ED Files Charges Against Chinese-Origin Directors, Others in Crypto Mining App Case

A charge-sheet has been filed under the anti-money laundering law against 299 entities, including 10 persons of Chinese origin, in an investigation linked to alleged duping of investors in the name of mining cryptocurrencies such as Bitcoins, the Enforcement Directorate said on Wednesday.

A special court in Dimapur in Nagaland on Tuesday took cognisance of the prosecution complaint filed under the Prevention of Money Laundering Act (PMLA), the federal agency said in a statement.

A total of 299 entities, including 76 Chinese-controlled entities in which 10 directors are of Chinese origin and two controlled by other foreign nationals, have been named as accused, it said.

The Enforcement Directorate’s (ED) case of money laundering stems from an FIR of the Cyber Crimes Unit of the Kohima Police.

The Kohima Police had booked various people under the Indian Penal Code and the Information Technology Act for allegedly duping gullible investors by promising astronomical returns by mining Bitcoins and other cryptocurrencies.

Police had said an app (mobile-phone application) by the name of “HPZ Token” was used by the accused to “cheat” the investors.

The ED said bank accounts and merchant IDs were opened by various “shell entities” having “dummy” directors for the purpose of “layering” of the proceeds of crime.

These funds were “fraudulently” received for illegal online gaming, betting and investment for Bitcoin mining, it claimed.

For an investment of Rs. 57,000, returns of Rs. 4,000 a day for three months were promised but money was paid only once, and thereafter, fresh funds were sought by the accused from the investors, the ED said.

Countrywide searches were undertaken by the ED in this case leading to the seizure of immovable assets and deposits worth Rs. 455 crore, it said.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

US SEC Agrees to Delay Terraform Labs’ $40-Billion Crypto Fraud Trail for Do Kwon’s Extradition

The US Securities and Exchange Commission agreed to delay a civil trial against Terraform Labs and co-founder Do Kwon for allegedly orchestrating a $40 billion (roughly Rs. 3,32,329 crore) cryptocurrency fraud, so that Kwon can be extradited and attend.

In a Monday filing in Manhattan federal court, the SEC said a “modest” adjournment of the January 29 trial was justified, based on statements from Kwon’s lawyer that Kwon wanted to attend, agreed to extradition from Montenegro, and could be in the United States by mid-March.

It also opposed separate trials for Terraform and Kwon, saying the cases were virtually the same, and that two trials would unnecessarily require whistleblowers and ordinary retail investors to testify twice.

US District Judge Jed Rakoff will decide whether to move the trial date. The SEC asked for April 15, to accommodate scheduling conflicts.

Kwon’s lawyer sought a delay until at least March 18, and on Monday said he would not seek further adjournments even if Kwon were unable to attend on the new date.

The case stems from the collapse of TerraUSD, a “stablecoin” designed to maintain a constant $1 price, and Luna, a more traditional token closely linked to TerraUSD.

Both cryptocurrencies lost an estimated $40 billion or more when TerraUSD in May 2022 proved unable to maintain its $1 peg.

The SEC said Terraform and Kwon deceived investors about the stability of TerraUSD, and how a popular Korean mobile payment app used the Terraform blockchain to settle transactions.

Last month, Rakoff ruled that Terraform and Kwon violated US law by failing to register TerraUSD and Luna.

Kwon also faces related US criminal charges, and an extradition request from his native South Korea. He was arrested in Montenegro last March.

The case is SEC v Terraform Labs Pte Ltd et al, US District Court, Southern District of New York, No. 23-01346.

© Thomson Reuters 2024


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

SIT Arrests 7 More in Himachal Pradesh Cryptocurrency Fraud Case

The Special Investigation Team (SIT) probing the multi-crore cryptocurrency fraud case in Himachal Pradesh has arrested seven more persons for their involvement in luring unsuspecting victims with fake investment plans, police said on Tuesday.

All accused played distinct roles in the fraud from managing back-end office activities and databases, coordinating communications, providing technological support, managing financial transactions and handling inflow and outflow of funds, a statement issued here by the police headquarters said.

