Binance Square
CyberCrime
436,645 views
36 Discussing
Hot
Latest
JAIKAL
--
🚨 Beware: Hackers Can Drain Your Bank Account Without OTP—Here’s How They Do It 😨In a chilling development, cybercriminals have devised a new and sophisticated scam to access your bank account—without needing your One-Time Password (OTP). This alarming method, known as the Call Merging Scam, is just one of many tactics hackers are using to steal your hard-earned money. Here’s what you need to know to protect yourself. --- ### 🔍 The Call Merging Scam: How It Works Scammers are now posing as friends, family members, or acquaintances to trick you into merging a call. Here’s how it unfolds: 1. The Setup: A fraudster calls you, pretending to be someone you know. They claim they need to include a third person on the call and ask you to merge the calls. 2. The Trap: Unknowingly, you merge the call, which connects you to a legitimate OTP verification call from your bank. 3. The Theft: The scammer uses the OTP to authorize unauthorized transactions, draining your account before you even realize what’s happening. This scam preys on trust and the assumption that call merging is harmless. However, it’s a dangerous gateway for cybercriminals to bypass security measures. --- ### ⚠ Other Scams to Watch Out For ⚠ The Call Merging Scam is just one of many tactics hackers are using to steal your money and personal information. Here are other common scams to be aware of: 1. 🔸 Phishing Links: Fraudsters send fake links via email or SMS, leading to malware attacks or data breaches. Always verify the sender before clicking. 2. 🔸 Call Forwarding: Scammers can redirect calls to intercept OTPs and confidential details. Be cautious of unsolicited requests to enable call forwarding. 3. 🔸 Voicemail Scams: Hackers pose as banks or authorities, leaving voicemails to manipulate you into sharing personal information. 4. 🔸 QR Code Fraud: Malicious QR codes can enable unauthorized fund transfers. Only scan codes from trusted sources. 5. 🔸 Screen Sharing Scams: Scammers use screen-sharing apps to gain control over your device and monitor your banking transactions. 6. 🔸 APK and RAT Malware: Sophisticated Android Application Package (APK) files and Remote Access Trojans (RATs) can give hackers remote control over your device, allowing them to steal sensitive data. --- ### 💡 How to Protect Yourself With cybercriminals becoming increasingly sophisticated, it’s crucial to stay vigilant. Here are some tips to safeguard your finances: - ✅ Never Merge Calls with Unknown Numbers: If someone asks you to merge a call, verify their identity first. - ✅ Avoid Clicking Suspicious Links: Always double-check the sender’s authenticity before clicking on any links. - ✅ Enable Two-Factor Authentication (2FA): Use additional security layers beyond OTPs to protect your accounts. - ✅ Monitor Your Accounts Regularly: Keep an eye on your bank statements for any unauthorized transactions. - ✅ Install Reliable Security Software: Use trusted antivirus and anti-malware programs to protect your devices. - ✅ Educate Yourself and Others: Share information about these scams with friends and family to help them stay safe. --- ### 🔥 Stay Alert, Stay Safe Cybercriminals are constantly evolving their tactics, making it more important than ever to stay informed and cautious. By understanding these scams and taking proactive steps to protect yourself, you can reduce the risk of falling victim to these malicious schemes. Have you encountered any of these scams? Share your experiences and tips in the comments below to help others stay safe! #OnlineSafety #StaySafe #CyberCrime #TraderProfile #BinanceLaunchpoolRED $BTC {spot}(BTCUSDT) $XRP {spot}(XRPUSDT)

🚨 Beware: Hackers Can Drain Your Bank Account Without OTP—Here’s How They Do It 😨

In a chilling development, cybercriminals have devised a new and sophisticated scam to access your bank account—without needing your One-Time Password (OTP). This alarming method, known as the Call Merging Scam, is just one of many tactics hackers are using to steal your hard-earned money. Here’s what you need to know to protect yourself.
---
### 🔍 The Call Merging Scam: How It Works
Scammers are now posing as friends, family members, or acquaintances to trick you into merging a call. Here’s how it unfolds:
1. The Setup: A fraudster calls you, pretending to be someone you know. They claim they need to include a third person on the call and ask you to merge the calls.
2. The Trap: Unknowingly, you merge the call, which connects you to a legitimate OTP verification call from your bank.
3. The Theft: The scammer uses the OTP to authorize unauthorized transactions, draining your account before you even realize what’s happening.
This scam preys on trust and the assumption that call merging is harmless. However, it’s a dangerous gateway for cybercriminals to bypass security measures.
---
### ⚠ Other Scams to Watch Out For ⚠
The Call Merging Scam is just one of many tactics hackers are using to steal your money and personal information. Here are other common scams to be aware of:
1. 🔸 Phishing Links: Fraudsters send fake links via email or SMS, leading to malware attacks or data breaches. Always verify the sender before clicking.
2. 🔸 Call Forwarding: Scammers can redirect calls to intercept OTPs and confidential details. Be cautious of unsolicited requests to enable call forwarding.
3. 🔸 Voicemail Scams: Hackers pose as banks or authorities, leaving voicemails to manipulate you into sharing personal information.
4. 🔸 QR Code Fraud: Malicious QR codes can enable unauthorized fund transfers. Only scan codes from trusted sources.
5. 🔸 Screen Sharing Scams: Scammers use screen-sharing apps to gain control over your device and monitor your banking transactions.
6. 🔸 APK and RAT Malware: Sophisticated Android Application Package (APK) files and Remote Access Trojans (RATs) can give hackers remote control over your device, allowing them to steal sensitive data.
---
### 💡 How to Protect Yourself
With cybercriminals becoming increasingly sophisticated, it’s crucial to stay vigilant. Here are some tips to safeguard your finances:
- ✅ Never Merge Calls with Unknown Numbers: If someone asks you to merge a call, verify their identity first.
- ✅ Avoid Clicking Suspicious Links: Always double-check the sender’s authenticity before clicking on any links.
- ✅ Enable Two-Factor Authentication (2FA): Use additional security layers beyond OTPs to protect your accounts.
- ✅ Monitor Your Accounts Regularly: Keep an eye on your bank statements for any unauthorized transactions.
- ✅ Install Reliable Security Software: Use trusted antivirus and anti-malware programs to protect your devices.
- ✅ Educate Yourself and Others: Share information about these scams with friends and family to help them stay safe.
---
### 🔥 Stay Alert, Stay Safe
Cybercriminals are constantly evolving their tactics, making it more important than ever to stay informed and cautious. By understanding these scams and taking proactive steps to protect yourself, you can reduce the risk of falling victim to these malicious schemes.
Have you encountered any of these scams? Share your experiences and tips in the comments below to help others stay safe!
#OnlineSafety #StaySafe #CyberCrime #TraderProfile #BinanceLaunchpoolRED
$BTC
$XRP
Park Jin: The Man Behind the Screen He’s not just a name on a watchlist—he’s a strategist, a survivor, and the mind behind some of the most infamous cyber heists in history. Park Jin, a key figure in North Korea’s Lazarus Group, has turned hacking into modern warfare. From leaking Hollywood secrets to siphoning billions, his fingerprints are everywhere—yet he remains untouchable. 🔸 The Sony Hack (2014) – A message to the world. 🔸 Bangladesh Bank Heist ($81M stolen) – Digital theft at an unprecedented scale. 🔸 Bybit’s $1.4B Crypto Raid (2025) – His boldest move yet. Is he a patriot? A criminal? Or just a man playing a dangerous game in a world without borders? #CyberCrime #DigitalWarfare #LazarusGroup #CryptoHeist
Park Jin: The Man Behind the Screen

