and avoiding actual electricity consumption measurements.” 

Malaysian police reported that all 5 crypto mining premises generated RM 250,000 worth of electricity per month, which translates to roughly $59,000.

However, the add-up of the monthly electricity bills for all 5 shophouses amounted to approximately $215 per month, suggesting that the crypto mining operators were also cheating local energy meters in order to cover up their main electricity theft operation. 

According to Malay Mail, the crypto operators had been conducting electricity theft for quite some time, with the EIU and SEB tracking and investigating them since 2018. Over this 2-year gap, 50 electricity theft cases originating from these crypto mining operators had been uncovered.  

The cryptocurrency mining operators and their criminal cases are currently pending prosecution by Sarawak State Attorney-General’s Chambers. 

Illegal Crypto Mining Farm in Kyrgyzstan

Recently, another illegal cryptocurrency mining farm trying to gain electricity supply through illicit means was also uncovered.  

This mining operation was discovered to be run in Kyrgyzstan, on the territory of Bishkek Free Economic Zone. The mining farm was set up there purposely to take advantage of the cheap electricity offered by the country. 

Malaysian Authorities Shut Down Illegal Bitcoin Miners For $600K Power Theft

Malaysian authorities have shut down two illegal Bitcoin mining operations which had been siphoning around $20,000 in electricity every month for the past three years.

Law enforcement in Malaysia has shut down two illegal crypto mining operations in the state of Johor. According to reports, the illegal crypto mines had siphoned more than $600,000 in stolen power over a three-year period.

According to a Malaysian local news report on Sept. 1, law enforcement acting on an investigation from Malaysia’s Energy Commission (ST), Tenaga Nasional Berhad (TNB)— have raided two illegal mining operations in the city of Iskander Puteri that were responsible for more than $600,000 in electricity theft.

Nazlin Alim Sadikhi, Regional Director of ST said following the raid:

“We found that illegal wiring was installed so that electricity was supplied directly and not through the TNB meter. The first premises is believed to have been operating for three years while the second premises for two years […] We found 100 mining machines in the first premises and another 48 in the second premises.”

According to The Star, if the individuals responsible for the illegal Bitcoin mining operation are found guilty they could face up to ten years imprisonment or a maximum penalty of $240,000.

Bitcoin Mining from illegal rigs that siphon power is an ongoing problem in Malaysia and particularly the state of Johor. TNB Engineer Mohd Satari Mohamad told the publication that some 288 cryptocurrency mining premises had been raided in Johor since 2018, including about 90 premises this year.

He explained:

“In most cases, the owners of the premises were in cahoots with the cryptocurrency mining operators. They have similar operation methods where they have illegal wiring installed to the mining machines to illegally draw electricity supply.”

Hackers Hungry for Bitcoin and Ether Target Indian Prime Minister Narendra Modi

Bitcoin and cryptocurrency hackers seized the social media account of Indian Prime Minister Narendra Modi today, in an effort to secure Bitcoin and Ether funds. 

Hungry for BTC and ETH 

According to a report by the local news outlet India Today, the Twitter account of Narendra Modi was compromised and Bitcoin hackers posted four consecutive messages on the verified platform, demanding cryptocurrency funds to whoever was willing to donate to the Prime Minister’s National Relief Fund. One Twitter message read:  

“I appeal to you all to donate generously to PM National Relief Fund for Covid-19, Now India begins with crypto currency, Kindly Donate Bitcoin.” 

In another message following that post, the hackers demanded Ether (ETH) and linked a Bitcoin (BTC) and an Ethereum wallet address.  

The cryptocurrency scam messages have since then been taken down. After further investigations, it appears that the hack originated from hackers operating under the alias of “John Wick.” The cybercriminal group rectified that they had not hacked “Paytm Mall,” an e-commerce company that was hit last week by a ransomware group operating under the same alias.  

Despite the security breach of Indian Prime Minister Modi’s social media account, no cryptocurrency was funneled into the digital hot wallets, and the situation seems to have been handled efficiently. 

Bitcoin Heist Hosted by Minors 

The Twitter hack is not unlike the infamous Bitcoin scam that erupted on the social media platform in July, which froze the verified accounts of numerous coin exchanges, politicians, and tech figures, such as Elon Musk, Bill Gates, Joe Biden, Gemini, to name a few. 

The incident was said to have been masterminded by four hackers, two of which were 16 and 17-year-olds, much to the dismay of law enforcers. The hack was reported to be one of the biggest ones that Twitter had suffered in all of its history, with at least 130 social accounts being compromised. The massive security breach resulted in more than $100,000 worth of BTC being funneled into the scammers’ pockets.  

As a result of the massive hack, Twitter had received a lot of backlash in July. The social media company underwent a drop in stock shares, plummeting by more than 4% and losing $1.3 billion in market value.

Russian Cybercriminals Sanctioned by DoJ for Crypto Laundering Scam Generating More than $16.8M

The US Department of Justice (DoJ) has sanctioned two Russian nationals for their cybercrimes, where millions in cryptocurrency were accumulated through scamming and phishing schemes.

Russian Nationals Charged for Crypto Theft

Danil Potekhin and Dimitrii Karasavidi have been flagged by the DoJ and have been sanctioned for their involvement in a sophisticated phishing campaign that generated cryptocurrency profits for them. On September 16, US lawmakers – US Department of Justice, US Department of Homeland Security, and the US Department of Treasury’s Office of Foreign Assets Control (OFAC) – said that Potekhin along with Karasavidi stole at least $16.8 million in cryptocurrency. The virtual funds originated from three separate digital currency exchanges, and the crypto laundering was said to have begun in 2017. Two of the three crypto exchanges that were hit were reported to be from the United States.

Addressing the multimillion cryptocurrency crime, Secretary of the US Department of Treasury, Steven Mnuchin, spoke up and said:

”The individuals who administered this scheme defrauded American citizens, business, and others by deceiving them and stealing virtual currency from their accounts.”

Using a technique called spoofing, which is basically the creation of web domains resembling that of legitimate crypto exchanges, Potekhin impersonated the digital asset entities. Through the cyber tactic, Potekhin managed to steal the private information of online users, acquiring their login credentials, and accessing crypto exchange customers’ real accounts. He then used the private data to transfer crypto assets in and out of various accounts. Following Potekhin’s identity theft job, Karasavidi then followed up and laundered the proceeds into a crypto account under his name.

The two Russian nationals also employed pump and dump schemes in order to acquire altcoin profits in exchanges where the virtual currencies recorded low market capitalization.

US Treasury On Cybercrime

In order to put this case to rest, the US Department of Treasury coordinated with the OFAC, the United States Secret Service, and the DoJ in order to prevent the cybercriminals from continuing their fraudulent scam. On behalf of his department, US Secretary of the Treasury Mnuchin said:

“The Treasury Department will continue to use their authorities to target cybercriminals and remains committed to the safe and secure use of emerging technologies in the financial sector.”

Cybercrime On The Rise

The two Russian nationals were detected and flagged by US law enforcers, as they were reported to have “left a trail of evidence” despite using complicated and sophisticated schemes to go around digital exchanges’ internal admin controls. The official report released by the US government read:

“Today’s action demonstrates the important role that a robust anti-money laundering and countering the financing of terrorism (AML/CFT) regime plays in deterring cybercrimes.”

Recently, the DoJ made a move on a Californian man for his involvement in an illicit cryptocurrency mining scheme that generated at least $722 million. The man was said to have played an active role in perpetuating BitClub Network, a crypto Ponzi scheme.

Exit mobile version