The accused have been remanded to police custody for ten days. The investigations are now focused on gathering evidence and tracing the financial trail to bring all those involved in the scam to justice, the statement said.

Police said except one accused, all were residents of Himachal Pradesh. The accused were identified as Amit Pradeep Singh from Hamirpur; Govind Goswami from Kangra; Sanjay Kumar, Kewal Singh, Digvijender Singh and Paras Ram Sen from Mandi; and Radhika Sharma from Panchkula in Haryana, police said.

The scam started in 2018 when the fraudsters approached people with an investment plan related to a locally made (in Mandi district) cryptocurrency known as “Korvio Coin” or KRO coins.

The scammers lured innocent people by promising handsome returns in a short span of time and built a network of investors. Three to four kinds of cryptocurrency were used and false websites in which the cryptocurrency prices were manipulated and inflated were created.

Cryptocurrency is a digital currency designed to work as a medium of exchange through a computer network that is not dependent on any central authority, such as the government or bank to uphold or maintain it.

The SIT investigations have revealed that at least one lakh people have been duped by the fraudsters in the cryptocurrency fraud, and 2.5 lakh IDs have been found which included multiple IDs of the same person.

The accused used a combination of misinformation, deception and threats to maintain control over the scheme causing huge financial losses to the victims.

Over a thousand police personnel have also fallen victim to the fraud. While a majority of them were duped of crores of rupees, some of them made huge gains, opted for voluntary retirement scheme (VRS), and became its promoters.

We will get all the wrongdoers

The investigation is progressing in an organised and planned manner, DGP Sanjay Kundu had told PTI earlier. He added that all those involved in the scam will be dealt with strongly as per law.

Police have cautioned the general public to remain vigilant and exercise caution on such investment opportunities, particularly in the cryptocurrency space.

Earlier, two main accused Sukhdev and Hemraj were held in Gujarat, and during investigations, the duo confessed that they have outstanding liabilities of Rs. 400 crore. The alleged kingpin of the scam, Subash, is still at large.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Cryptocurrency Worth $930,000 Seized by CBI From Ahmedabad-Based Man Who Allegedly Defrauded US Citizen

The CBI has seized cryptocurrency worth more than $930,000 (around Rs 7.7 crore) from an Ahmedabad-based man who allegedly cheated a US-citizen posing as a senior executive of a multi-national company’s fraud department, officials said. Based on inputs from the Federal Bureau of Investigation (FBI) of the United States, the CBI filed an FIR against Ramavat Shaishav, who allegedly contacted the US citizen over the phone and introduced himself as “James Carlson” from the fraud department of Amazon, they said.

During searches, the CBI found 28 Bitcoin, 55 Ethereum, 25,572 Ripple and 77 USDT in Shaishav’s e-wallet. These were transferred to the government’s wallet at the time of the seizure, the officials said. He allegedly convinced the victim that his account on Amazon was being accessed by unscrupulous elements, and that his social security was being used from four different states to open accounts on the e-commerce platform. “It was also alleged that the accused induced the victim to withdraw cash from his bank accounts and deposit the same in Bitcoin in the RockitCoin ATM Wallet, and also shared a QR code falsely informing him (the victim) that the same was opened by the US Treasury for him,” the Central Bureau of Investigation’s (CBI) spokesperson said.

It is alleged that to gain the victim’s trust, Shaishav e-mailed a forged letter, dated September 20, 2022, claiming it was issued by the US’ Federal Trade Commission. “In pursuance of the said inducement, the victim allegedly withdrew an amount of $130,000 (roughly Rs. 1.08 crore) from his bank accounts on different dates during the period August 30, 2022, to September 9, 2022, and deposited the same in the Bitcoin address provided by the accused,” the official said.

This amount was allegedly misappropriated by Shaishav. “Searches were conducted at the premises of the accused in Ahmedabad which led to the recovery and seizure of cryptocurrencies viz, Bitcoin, Ethereum, Ripple, USDT, etc. worth USD 939,000 (approx) from the crypto wallets of the accused, and incriminating material,” the spokesperson said.