He’s not just a name on a watchlist—he’s a strategist, a survivor, and the mind behind some of the most infamous cyber heists in history.

Park Jin, a key figure in North Korea’s Lazarus Group, has turned hacking into modern warfare. From leaking Hollywood secrets to siphoning billions, his fingerprints are everywhere—yet he remains untouchable.

🔸 The Sony Hack (2014) – A message to the world.
🔸 Bangladesh Bank Heist ($81M stolen) – Digital theft at an unprecedented scale.
🔸 Bybit’s $1.4B Crypto Raid (2025) – His boldest move yet.

Is he a patriot? A criminal? Or just a man playing a dangerous game in a world without borders?

#CyberCrime #DigitalWarfare #LazarusGroup #CryptoHeist
Maximous-Cryptobro:
Are hackers using his fingerprints to hide some cases of hacks? I mean why Lazarius?
🚨 Hacker Behind $1.5B Bybit Heist Identified! 🚨 🔥 The Lazarus Group Exposed! 🔥 The infamous North Korean hacking group, Lazarus, has been identified as the mastermind behind the $1.5 billion Bybit hack, according to Arkham Intelligence. ⚠️ Who are they? 🔹 A notorious cybercrime syndicate linked to the North Korean government 🔹 Active since 2009, stealing billions from crypto exchanges 🔹 Responsible for major cyber heists, including the Ronin Bridge exploit ($600M) 💰 How did they pull it off? Using sophisticated phishing attacks & exploit techniques, they drained massive funds before moving them through mixing services & laundering networks. 🔎 What’s next? Authorities & blockchain analysts are tracking funds, but recovery remains uncertain. This serves as a huge warning for crypto traders & exchanges to tighten security! 💡 Pro Tip: Always use cold wallets, 2FA, and avoid suspicious links to protect your assets. #BybitHack #CryptoSecurity #LazarusGroup #NorthKorea #CyberCrime
🚨 Hacker Behind $1.5B Bybit Heist Identified! 🚨

🔥 The Lazarus Group Exposed! 🔥

The infamous North Korean hacking group, Lazarus, has been identified as the mastermind behind the $1.5 billion Bybit hack, according to Arkham Intelligence.

⚠️ Who are they?
🔹 A notorious cybercrime syndicate linked to the North Korean government
🔹 Active since 2009, stealing billions from crypto exchanges
🔹 Responsible for major cyber heists, including the Ronin Bridge exploit ($600M)

💰 How did they pull it off?
Using sophisticated phishing attacks & exploit techniques, they drained massive funds before moving them through mixing services & laundering networks.

🔎 What’s next?
Authorities & blockchain analysts are tracking funds, but recovery remains uncertain. This serves as a huge warning for crypto traders & exchanges to tighten security!

💡 Pro Tip: Always use cold wallets, 2FA, and avoid suspicious links to protect your assets.

#BybitHack #CryptoSecurity #LazarusGroup #NorthKorea #CyberCrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨 💀 A ghostly figure feared by the world's biggest corporations and governments. He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions. 🔥 His most notorious @BuildOnCyber1 strikes: 🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked. 🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach. 💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations. 💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record! 😱 How does he do it? He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there… #cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨
💀 A ghostly figure feared by the world's biggest corporations and governments.
He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions.
🔥 His most notorious @Cyber strikes:
🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked.
🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach.
💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations.
💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record!
😱 How does he do it?
He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there…
#cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨 💀 A ghostly figure feared by the world's biggest corporations and governments. He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions. 🔥 His most notorious cyber strikes: 🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked. 🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach. 💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations. 💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record! 😱 How does he do it? He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there… #cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨
💀 A ghostly figure feared by the world's biggest corporations and governments.
He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions.
🔥 His most notorious cyber strikes:
🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked.
🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach.
💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations.
💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record!
😱 How does he do it?
He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there…
#cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨 💀 A ghostly figure feared by the world's biggest corporations and governments. He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions. 🔥 His most notorious cyber strikes: 🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked. 🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach. 💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations. 💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record! 😱 How does he do it? He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there… #cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨
💀 A ghostly figure feared by the world's biggest corporations and governments.
He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions.
🔥 His most notorious cyber strikes:
🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked.
🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach.
💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations.
💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record!
😱 How does he do it?
He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there…
#cybercrime
--
Bullish
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨 💀 A ghostly figure feared by the world's biggest corporations and governments. He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions. 🔥 His most notorious cyber strikes: 🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked. 🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach. 💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations. 💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record! 😱 How does he do it? He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there… #cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨
💀 A ghostly figure feared by the world's biggest corporations and governments.
He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions.
🔥 His most notorious cyber strikes:
🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked.
🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach.
💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations.
💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record!
😱 How does he do it?
He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there…
#cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨 💀 A ghostly figure feared by the world's biggest corporations and governments. He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions. 🔥 His most notorious cyber strikes: 🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked. 🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach. 💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations. 💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record! 😱 How does he do it? He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there… #cybercrime
#HackerAlert : The Most Dangerous Hacker You’ve Never Heard Of: Park Jin Hyok! 🚨

💀 A ghostly figure feared by the world's biggest corporations and governments.
He leaves no trace, yet his attacks reshape history. As a key member of Lazarus Group, he masterfully breaches financial systems, siphoning billions.

