Enforcement Directorate Seizes Rs. 90 Crore Funds Kept in Binance, ZebPay, WazirX Wallets

The Enforcement Directorate on Tuesday said it has taken possession of funds worth Rs. 90 crore, kept in cryptocurrency wallets of exchanges like Binance, ZebPay and WazirX, as part of a money laundering investigation linked to an online gaming app “scam”.

“These crypto assets were subsequently taken into possession and transferred into the crypto wallet of the ED,” the federal agency said in a statement.

The investigation pertains to an online gaming scam app “scam” called ‘E-Nugget’ that masqueraded as a gaming platform and “promised” users high returns on their investments.

An FIR filed at the Park Street Police Station of Kolkata became the basis of the ED case that was registered under the provisions of the Prevention of Money Laundering Act (PMLA).

The app offered a series of enticing games designed for real-money wagering promised users hefty commissions and painted a picture of a “golden investment” opportunity, the ED said.

However, this facade quickly fell apart once investments were made with the app going dark and leaving investors stranded without a way to reclaim their funds, it said.

The ED said it exposed the alleged illegal activities of the app in 2022 and found that a part of the ill-gotten gains was invested in digital assets.

About 2,500 mule or dummy bank accounts were identified, it said.

The agency said it sought details of crypto wallets involved in this case and held with cryptocurrency exchanges like Binance, ZebPay and WazirX.

“Information gathered from Binance and other exchanges led to the freezing of funds totalling nearly Rs 90 crore available in 70 accounts, maintained with Binance, ZebPay and WazirX holding funds, which were linked to the scam,” it said.

The agency had arrested two people — “mastermind” Aamir Khan and Romen Agarwal and also has filed a charge sheet in the case.

It has seized, attached or frozen a total of Rs. 163 crore worth of assets in this case that comprises cash, cryptocurrencies, bank account balances, and some offices.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Google Files Lawsuits Against Chinese Nationals for Promoting Fraudulent Crypto Apps on Play Store: Report

Google is taking a conscious approach towards identifying risky apps being promoted on its Play Store. In a fresh development, the search engine giant has identified two suspects who could have been using the app storefront to advertise fraudulent crypto apps. In order to deal with this situation, Google has filed a lawsuit against two Chinese nationals residing in mainland China. Google’s major competitor Apple has maintained a policies-based boundary from crypto-related activities, aiming to safeguard its community members from financial risks.

In the lawsuit filed by Google, the company has alleged that the two Chinese nationals were luring people to engage with scam crypto apps, getting them to deposit funds and later blocking access to their deposits, a report by CoinTelegraph said.

The individuals named by Google in the lawsuit are Yunfeng Sun, aka Alphonse Sun, and Hongnam Cheung, aka Zhang Hongnim or Stanford Fischer. In its filing, the tech giant has accused the defendants of having misrepresented their identity, location, and the nature of fraudulent apps in order to have them published on the Play Store.

Google estimates that these malicious crypto apps were collectively downloaded over 100,000 times. One such app that has been named is the TionRT exchange, among at least 87 crypto scam apps that Google has alleged the duo for having advertised and published on the Play Store.

The alleged culprits have been blamed for exploiting the international reach of platforms like YouTube to advertise these apps while also reaching out to potential victims through text message campaigns.

The tech giant is also suing the developers behind these apps for breaching the Racketeer Influenced and Corrupt Organisations (RICO) law. Passed in the US back in 1970, the RICO law aims to eradicate organised crimes.

Over the last few years, the crypto sector has blossomed on an international level, with thousands of cryptocurrencies having been launched in circulation. Taking advantage of this boom, crypto scammers also ramped up their activities and have managed to steal billions of dollars from the community.

Now, several nations are deploying rules to regulate the crypto sector, hoping to make it secure for their nationals to engage with. Fake apps, false high return schemes, scam airdrop promises are just a few ways that scammers have been establishing connections with potential victims.

With the rising number of crypto crimes, platforms like Apple’s App Store and Google’s Play Store have time and again been reminded by authorities to be vigilant in identifying problematic apps.

In November 2022, for instance, US authorities had asked Apple and Google to provide elaborate details on crypto-related apps available on App Store and Play Store, respectively. The tech giants were also, at the time, asked to explain how and how often they monitor apps that are available for download on their respective app stores.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Crypto Ransom Attack Payments Hit Record $1 Billion in 2023: Chainalysis

Payments from crypto-related ransom attacks nearly doubled to a record $1 billion (roughly Rs. 8,304 crore) in 2023, blockchain analytics firm Chainalysis said on Wednesday.