The role of two accomplices of Shaishav, who are also based in Ahmedabad, has surfaced. The CBI also searched their premises and it leading to the seizure of mobile phones, laptops containing incriminating material and other digital devices.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Cryptocurrency Firms Gemini, DCG, Genesis Sued in US for Alleged $1 Billion Fraud

New York Attorney General Letitia James on Thursday sued cryptocurrency firms Genesis Global, its parent company Digital Currency Group (DCG) and Gemini for allegedly “defrauding” investors of more than $1 billion (roughly Rs. 8,317 crore). 

The development underscores the challenges the crypto industry continues to face almost a year after the bankruptcy of Sam Bankman-Fried’s exchange FTX, which led to a meltdown in the sector that overwhelmed several major firms. 

Through the lawsuit, Attorney General James is seeking restitution for investors and “disgorgement of ill-gotten gains,” along with a ban on all the three cryptocurrency firms from the financial investment industry in New York. 

At the heart of the lawsuit is a programme that Gemini ran in partnership with Genesis, dubbed “Gemini Earn”. The program allowed customers to lend crypto assets such as bitcoin to Genesis. 

Gemini, run by the Winklevoss twins best known for their legal battle against Meta Platforms’ Mark Zuckerberg, had billed the program as a “low-risk investment” even when its internal analyses had found Genesis was on risky financial footing, James alleged. 

Gemini knew Genesis’ loans were undersecured and at one point highly concentrated with one entity, Bankman-Fried’s crypto hedge fund Alameda that later went belly up, James said. 

Gemini did not reveal any of this information to the investors of Gemini Earn, she added. 

Gemini posted on messaging platform X, formerly known as Twitter, that the lawsuit “confirms what we’ve been saying all along”, but disagreed with the decision to also sue Gemini. 

Genesis and Gemini have clashed several times over the past few months, including over Gemini Earn. Gemini is also the largest creditor of Genesis, which filed for bankruptcy protection in January. 

DCG said it was blindsided by the attorney general’s complaint and the company’s CEO Barry Silbert said the lawsuit had “baseless allegations”. 

“We fully intend to fight the claims and look forward to being vindicated in this case … we have actively cooperated for months with the attorney general’s investigation,” DCG added. 

DCG assumed certain liabilities of Genesis last year to mitigate the hit to the unit from its exposure to bankrupt crypto hedge fund Three Arrows Capital. 

“Last year, my and DCG’s goal was to help Genesis weather the storm caused by the collapse of Three Arrows … it is unfortunate that this lawsuit omits that fundamental fact,” Silbert said. 

© Thomson Reuters 2023


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Navi Mumbai Cyber Police Freeze Bank Accounts Worth Rs 32.66 Crore in Cryptocurrency Fraud Probe

The Navi Mumbai cyber police conducting the probe into a cryptocurrency fraud have frozen several bank accounts involving amounts worth Rs 32.66 crore, an official said on Wednesday. 

Senior police inspector Gajanan Kadam of the cyber police station in Navi Mumbai said they received a cheating complaint in August from a man who claimed to have invested more than Rs 6.6 crore in cryptocurrency trading. 

The man stated in the complaint that a woman caller befriended him and later asked him to invest in cryptocurrency trading while assuring good returns. 

As the complainant started investing huge amounts, he received a total of Rs 75 lakh in returns on various occasions, but later stopped getting the same, the official said. 

An offence in this connection was registered with the cyber police under various sections of the Indian Penal Code and the Information Technology Act. 

A police probe team enquired with various banks where the money was paid by the complainant and as a first step, got accounts involving amounts worth Rs 32,66,12,091 frozen over the last few weeks, the official said. 

Based on several leads, the probe team in the last week of September zeroed-in on two persons from Ghatkopar in neighbouring Mumbai. 

The police later arrested the two persons, identified as Balu Sakharam Khandagale (42) and Rajendra Ramkhilavan Patel (52), the official said. 

During the probe, it was revealed that the arrested persons had handed over mobile numbers, bank account details, cheque books and ATM cards of various persons to others involved in the crime. 

Efforts are on to nab the others involved in the crime, the police added. 


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Exit mobile version