🔥 His most notorious cyber strikes:
🎬 Sony Pictures Hack (2014) – Hollywood in shock: classified data stolen, private emails leaked.
🏦 Bangladesh Central Bank Heist (2016) – $81M vanished in seconds through a SWIFT network breach.
💥 WannaCry Ransomware (2017) – A global cyberattack paralyzing hospitals and corporations.
💰 Bybit Crypto Heist (2025) – A staggering $1.46 billion stolen—a new record!

😱 How does he do it?
He doesn’t just hack systems—he manipulates entire economies. His code is a weapon. His name is fear. And the scariest part? He’s still out there…

#cybercrime
Draxz00:
Nice one
🚨🚨 $1.5 Billion Cryptocurrency Hack! A devastating cyberattack has resulted in the theft of over 400,000 ETH and stETH worth a staggering $1.5 billion! The hackers exploited a potential vulnerability in a user interface, altering the smart contract logic and gaining control of the ETH Cold Wallet. Bybit assures users that their cryptocurrency holdings are safe, despite possible delays in processing withdrawals. The exchange claims to have more than enough assets to cover the loss, with AUM exceeding $20 billion. This massive hack is a stark reminder of the growing threat of cryptocurrency crime. According to Chainalysis, cryptocurrency criminal activity surged in 2024, with $2.2 billion stolen - a 20% year-over-year increase. #CryptocurrencySecurity #cybercrime
🚨🚨 $1.5 Billion Cryptocurrency Hack!

A devastating cyberattack has resulted in the theft of over 400,000 ETH and stETH worth a staggering $1.5 billion!

The hackers exploited a potential vulnerability in a user interface, altering the smart contract logic and gaining control of the ETH Cold Wallet.

Bybit assures users that their cryptocurrency holdings are safe, despite possible delays in processing withdrawals. The exchange claims to have more than enough assets to cover the loss, with AUM exceeding $20 billion.

This massive hack is a stark reminder of the growing threat of cryptocurrency crime. According to Chainalysis, cryptocurrency criminal activity surged in 2024, with $2.2 billion stolen - a 20% year-over-year increase.

#CryptocurrencySecurity #cybercrime
🚨 The Most Dangerous Cyber Criminal You’ve Never Heard Of: Park Jin Hyok! 🚨💻 $BTC {spot}(BTCUSDT) Ek aisa cyber criminal jo headlines se door raha, lekin duniya bhar ke financial systems ko hila diya! 🇰🇵 Lazarus Group ka ek key player, Park Jin Hyok, pichle ek decade ke kuch sabse devastating cyber attacks ke peeche raha hai. 👨‍💻🔥 📉 Yeh Rahe Uske Badmashiyaan aur Chori Ki Rakam: 🎬 Sony Pictures Hack (2014) – Koi paisa nahi gaya, lekin Sony ka system poori tarah compromise ho gaya! 🎥🔓 🏦 Bangladesh Central Bank Hack (2016) – Fraudulent SWIFT transfers ke zariye $81 million uda diye! 💸💰 🦠 WannaCry Ransomware Attack (2017) – Global ransom payments se $140K kama liye! 💻💀 💥 Bybit Hack (2025) – Ab tak ka sabse bada crypto heist! Exchange se $1.46 BILLION ka chuna laga diya! 🔥🚀💸 Cybersecurity alert 🚨 – Yeh hacker abhi bhi kahin na kahin planning kar raha hoga! 🌍👀 ⚡ Trending Now: #CyberCrime #LazarusGroup #BybitHack #HackerAlert #CryptoHeist
🚨 The Most Dangerous Cyber Criminal You’ve Never Heard Of: Park Jin Hyok! 🚨💻
$BTC

Ek aisa cyber criminal jo headlines se door raha, lekin duniya bhar ke financial systems ko hila diya! 🇰🇵 Lazarus Group ka ek key player, Park Jin Hyok, pichle ek decade ke kuch sabse devastating cyber attacks ke peeche raha hai. 👨‍💻🔥

📉 Yeh Rahe Uske Badmashiyaan aur Chori Ki Rakam:

🎬 Sony Pictures Hack (2014) – Koi paisa nahi gaya, lekin Sony ka system poori tarah compromise ho gaya! 🎥🔓

🏦 Bangladesh Central Bank Hack (2016) – Fraudulent SWIFT transfers ke zariye $81 million uda diye! 💸💰

🦠 WannaCry Ransomware Attack (2017) – Global ransom payments se $140K kama liye! 💻💀

💥 Bybit Hack (2025) – Ab tak ka sabse bada crypto heist! Exchange se $1.46 BILLION ka chuna laga diya! 🔥🚀💸

Cybersecurity alert 🚨 – Yeh hacker abhi bhi kahin na kahin planning kar raha hoga! 🌍👀

