Binance Square
Cybercrime
249,775 views
24 Discussing
Hot
Latest
Moon5labs
--
Six Men Kidnap Chicago Family, Forcing a $15 Million Crypto RansomArmed Kidnapping Leads to Crypto Ransom Demand A shocking kidnapping took place in Chicago, where six men forcibly abducted a three-member family and their nanny, demanding a $15 million cryptocurrency ransom. According to a February 12 report by the Chicago Tribune, citing an unsealed FBI affidavit, the kidnappers knocked on the family’s door under the pretense that they had accidentally damaged their garage door. Once inside, they forced their way in at gunpoint. The abductors then forced the family into a van, taking them first to a rented Airbnb about an hour away and later transferring them to another house. Five Days in Captivity and a Cryptocurrency Ransom The kidnappers demanded a ransom in Bitcoin, Ethereum, and other cryptocurrencies, threatening to kill the victims if their demands were not met. 📌 The victims were held captive for five days. 📌 One of the abductees managed to contact his father via the WeChat app, informing him about the kidnapping. 📌 On November 1, the family was released and sought help at a nearby dry cleaner before taking an Uber to a hospital. While it was reported that $15 million in cryptocurrency was transferred, U.S. authorities have only been able to recover $6 million so far. Six Suspects Indicted for the Kidnapping On December 13, six men were officially charged in connection with the abduction. The only suspect arrested so far is 34-year-old Zehuan Wei, who was detained on January 17 while attempting to re-enter the U.S. from Mexico. 🔹 Other suspects: Fan Zhang, Huajing Yan, Shengnan Jiang, Shiqiang Lian, and Ye Cao. 🔹 Some of them are believed to have fled to China after Wei’s arrest. Key Evidence Collected by U.S. Authorities Investigators gathered crucial evidence, including: ✅ Airbnb records where the victims were held. ✅ Analysis of cryptocurrency wallets to trace the ransom transactions. ✅ Search of a white Ford van used by the kidnappers. 🔹 DNA samples were taken from a white Chrysler Pacifica, rented by Wei on October 29. 🔹 Authorities matched surveillance footage with a photo of Ye Cao, captured by U.S. Customs and Border Protection. 🔹 Driver’s licenses of other suspects were analyzed for identity verification. 📌 At least two victims were able to identify some of the alleged kidnappers from photographs. The investigation is ongoing, with U.S. authorities working to track down the remaining suspects and recover the stolen cryptocurrency. #CryptoNewss , #CryptoSecurity , #cybercrime , #CryptoSecurity , #CryptoScamAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Six Men Kidnap Chicago Family, Forcing a $15 Million Crypto Ransom

Armed Kidnapping Leads to Crypto Ransom Demand
A shocking kidnapping took place in Chicago, where six men forcibly abducted a three-member family and their nanny, demanding a $15 million cryptocurrency ransom.
According to a February 12 report by the Chicago Tribune, citing an unsealed FBI affidavit, the kidnappers knocked on the family’s door under the pretense that they had accidentally damaged their garage door. Once inside, they forced their way in at gunpoint.
The abductors then forced the family into a van, taking them first to a rented Airbnb about an hour away and later transferring them to another house.
Five Days in Captivity and a Cryptocurrency Ransom
The kidnappers demanded a ransom in Bitcoin, Ethereum, and other cryptocurrencies, threatening to kill the victims if their demands were not met.
📌 The victims were held captive for five days.
📌 One of the abductees managed to contact his father via the WeChat app, informing him about the kidnapping.
📌 On November 1, the family was released and sought help at a nearby dry cleaner before taking an Uber to a hospital.
While it was reported that $15 million in cryptocurrency was transferred, U.S. authorities have only been able to recover $6 million so far.
Six Suspects Indicted for the Kidnapping
On December 13, six men were officially charged in connection with the abduction.
The only suspect arrested so far is 34-year-old Zehuan Wei, who was detained on January 17 while attempting to re-enter the U.S. from Mexico.
🔹 Other suspects: Fan Zhang, Huajing Yan, Shengnan Jiang, Shiqiang Lian, and Ye Cao.
🔹 Some of them are believed to have fled to China after Wei’s arrest.