Scammers targeting institutions such as hospitals, schools and government offices for ransom pocketed $1.1 billion (roughly Rs. 9,133 crore) last year, compared with $567 million (roughly Rs. 4,708 crore) in 2022.

However, losses stemming from other crypto-related crimes such as scamming and hacking fell in 2023, Chainalysis said.

Bitcoin, the largest cryptocurrency, has jumped 60 percent since the end of September to $43,134 (roughly Rs. 35,81,500) on enthusiasm about a new US Bitcoin ETF and on signs central banks around the world will begin trimming interest rates.

“An increasing number of new players were attracted by the potential for high profits and lower barriers to entry,” Chainalysis said.

“Big game hunting” has become the dominant strategy over the last few years, with a dominant share of all ransom revenue volume made up of payments of $1 million (roughly Rs. 8.3 crore) or more, Chainalysis added.

A group of digital extortionists named “cl0p”, which subverted a file sharing software MOVEit, made nearly $100 million (roughly Rs. 830 crore) in ransom payments, the analytics company said.

Hundred of organizations, including government departments, UK’s telecom regulator and energy giant Shell, have reported cybersecurity breaches involving the MOVEit software tool, which is typically used to transfer large amounts of often sensitive data, including pension information and social security numbers.

A report in November showed that cybercrime group “Black Basta” had extorted at least $107 million in bitcoin, with much of the laundered ransom payments making their way to the sanctioned Russian cryptocurrency exchange Garantex.

Cryptocurrency theft via cyberheists and ransomware attacks is also a significant source of funding for North Korea, according to UN reports.

Chainalysis’ figures undervalue crypto’s role in all crime as it only tracks cryptocurrency sent to wallet addresses identified as illicit. It does not include payments for non-crypto-related crime such as crypto used in drug trafficking deals.

© Thomson Reuters 2024


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Binance Co-Founder Advises Caution to Crypto Investors, Notifies on Rising Listing Scams

Binance Co-Foudner Yi He has disclosed that unidentified notorious elements are reaching out to existing or potential crypto investors, offering them scam token listings for money using her name. These types of scams are classified as ‘token listing’ scams. Through social networking platforms like LinkedIn and X, cyber criminals first identify members of the crypto community, analyse their investment patterns, and then reach out to those who are more likely to invest in newer tokens with hopes to hit a jackpot. Sometimes the scammers also reach out to crypto projects luring them to pay and list their tokens on popular exchanges.

In He’s case, scammers impersonating her have been reaching out to strangers primarily through LinkedIn. Advising the crypto community to beware of these scammers, He published a detailed post on X. She also attached an image of the message her impersonators have been forwarding, to give people an idea of what to beware of.

“Please be wary of those who claim to be close to me and discuss with you about investments or listing,” He posted from her own X account.

Earlier this month, self-proclaimed blockchain expert Anndy Lian also brought to light several fishy groups on WhatsApp messaging app. Through these unauthorised groups, scammers have been known to lure-in group members into free crypto investment opportunities, crypto rewards, and monthly events among other services.

“This gives crypto a bad name,” Lian published in a tweet, that also showed a screenshot of a fake Binance WhatsApp group titled ‘Singapore Binance T10′.

Commenting under He’s word of caution, Lian re-shared his previous tweet and called for better education and awareness for the sector participants.

The crypto industry, that is currently sitting on the valuation of stands at $1.67 trillion (roughly Rs. 1,38,82,793 crore), has remained riddled with scams for years now. There were over 600 crypto hacks in 2023 that led to the loss of $2.61 billion (roughly Rs. 21,696 crore), a recent report by cybersecurity firm PeckShield reportedly disclosed. However, it also stated that crypto hacks and scams dipped by 27.78 percent in 2023 after the introduction of some new rules and regulations in the industry.


Affiliate links may be automatically generated – see our ethics statement for details.



Check out our Latest News and Follow us at Facebook

Original Source

Cyber Criminals Have New Tool ‘Drainer’ to Rob Crypto Holders, Beware of Web3 Ads on Google, X

The crypto sector, which currently holds a market cap of $1.66 trillion (roughly Rs. 138,06,635 crore, is no new hotspot for cyber criminals to lurk around. With new tools and applications, notorious cyber actors often find their way into crypto protocols only to steal these digital assets. One such latest tool being used by these hackers is called the ‘drainer’. Recent reports from research platforms have shown that these drainers are being promoted via advertisements on Google and X.