⚡ Trending Now: #CyberCrime #LazarusGroup #BybitHack #HackerAlert #CryptoHeist
Singaporean Woman Sentenced to Nearly 10 Years for Stealing $4.2 Million from BybitFormer Payroll Manager Misused Company Funds Ho Kai Xin, a former outsourcing payroll manager, has been sentenced to nine years and 11 months in prison for embezzling $4.2 million from cryptocurrency exchange Bybit. According to Strait Times, the 32-year-old woman pleaded guilty to five counts of fraud, eight counts of benefiting from criminal proceeds, and one count of providing false information to a public officer. During her trial, 30 additional charges were considered before the final verdict. The court found that Ho used the stolen funds to finance a luxurious lifestyle. Between June 2022, she illegally withdrew SGD 5.7 million ($4.2 million) from Bybit Fintech. 📉 The embezzlement was carried out by manipulating Microsoft Excel spreadsheets while processing payroll for over 900 Bybit employees between October 2021 and October 2022. Ho Kai Xin Previously Jailed for Violating Court Order In addition to her primary sentence, Ho had already been sentenced to six weeks in prison for ignoring a court order and continuing to spend stolen funds. 🔹 Despite a civil court ruling that prohibited her from using the funds, she spent SGD 840,000 ($627,633) on luxury goods and a penthouse. 🔹 Her longer prison term will begin only after she completes these six weeks. How Ho Stole $4.2 Million from Bybit According to Deputy Public Prosecutor Jeremy Bin, Ho used the stolen funds to buy luxury items, including sunglasses, handbags, shoes, shirts, and jewelry from Louis Vuitton. She also placed a down payment of SGD 750,000 ($560,388) on a penthouse worth over SGD 3.7 million ($2.7 million). 📉 Her first theft occurred in May 2022, when she stole SGD 117,000 ($87,417) from Wechain, a company handling payroll processing for Bybit employees. Ho manipulated Excel spreadsheets to redirect funds from company accounts to her personal bank accounts. 🗣 "When she realized her fraud went undetected, she became emboldened and escalated her scheme to siphon funds from Bybit," prosecutor Bin stated. A Sophisticated Scheme of Theft and Money Laundering Ho operated six bank accounts and four cryptocurrency wallets on different platforms. 🔹 She altered payment records in Excel to ensure that payroll payments were sent to her crypto wallets instead of Bybit employees' wallets. 🔹 Between May and August 2022, Bybit processed eight crypto transfers totaling over 4.2 million USDT to her wallets. 🔹 She then converted the stolen crypto funds into fiat currency and used complex transfers to launder the money. 📉 Her crimes were exposed in September 2022, when Wechain’s CFO noticed unusually large crypto transactions. 🛑 An internal investigation uncovered discrepancies, leading Wechain to report Ho to the police in February 2023. She was arrested two months later. The Consequences and Long Road to Conviction Ho Kai Xin managed to conceal her fraudulent activities for several months, but her extravagant spending and suspicious transactions eventually raised red flags. ⚖ In April 2023, she was formally charged, and after more than a year of legal proceedings, she has now been sentenced to nearly 10 years in prison. 🔹 Bybit is currently working to recover the stolen funds, but a portion remains untraceable due to money laundering techniques. 🔹 This case serves as a stark warning for crypto companies about the security risks involved in internal fund management. #CryptoScamAlert , #CryptoFraud , #Singapore , #blockchain , #cybercrime Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Singaporean Woman Sentenced to Nearly 10 Years for Stealing $4.2 Million from Bybit

Former Payroll Manager Misused Company Funds
Ho Kai Xin, a former outsourcing payroll manager, has been sentenced to nine years and 11 months in prison for embezzling $4.2 million from cryptocurrency exchange Bybit.
According to Strait Times, the 32-year-old woman pleaded guilty to five counts of fraud, eight counts of benefiting from criminal proceeds, and one count of providing false information to a public officer. During her trial, 30 additional charges were considered before the final verdict.
The court found that Ho used the stolen funds to finance a luxurious lifestyle. Between June 2022, she illegally withdrew SGD 5.7 million ($4.2 million) from Bybit Fintech.
📉 The embezzlement was carried out by manipulating Microsoft Excel spreadsheets while processing payroll for over 900 Bybit employees between October 2021 and October 2022.
Ho Kai Xin Previously Jailed for Violating Court Order
In addition to her primary sentence, Ho had already been sentenced to six weeks in prison for ignoring a court order and continuing to spend stolen funds.
🔹 Despite a civil court ruling that prohibited her from using the funds, she spent SGD 840,000 ($627,633) on luxury goods and a penthouse.
🔹 Her longer prison term will begin only after she completes these six weeks.
How Ho Stole $4.2 Million from Bybit
According to Deputy Public Prosecutor Jeremy Bin, Ho used the stolen funds to buy luxury items, including sunglasses, handbags, shoes, shirts, and jewelry from Louis Vuitton.
She also placed a down payment of SGD 750,000 ($560,388) on a penthouse worth over SGD 3.7 million ($2.7 million).
📉 Her first theft occurred in May 2022, when she stole SGD 117,000 ($87,417) from Wechain, a company handling payroll processing for Bybit employees.
Ho manipulated Excel spreadsheets to redirect funds from company accounts to her personal bank accounts.
🗣 "When she realized her fraud went undetected, she became emboldened and escalated her scheme to siphon funds from Bybit," prosecutor Bin stated.
A Sophisticated Scheme of Theft and Money Laundering
Ho operated six bank accounts and four cryptocurrency wallets on different platforms.
🔹 She altered payment records in Excel to ensure that payroll payments were sent to her crypto wallets instead of Bybit employees' wallets.
🔹 Between May and August 2022, Bybit processed eight crypto transfers totaling over 4.2 million USDT to her wallets.
🔹 She then converted the stolen crypto funds into fiat currency and used complex transfers to launder the money.
📉 Her crimes were exposed in September 2022, when Wechain’s CFO noticed unusually large crypto transactions.
🛑 An internal investigation uncovered discrepancies, leading Wechain to report Ho to the police in February 2023. She was arrested two months later.
The Consequences and Long Road to Conviction
Ho Kai Xin managed to conceal her fraudulent activities for several months, but her extravagant spending and suspicious transactions eventually raised red flags.
⚖ In April 2023, she was formally charged, and after more than a year of legal proceedings, she has now been sentenced to nearly 10 years in prison.
🔹 Bybit is currently working to recover the stolen funds, but a portion remains untraceable due to money laundering techniques.
🔹 This case serves as a stark warning for crypto companies about the security risks involved in internal fund management.