Over ten thousand phishing websites have been identified to be using the ‘MS Drainer’ — many of which are surfacing as ads on Google and X, said a report by Bleeping Computer.

With the use of this drainer, crypto hackers have reportedly been able to rob 63,210 victims so far and have managed to get away with a stolen wealth of $59 million (roughly Rs. 490 crores) between March and November this year.

What is a ‘Drainer’?

A drainer is essentially a smart contract that is whipped up with malicious coding to target crypto protocols. A complete suite designed for phishing, these drainer tools can help their deployers get sneaky access into the target’s crypto wallet.

These drainers are enveloped in phishing websites, that appear to be legitimate. Once unsuspecting crypto community members click on these phishing websites, these drainers can enter crypto wallets linked to the victim’s identity.

This lets the hacker process unauthorised transactions and transfers the victim’s asset into any other wallet.

The source code to design these drainer toolkits is being sold for $1,500 (roughly Rs. 1.24 lakh) by somebody who goes by the name of ‘Pakulichev’ or ‘PhishLab’, said the report by Bleeping Computers.

Advertisements to Lookout and Beware of

On Google, advertisements that may be hidden phishing websites could be around keywords like Zapper, Lido, Stargate, Defillama, Orbiter Finance, and Radiant. On X (formerly Twitter), these drainer ads are even more widespread, luring users via fake NFT and token drop announcements, among other tactics.

Time and again, these tech giants have been informed about malicious crypto ads swarming on their platforms.

In April this year, ScamSniffer, a cyber security service claimed that crypto investors have lost up to $4 million (roughly Rs. 35 crores) by engaging with hoax links, sprawled all over the web. This information was extracted from analysing Google Ads data.

Back in October 2022, Binance CEO Changpeng Zhao called Google out for not getting rid of scam sites from search results, thus exposing people to financial exploits daily.


Affiliate links may be automatically generated – see our ethics statement for details.



Check out our Latest News and Follow us at Facebook

Original Source

Himachal Pradesh Special Investigation Team to Boost Digital Asset Security, Onboards Liminal

The law enforcement authorities in Himachal Pradesh are going bullish on tightening the security around the digital assets sector. The State’s Special Investigation Team (SIT) has teamed up with Liminal Custody Solutions. In recent weeks, the Himachal Pradesh SIT conducted several raids in different parts of the Himalayan state, investigating leads that hinted at an ongoing scam concerning crypto assets in the region. After several rounds of investigation and multiple arrests, the probing officers have decided to make sure such incidents do not repeat.

The collaboration between Liminal and the Himachal Pradesh SIT kickstarted back in September, details of which are officially being disclosed only now. Liminal, as part of its job, helped the investigation team to navigate through the complexities of handling illicit crypto assets.

“Recognising the intricate nature of this emerging domain we shoulder a significant responsibility to guide and assist law enforcement agencies at every stage while upholding the most stringent security protocols,” Manan Vora, Senior Vice President of Strategy and Business Operations at Liminal said in an official statement.

The Himachal Pradesh SIT also availed the services of this Singapore-based Web3 firm to create segregated wallets as well as facilitate asset transfers into as per the SIT’s directions. For Liminal, this marked the inception of its participation in India’s law enforcement operations. Abhishek Dular, DIG Northern Range, Himachal Pradesh lauded the Web3 company for being prompt in assisting the scam unearthing.

“Their unwavering commitment to supporting law enforcement, stringent internal controls over seized digital assets, and their secure wallet solutions were instrumental in our success,” Dular said.

The SIT investigations in this case have reportedly revealed that at least one lakh people have been duped and 2.5 lakh IDs have been found, including multiple IDs of the same person.

As per the investigating officers, scammers lured-in victims by promising handsome returns in a short span of time. Three to four kinds of cryptocurrencies were used, and fake websites were created that showed manipulated and inflated price of cryptocurrencies.

Earlier, two main accused, Sukhdev and Hemraj, were held in Gujarat. The alleged kingpin of the scam, Subash however, is still at large and is believed to be hiding in Dubai.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

SIT Conducts Searches, Arrests Another Accused in Himachal Pradesh Cryptocurrency Scam

The SIT probing the alleged multi-crore cryptocurrency scam conducted searches at 41 different locations in Himachal Pradesh on Sunday and arrested one of the main accused, the police said. According to the police, Abhishek Sharma, a resident of Una district, was evading arrest when he was apprehended.