#CryptoScamAlert , #CryptoFraud , #Singapore , #blockchain , #cybercrime

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Ransomware Payouts Drop 35% as Victims Resist DemandsRansomware Attacks Surge, but Payouts Decline Despite a significant rise in ransomware attacks in 2024, the total ransom payments from victims dropped by 35%, as more companies and individuals refused to comply with hackers' demands. According to the Chainalysis Cybercrime Report, ransomware generated less revenue compared to the previous year, even though hacker activity intensified. Declining Payouts Despite Increasing Attacks 🔹 Total ransomware payments in 2024 reached $813 million, down from a record $1.25 billion in 2023. 🔹 The first half of the year saw a 2.3% increase in successful extortion attempts. 🔹 The Dark Angels Group alone collected $75 million. 🔹 However, in the second half of the year, law enforcement efforts significantly disrupted ransomware operations. Law Enforcement Crackdowns Disrupt Cybercrime Operations 🔹 Enhanced investigative techniques, sanctions, and asset seizures severely impacted cybercriminal networks. 🔹 The shutdown of the Russian crypto exchange Cryptex and Germany's crackdown on 47 Russian platforms weakened ransomware-related money laundering. According to Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, criminals became more cautious when moving funds through centralized exchanges (CEX). However, non-KYC platforms remain the preferred method for converting stolen crypto into fiat. Ransomware Victims Increasingly Refuse to Pay 🔹 Less than 50% of ransomware attacks resulted in payouts. 🔹 Those who did comply paid up to $250,000 in ransom on average. 🔹 With improved tracking tools and stronger investigations, more victims chose not to pay, despite the growing frequency of attacks. Cybercriminals Adapt to Heightened Security Measures 🔹 Hackers are evolving, developing new tactics to bypass security defenses and pressure victims into paying. 🔹 New ransomware variants are emerging, often derived from leaked, rebranded, or purchased code. 🔹 Attacks are now executed faster, with ransom negotiations starting within hours of data exfiltration. Ransomware operations now range from state-sponsored hackers to ransomware-as-a-service (RaaS) groups and independent cybercriminals. One of the most notable recent cases was the data theft from cloud service provider Snowflake. While ransomware tactics continue to evolve, enhanced cybersecurity efforts and law enforcement actions are making it harder for cybercriminals to profit. 🚨 #CyberSecurity , #hacking , #cryptohacks , #cybercrime , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Ransomware Payouts Drop 35% as Victims Resist Demands

Ransomware Attacks Surge, but Payouts Decline
Despite a significant rise in ransomware attacks in 2024, the total ransom payments from victims dropped by 35%, as more companies and individuals refused to comply with hackers' demands.
According to the Chainalysis Cybercrime Report, ransomware generated less revenue compared to the previous year, even though hacker activity intensified.
Declining Payouts Despite Increasing Attacks
🔹 Total ransomware payments in 2024 reached $813 million, down from a record $1.25 billion in 2023.
🔹 The first half of the year saw a 2.3% increase in successful extortion attempts.
🔹 The Dark Angels Group alone collected $75 million.
🔹 However, in the second half of the year, law enforcement efforts significantly disrupted ransomware operations.
Law Enforcement Crackdowns Disrupt Cybercrime Operations
🔹 Enhanced investigative techniques, sanctions, and asset seizures severely impacted cybercriminal networks.
🔹 The shutdown of the Russian crypto exchange Cryptex and Germany's crackdown on 47 Russian platforms weakened ransomware-related money laundering.
According to Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, criminals became more cautious when moving funds through centralized exchanges (CEX). However, non-KYC platforms remain the preferred method for converting stolen crypto into fiat.

Ransomware Victims Increasingly Refuse to Pay
🔹 Less than 50% of ransomware attacks resulted in payouts.
🔹 Those who did comply paid up to $250,000 in ransom on average.
🔹 With improved tracking tools and stronger investigations, more victims chose not to pay, despite the growing frequency of attacks.
Cybercriminals Adapt to Heightened Security Measures
🔹 Hackers are evolving, developing new tactics to bypass security defenses and pressure victims into paying.
🔹 New ransomware variants are emerging, often derived from leaked, rebranded, or purchased code.
🔹 Attacks are now executed faster, with ransom negotiations starting within hours of data exfiltration.
Ransomware operations now range from state-sponsored hackers to ransomware-as-a-service (RaaS) groups and independent cybercriminals. One of the most notable recent cases was the data theft from cloud service provider Snowflake.
While ransomware tactics continue to evolve, enhanced cybersecurity efforts and law enforcement actions are making it harder for cybercriminals to profit. 🚨

#CyberSecurity , #hacking , #cryptohacks , #cybercrime , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
🚨Crypto Losses to #hacks Exceed $313M in August 🚨 Cryptocurrency hackers stole $313.86 million in digital assets across more than 10 #cyberattacks in August, raising significant doubts about the broader acceptance of the asset class. The alarming figure highlights a growing trend of sophisticated #cybercrime targeting the crypto industry. This wave of thefts has prompted renewed calls for stricter regulation and better security measures within the sector. The recent hacks add pressure on #exchanges and custodians to bolster their defenses and protect user assets. 🌐Source: #Cointelegraph Follow me to keep yourself updated ❗❕❗
🚨Crypto Losses to #hacks Exceed $313M in August 🚨

Cryptocurrency hackers stole $313.86 million in digital assets across more than 10 #cyberattacks in August, raising significant doubts about the broader acceptance of the asset class.

The alarming figure highlights a growing trend of sophisticated #cybercrime targeting the crypto industry.

This wave of thefts has prompted renewed calls for stricter regulation and better security measures within the sector.

The recent hacks add pressure on #exchanges and custodians to bolster their defenses and protect user assets.

🌐Source: #Cointelegraph

Follow me to keep yourself updated ❗❕❗
See original
💥 UK strikes Russian money laundering networks! 💥 The National Crime Agency (NCA) carried out a large-scale operation and dismantled two major money laundering networks at once - Smart and TGR. 💸 These organizations, hiding behind complex cryptocurrency schemes, were involved in financing crimes such as: 🚨 Drug trafficking 💻 Cyber ​​attacks using ransomware 🕵️‍♂️ Espionage for Russia The result? 👇 📌 84 people arrested 📌 Over £20 million in cash and crypto seized And here is who became the center of attention - Ekaterina Zhdanova, the alleged leader of the Smart network. She masterfully used cryptocurrencies to bypass sanctions and launder money for elites and cybercriminals. 😮 This operation was a real blow to criminal groups who thought that blockchain would help them remain undetected. But, as we can see, even complex crypto schemes can be exposed! 🌐 Cryptocurrency may be a tool for freedom, but it is definitely not for lawbreakers! 💪 #CryptoCrime #Blockchain #NCA #AntiMoneyLaundering #CyberCrime
💥 UK strikes Russian money laundering networks! 💥

The National Crime Agency (NCA) carried out a large-scale operation and dismantled two major money laundering networks at once - Smart and TGR. 💸 These organizations, hiding behind complex cryptocurrency schemes, were involved in financing crimes such as:

🚨 Drug trafficking

💻 Cyber ​​attacks using ransomware

🕵️‍♂️ Espionage for Russia

The result? 👇
📌 84 people arrested
📌 Over £20 million in cash and crypto seized

And here is who became the center of attention - Ekaterina Zhdanova, the alleged leader of the Smart network. She masterfully used cryptocurrencies to bypass sanctions and launder money for elites and cybercriminals. 😮

This operation was a real blow to criminal groups who thought that blockchain would help them remain undetected. But, as we can see, even complex crypto schemes can be exposed! 🌐

Cryptocurrency may be a tool for freedom, but it is definitely not for lawbreakers! 💪

#CryptoCrime #Blockchain #NCA #AntiMoneyLaundering #CyberCrime
🤑𝙂𝙀𝙏 𝙁𝙍𝙀𝙀 𝙍𝙀𝙒𝘼𝙍𝘿 𝙐𝙋𝙏𝙊 8$ 𝙐𝙎𝘿𝙏 𝘼𝙉𝘿 𝙋𝙀𝙋𝙀 𝘾𝙊𝙄𝙉𝙎 𝙁𝙍𝙊𝙈 𝙈𝙔 𝙏𝙒𝙊 📌 𝙋𝙄𝙉𝙉𝙀𝘿 𝙋𝙊𝙎𝙏𝙎💰🤑💸 Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble. I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it. Not even touching the topic of TDS non-compliance bit here! So stay safe guys! WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them. The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions. Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning @Binance Risk Sniper
🤑𝙂𝙀𝙏 𝙁𝙍𝙀𝙀 𝙍𝙀𝙒𝘼𝙍𝘿 𝙐𝙋𝙏𝙊 8$ 𝙐𝙎𝘿𝙏 𝘼𝙉𝘿 𝙋𝙀𝙋𝙀 𝘾𝙊𝙄𝙉𝙎 𝙁𝙍𝙊𝙈 𝙈𝙔 𝙏𝙒𝙊 📌 𝙋𝙄𝙉𝙉𝙀𝘿 𝙋𝙊𝙎𝙏𝙎💰🤑💸

Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble.

I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it.

Not even touching the topic of TDS non-compliance bit here! So stay safe guys!

WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them.

The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions.

Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning

@Binance Risk Sniper
Hong Kong Fraud Group Using Deepfakes Exposed – Pretended to Be Wealthy Single WomenSeized Notebooks Revealed Sophisticated Scams Hong Kong police uncovered a sophisticated fraud scheme that used artificial intelligence to deceive victims. The investigation led to the seizure of over HK$34 million (approximately USD 3.37 million). Notebooks confiscated by law enforcement revealed the criminals' methods, including the use of deepfake technology to appear more convincing. How the Fraudsters Lured Their Victims The fraudsters pretended to be wealthy single women, crafting stories about interests such as learning Japanese, playing golf, or tasting luxury wines worth over HK$100,000 (USD 12,850) per bottle. These methods were documented in the notebooks seized during the operation. The investigation resulted in the arrest of 31 individuals connected to a criminal syndicate. This group used artificial intelligence to create realistic images of attractive women, which were then used to lure victims into romantic and investment scams. The Problem of Deepfake Scams Byron Boston, a former police officer and CEO of Crypto Track, warned that the combination of deepfake technology and social engineering presents significant challenges for investigators and law enforcement. AI-generated images make criminals more convincing and enable them to execute more complex scams. Boston highlighted an incident from November 2022, where a fake video impersonating FTX founder Sam Bankman-Fried was used in a phishing attack targeting FTX users. This incident demonstrates how deepfake technologies can be exploited to steal cryptocurrency assets from victims. Scams Targeting Young People Confiscated materials revealed that the fraudsters specifically targeted young people seeking quick earnings. Victims were often convinced they were communicating with ideal women from Taiwan, Singapore, and Malaysia. Challenges in Combating These Crimes Boston emphasized that effective collaboration and swift action are key to fighting these sophisticated scams. However, he noted that many local law enforcement agencies, particularly in the U.S., lack the necessary tools and expertise to track stolen cryptocurrency or cooperate with international exchanges. Criminals leveraging technologies like deepfake and social engineering remain a significant challenge for security forces worldwide. #Deepfake , #CryptoFraud , #CryptoScams , #cybercrime , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Hong Kong Fraud Group Using Deepfakes Exposed – Pretended to Be Wealthy Single Women