Sharma is named as one of the four main accused in the scam that started in 2018 when the alleged fraudsters approached people with an investment plan related to a locally made (Mandi district) cryptocurrency known as “Korvio Coin” or KRO coin, police said.

Earlier, two main accused, Sukhdev and Hemraj, were held in Gujarat, and during investigations, the police said, that the duo confessed outstanding liabilities of Rs. 400 crore. The alleged kingpin of the scam, Subash, is still at large and is reportedly hiding in Dubai.

Sharma was apprehended by the SIT and produced in a court, which remanded him to five-day police custody, a statement issued by the police said. Searches were conducted at 25 places in Hamirpur, seven in Kangra, four in Bilaspur and two each in Mandi and Una and one in Solan district. These searches have yielded crucial evidences, including incriminating documents, property records, mobile phones and other digital devices, the statement added.

“The evidences collected during these searches will play a vital role in our ongoing investigation, and it brings us one step closer to holding the culprits accountable for their actions,” DGP Sanjay Kundu told PTI, adding that 10 people have been arrested in the case thus far.

Police say the scammers lured victims by promising handsome returns in a short span of time and built a network of investors. Three to four kinds of cryptocurrencies were used and fake websites were created, in which the cryptocurrencies’ prices were manipulated and inflated, police said.

Cryptocurrency is a digital currency designed to work as a medium of exchange through a computer network that is not dependent on any central authority, such as the government or a bank, to uphold or maintain it.

The SIT investigations have revealed that at least one lakh people have been duped in the fraud, and 2.5 lakh IDs have been found, including multiple IDs of the same person.

The accused used a combination of misinformation, deception and threats to maintain control over the scheme causing huge financial losses to the victims, officials said.

Over a thousand police personnel have also fallen victim to the fraud. While a majority of them were duped of crores of rupees, some of them made huge gains, opted for voluntary retirement scheme (VRS), and became its promoters, according to officials.

The DGP had earlier said the investigation was progressing in an organised and planned manner and all those involved in the scam would be dealt with strictly according to law.

Police have cautioned the general public to remain vigilant and exercise caution on such investment schemes, particularly in the cryptocurrency space.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

SIT Arrests 7 More in Himachal Pradesh Cryptocurrency Fraud Case

The Special Investigation Team (SIT) probing the multi-crore cryptocurrency fraud case in Himachal Pradesh has arrested seven more persons for their involvement in luring unsuspecting victims with fake investment plans, police said on Tuesday.

All accused played distinct roles in the fraud from managing back-end office activities and databases, coordinating communications, providing technological support, managing financial transactions and handling inflow and outflow of funds, a statement issued here by the police headquarters said.

The accused have been remanded to police custody for ten days. The investigations are now focused on gathering evidence and tracing the financial trail to bring all those involved in the scam to justice, the statement said.

Police said except one accused, all were residents of Himachal Pradesh. The accused were identified as Amit Pradeep Singh from Hamirpur; Govind Goswami from Kangra; Sanjay Kumar, Kewal Singh, Digvijender Singh and Paras Ram Sen from Mandi; and Radhika Sharma from Panchkula in Haryana, police said.

The scam started in 2018 when the fraudsters approached people with an investment plan related to a locally made (in Mandi district) cryptocurrency known as “Korvio Coin” or KRO coins.

The scammers lured innocent people by promising handsome returns in a short span of time and built a network of investors. Three to four kinds of cryptocurrency were used and false websites in which the cryptocurrency prices were manipulated and inflated were created.

Cryptocurrency is a digital currency designed to work as a medium of exchange through a computer network that is not dependent on any central authority, such as the government or bank to uphold or maintain it.

The SIT investigations have revealed that at least one lakh people have been duped by the fraudsters in the cryptocurrency fraud, and 2.5 lakh IDs have been found which included multiple IDs of the same person.

The accused used a combination of misinformation, deception and threats to maintain control over the scheme causing huge financial losses to the victims.

Over a thousand police personnel have also fallen victim to the fraud. While a majority of them were duped of crores of rupees, some of them made huge gains, opted for voluntary retirement scheme (VRS), and became its promoters.