Seized Notebooks Revealed Sophisticated Scams
Hong Kong police uncovered a sophisticated fraud scheme that used artificial intelligence to deceive victims. The investigation led to the seizure of over HK$34 million (approximately USD 3.37 million). Notebooks confiscated by law enforcement revealed the criminals' methods, including the use of deepfake technology to appear more convincing.
How the Fraudsters Lured Their Victims
The fraudsters pretended to be wealthy single women, crafting stories about interests such as learning Japanese, playing golf, or tasting luxury wines worth over HK$100,000 (USD 12,850) per bottle. These methods were documented in the notebooks seized during the operation.
The investigation resulted in the arrest of 31 individuals connected to a criminal syndicate. This group used artificial intelligence to create realistic images of attractive women, which were then used to lure victims into romantic and investment scams.
The Problem of Deepfake Scams
Byron Boston, a former police officer and CEO of Crypto Track, warned that the combination of deepfake technology and social engineering presents significant challenges for investigators and law enforcement. AI-generated images make criminals more convincing and enable them to execute more complex scams.
Boston highlighted an incident from November 2022, where a fake video impersonating FTX founder Sam Bankman-Fried was used in a phishing attack targeting FTX users. This incident demonstrates how deepfake technologies can be exploited to steal cryptocurrency assets from victims.
Scams Targeting Young People
Confiscated materials revealed that the fraudsters specifically targeted young people seeking quick earnings. Victims were often convinced they were communicating with ideal women from Taiwan, Singapore, and Malaysia.
Challenges in Combating These Crimes
Boston emphasized that effective collaboration and swift action are key to fighting these sophisticated scams. However, he noted that many local law enforcement agencies, particularly in the U.S., lack the necessary tools and expertise to track stolen cryptocurrency or cooperate with international exchanges.
Criminals leveraging technologies like deepfake and social engineering remain a significant challenge for security forces worldwide.

#Deepfake , #CryptoFraud , #CryptoScams , #cybercrime , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble. I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it. Not even touching the topic of TDS non-compliance bit here! So stay safe guys! WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them. The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions. Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning @Binance Risk Sniper
Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble.

I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it.

Not even touching the topic of TDS non-compliance bit here! So stay safe guys!

WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them.

The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions.

Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning

@Binance Risk Sniper
Russian Citizen Assaulted and Robbed in Thailand Over Cryptocurrency DisputeIncident in Phuket: Crypto Debt Leads to Violent Robbery Thai police have launched an investigation into two Russian nationals accused of assaulting and robbing their compatriot over a cryptocurrency debt. The incident occurred at a hotel in Karon, Phuket. According to the local newspaper Khaosod, a 31-year-old man was attacked over a $120,000 debt linked to previous cryptocurrency transactions in Russia. The attackers, who were known to the victim, forced him to attempt unlocking his crypto wallet. When he refused, violence ensued. Assault and Suspects’ Escape One of the suspects, identified as Andrei, allegedly threatened to kill the victim if the debt was not paid. The victim was repeatedly punched, kicked, and eventually lost consciousness after being struck on the head. The attackers then stole $20,000 in cash and fled, leaving the victim tied up in the bathroom. Investigators revealed that one suspect remained in Thailand, while the other, Dmitri, fled to Dubai. Arrest warrants have been issued, and Thai authorities are collaborating with immigration and police agencies to apprehend the suspects. Cryptocurrencies as Targets of Violent Crime Rising Value of Cryptocurrencies Attracts Criminals The Phuket incident is part of a growing trend where cryptocurrencies play a role in severe criminal activities. The year 2024 saw numerous violent incidents linked to digital assets, ranging from kidnappings to extortion. In July, a 29-year-old tourist in Kyiv was kidnapped and murdered as criminals attempted to seize his 3 bitcoins. Authorities described the event as a calculated plan that ended with the victim's death after the forced transfer of cryptocurrency failed. Case in Costa Rica: Armed Robbery of Bitcoins A similar case occurred in August on a beach in Costa Rica, where 11 Israeli tourists were robbed of a significant amount of bitcoins. The attackers, disguised as police officers, used firearms during the assault, raising concerns about the involvement of organized crime groups with police training. Cryptocurrencies: Valuable Targets That Attract Danger As cryptocurrencies grow in popularity, incidents of violence and crime associated with these digital assets are on the rise. This trend underscores the need for enhanced security measures and better protection for investors on a global scale. #CryptoCrime , #Bitcoin❗ , #CryptoSafety , #cybercrime , #CryptoScamAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Russian Citizen Assaulted and Robbed in Thailand Over Cryptocurrency Dispute

Incident in Phuket: Crypto Debt Leads to Violent Robbery
Thai police have launched an investigation into two Russian nationals accused of assaulting and robbing their compatriot over a cryptocurrency debt. The incident occurred at a hotel in Karon, Phuket.
According to the local newspaper Khaosod, a 31-year-old man was attacked over a $120,000 debt linked to previous cryptocurrency transactions in Russia. The attackers, who were known to the victim, forced him to attempt unlocking his crypto wallet. When he refused, violence ensued.
Assault and Suspects’ Escape
One of the suspects, identified as Andrei, allegedly threatened to kill the victim if the debt was not paid. The victim was repeatedly punched, kicked, and eventually lost consciousness after being struck on the head. The attackers then stole $20,000 in cash and fled, leaving the victim tied up in the bathroom.
Investigators revealed that one suspect remained in Thailand, while the other, Dmitri, fled to Dubai. Arrest warrants have been issued, and Thai authorities are collaborating with immigration and police agencies to apprehend the suspects.
Cryptocurrencies as Targets of Violent Crime
Rising Value of Cryptocurrencies Attracts Criminals
The Phuket incident is part of a growing trend where cryptocurrencies play a role in severe criminal activities. The year 2024 saw numerous violent incidents linked to digital assets, ranging from kidnappings to extortion.
In July, a 29-year-old tourist in Kyiv was kidnapped and murdered as criminals attempted to seize his 3 bitcoins. Authorities described the event as a calculated plan that ended with the victim's death after the forced transfer of cryptocurrency failed.
Case in Costa Rica: Armed Robbery of Bitcoins
A similar case occurred in August on a beach in Costa Rica, where 11 Israeli tourists were robbed of a significant amount of bitcoins. The attackers, disguised as police officers, used firearms during the assault, raising concerns about the involvement of organized crime groups with police training.
Cryptocurrencies: Valuable Targets That Attract Danger
As cryptocurrencies grow in popularity, incidents of violence and crime associated with these digital assets are on the rise. This trend underscores the need for enhanced security measures and better protection for investors on a global scale.