We will get all the wrongdoers

The investigation is progressing in an organised and planned manner, DGP Sanjay Kundu had told PTI earlier. He added that all those involved in the scam will be dealt with strongly as per law.

Police have cautioned the general public to remain vigilant and exercise caution on such investment opportunities, particularly in the cryptocurrency space.

Earlier, two main accused Sukhdev and Hemraj were held in Gujarat, and during investigations, the duo confessed that they have outstanding liabilities of Rs. 400 crore. The alleged kingpin of the scam, Subash, is still at large.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Cryptocurrency Worth $930,000 Seized by CBI From Ahmedabad-Based Man Who Allegedly Defrauded US Citizen

The CBI has seized cryptocurrency worth more than $930,000 (around Rs 7.7 crore) from an Ahmedabad-based man who allegedly cheated a US-citizen posing as a senior executive of a multi-national company’s fraud department, officials said. Based on inputs from the Federal Bureau of Investigation (FBI) of the United States, the CBI filed an FIR against Ramavat Shaishav, who allegedly contacted the US citizen over the phone and introduced himself as “James Carlson” from the fraud department of Amazon, they said.

During searches, the CBI found 28 Bitcoin, 55 Ethereum, 25,572 Ripple and 77 USDT in Shaishav’s e-wallet. These were transferred to the government’s wallet at the time of the seizure, the officials said. He allegedly convinced the victim that his account on Amazon was being accessed by unscrupulous elements, and that his social security was being used from four different states to open accounts on the e-commerce platform. “It was also alleged that the accused induced the victim to withdraw cash from his bank accounts and deposit the same in Bitcoin in the RockitCoin ATM Wallet, and also shared a QR code falsely informing him (the victim) that the same was opened by the US Treasury for him,” the Central Bureau of Investigation’s (CBI) spokesperson said.

It is alleged that to gain the victim’s trust, Shaishav e-mailed a forged letter, dated September 20, 2022, claiming it was issued by the US’ Federal Trade Commission. “In pursuance of the said inducement, the victim allegedly withdrew an amount of $130,000 (roughly Rs. 1.08 crore) from his bank accounts on different dates during the period August 30, 2022, to September 9, 2022, and deposited the same in the Bitcoin address provided by the accused,” the official said.

This amount was allegedly misappropriated by Shaishav. “Searches were conducted at the premises of the accused in Ahmedabad which led to the recovery and seizure of cryptocurrencies viz, Bitcoin, Ethereum, Ripple, USDT, etc. worth USD 939,000 (approx) from the crypto wallets of the accused, and incriminating material,” the spokesperson said.

The role of two accomplices of Shaishav, who are also based in Ahmedabad, has surfaced. The CBI also searched their premises and it leading to the seizure of mobile phones, laptops containing incriminating material and other digital devices.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

JPMorgan’s UK Bank Chase to Ban Crypto Transactions After Increase in Scams

JPMorgan’s British retail bank Chase will ban crypto transactions made by customers from October 16 due to an increase in fraud and scams, the company said on Tuesday.

“We’ve seen an increase in the number of crypto scams targeting UK consumers, so we have taken the decision to prevent the purchase of crypto assets on a Chase debit card or by transferring money to a crypto site from a Chase account,” a spokesperson for the bank said.

Chase has become the latest lender in the UK to restrict customers’ access to crypto amid long-running concerns over its use in online scams run by criminals.

JPMorgan has attracted more than 1.6 million customers to its Chase retail bank since launching the mobile app-based service in Britain two years ago, and plans to roll out the consumer bank in other international markets over time.

Chase informed customers of its planned policy change by email on Tuesday morning, the bank confirmed. Crypto media outlet Coindesk reported the move earlier on Tuesday.

In March, NatWest (NWG.L) imposed new limits on the daily and monthly amount customers can send to crypto exchanges, seeking to protect consumers from “crypto-criminals.”

Spain’s Santander said last year it would block UK customers from sending real-time payments to crypto exchanges as part of measures to protect customers from scams.

Last month, payments giant PayPal announced that it would stop allowing UK customers to buy cryptocurrencies through its platform from October as it worked to comply with new rules on crypto promotions.

Britain’s financial regulator is due to bring in tougher rules to limit how crypto is advertised to British consumers, including requiring crypto firms to carry warnings about the risk and scrapping “refer a friend” bonuses.

© Thomson Reuters 2023


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Exit mobile version