#CryptoCrime , #Bitcoin❗ , #CryptoSafety , #cybercrime , #CryptoScamAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Six Men Kidnap Chicago Family, Forcing a $15 Million Crypto RansomArmed Kidnapping Leads to Crypto Ransom Demand A shocking kidnapping took place in Chicago, where six men forcibly abducted a three-member family and their nanny, demanding a $15 million cryptocurrency ransom. According to a February 12 report by the Chicago Tribune, citing an unsealed FBI affidavit, the kidnappers knocked on the family’s door under the pretense that they had accidentally damaged their garage door. Once inside, they forced their way in at gunpoint. The abductors then forced the family into a van, taking them first to a rented Airbnb about an hour away and later transferring them to another house. Five Days in Captivity and a Cryptocurrency Ransom The kidnappers demanded a ransom in Bitcoin, Ethereum, and other cryptocurrencies, threatening to kill the victims if their demands were not met. 📌 The victims were held captive for five days. 📌 One of the abductees managed to contact his father via the WeChat app, informing him about the kidnapping. 📌 On November 1, the family was released and sought help at a nearby dry cleaner before taking an Uber to a hospital. While it was reported that $15 million in cryptocurrency was transferred, U.S. authorities have only been able to recover $6 million so far. Six Suspects Indicted for the Kidnapping On December 13, six men were officially charged in connection with the abduction. The only suspect arrested so far is 34-year-old Zehuan Wei, who was detained on January 17 while attempting to re-enter the U.S. from Mexico. 🔹 Other suspects: Fan Zhang, Huajing Yan, Shengnan Jiang, Shiqiang Lian, and Ye Cao. 🔹 Some of them are believed to have fled to China after Wei’s arrest. Key Evidence Collected by U.S. Authorities Investigators gathered crucial evidence, including: ✅ Airbnb records where the victims were held. ✅ Analysis of cryptocurrency wallets to trace the ransom transactions. ✅ Search of a white Ford van used by the kidnappers. 🔹 DNA samples were taken from a white Chrysler Pacifica, rented by Wei on October 29. 🔹 Authorities matched surveillance footage with a photo of Ye Cao, captured by U.S. Customs and Border Protection. 🔹 Driver’s licenses of other suspects were analyzed for identity verification. 📌 At least two victims were able to identify some of the alleged kidnappers from photographs. The investigation is ongoing, with U.S. authorities working to track down the remaining suspects and recover the stolen cryptocurrency. #CryptoNewss , #CryptoSecurity , #cybercrime , #CryptoSecurity , #CryptoScamAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Six Men Kidnap Chicago Family, Forcing a $15 Million Crypto Ransom

Armed Kidnapping Leads to Crypto Ransom Demand
A shocking kidnapping took place in Chicago, where six men forcibly abducted a three-member family and their nanny, demanding a $15 million cryptocurrency ransom.
According to a February 12 report by the Chicago Tribune, citing an unsealed FBI affidavit, the kidnappers knocked on the family’s door under the pretense that they had accidentally damaged their garage door. Once inside, they forced their way in at gunpoint.
The abductors then forced the family into a van, taking them first to a rented Airbnb about an hour away and later transferring them to another house.
Five Days in Captivity and a Cryptocurrency Ransom
The kidnappers demanded a ransom in Bitcoin, Ethereum, and other cryptocurrencies, threatening to kill the victims if their demands were not met.
📌 The victims were held captive for five days.
📌 One of the abductees managed to contact his father via the WeChat app, informing him about the kidnapping.
📌 On November 1, the family was released and sought help at a nearby dry cleaner before taking an Uber to a hospital.
While it was reported that $15 million in cryptocurrency was transferred, U.S. authorities have only been able to recover $6 million so far.
Six Suspects Indicted for the Kidnapping
On December 13, six men were officially charged in connection with the abduction.
The only suspect arrested so far is 34-year-old Zehuan Wei, who was detained on January 17 while attempting to re-enter the U.S. from Mexico.
🔹 Other suspects: Fan Zhang, Huajing Yan, Shengnan Jiang, Shiqiang Lian, and Ye Cao.
🔹 Some of them are believed to have fled to China after Wei’s arrest.

Key Evidence Collected by U.S. Authorities
Investigators gathered crucial evidence, including:
✅ Airbnb records where the victims were held.
✅ Analysis of cryptocurrency wallets to trace the ransom transactions.
✅ Search of a white Ford van used by the kidnappers.
🔹 DNA samples were taken from a white Chrysler Pacifica, rented by Wei on October 29.
🔹 Authorities matched surveillance footage with a photo of Ye Cao, captured by U.S. Customs and Border Protection.
🔹 Driver’s licenses of other suspects were analyzed for identity verification.
📌 At least two victims were able to identify some of the alleged kidnappers from photographs.
The investigation is ongoing, with U.S. authorities working to track down the remaining suspects and recover the stolen cryptocurrency.

#CryptoNewss , #CryptoSecurity , #cybercrime , #CryptoSecurity , #CryptoScamAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
#TheDarkEraofMTGox... This was the first large-scale hack of an exchange and remains the largest Bitcoin theft. However, the MT Gox heist was not a one-off event. Instead, the platform had been leaking funds since 2011, until it was finally discovered in February 2014. Over the course of several years, the hacker stole 100,000 Bitcoins from the exchange and 750,000 Bitcoins from the exchange’s customers. MT Gox fell into liquidation shortly after the hack with liquidators managing to recover around 200,000 of the stolen Bitcoins. #Hacker #cybercrime #PEOPLE $BTC #story #Write2Earn {spot}(BTCUSDT)
#TheDarkEraofMTGox...

This was the first large-scale hack of an exchange and remains the largest Bitcoin theft. However, the MT Gox heist was not a one-off event. Instead, the platform had been leaking funds since 2011, until it was finally discovered in February 2014.

Over the course of several years, the hacker stole 100,000 Bitcoins from the exchange and 750,000 Bitcoins from the exchange’s customers. MT Gox fell into liquidation shortly after the hack with liquidators managing to recover around 200,000 of the stolen Bitcoins.

#Hacker #cybercrime #PEOPLE $BTC #story #Write2Earn
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number