Key Evidence Collected by U.S. Authorities
Investigators gathered crucial evidence, including:
✅ Airbnb records where the victims were held.
✅ Analysis of cryptocurrency wallets to trace the ransom transactions.
✅ Search of a white Ford van used by the kidnappers.
🔹 DNA samples were taken from a white Chrysler Pacifica, rented by Wei on October 29.
🔹 Authorities matched surveillance footage with a photo of Ye Cao, captured by U.S. Customs and Border Protection.
🔹 Driver’s licenses of other suspects were analyzed for identity verification.
📌 At least two victims were able to identify some of the alleged kidnappers from photographs.
The investigation is ongoing, with U.S. authorities working to track down the remaining suspects and recover the stolen cryptocurrency.

#CryptoNewss , #CryptoSecurity , #cybercrime , #CryptoSecurity , #CryptoScamAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
📢 China’s Top Prosecutor Warns of Rising Telecom Fraud & Crypto Money Laundering 🔍 Du Xueyi, Director of Economic Crime Prosecution at the Supreme People’s Procuratorate, highlighted the severe and complex state of telecom fraud in China: 1️⃣ Cross-border & monopolized scam operations 🏢 • Fraud groups set up “industrial parks” & “tech zones” abroad 📍 • Provide logistics & armed protection for large-scale criminal networks 🔗 2️⃣ Sophisticated scam tactics 🎭 • Fake investment + romance scams (“Pig Butchering”) 💔📉 • Gambling-fraud hybrids 🎰💸 • Blackmail-extortion schemes 💀 3️⃣ Mature black-market criminal ecosystems 🕵️ • Fraud toolkits are easy to use, attracting more participants 🖥️🔧 4️⃣ Crypto money laundering on the rise 💰🔄 • Crypto used for layering illicit funds • Small-sum, multi-transaction transfers make tracking difficult • Increased reliance on virtual assets to evade detection 🚨 Authorities tightening efforts to combat these evolving financial crimes. Will crypto regulations in China get even stricter? 🤔 #cybercrime #CryptoFraud #MoneyLaundering #China #TelecomFraud
📢 China’s Top Prosecutor Warns of Rising Telecom Fraud & Crypto Money Laundering

🔍 Du Xueyi, Director of Economic Crime Prosecution at the Supreme People’s Procuratorate, highlighted the severe and complex state of telecom fraud in China:

1️⃣ Cross-border & monopolized scam operations 🏢

• Fraud groups set up “industrial parks” & “tech zones” abroad 📍

• Provide logistics & armed protection for large-scale criminal networks 🔗

2️⃣ Sophisticated scam tactics 🎭

• Fake investment + romance scams (“Pig Butchering”) 💔📉

• Gambling-fraud hybrids 🎰💸

• Blackmail-extortion schemes 💀

3️⃣ Mature black-market criminal ecosystems 🕵️

• Fraud toolkits are easy to use, attracting more participants 🖥️🔧

4️⃣ Crypto money laundering on the rise 💰🔄

• Crypto used for layering illicit funds

• Small-sum, multi-transaction transfers make tracking difficult

• Increased reliance on virtual assets to evade detection

🚨 Authorities tightening efforts to combat these evolving financial crimes. Will crypto regulations in China get even stricter? 🤔

#cybercrime #CryptoFraud #MoneyLaundering #China #TelecomFraud
See original
#TheDarkEraofMTGox... This was the first large-scale hack of an exchange and remains the largest Bitcoin theft. However, the MT Gox heist was not a one-off event. Instead, the platform had been leaking funds since 2011, until it was finally discovered in February 2014. Over the course of several years, the hacker stole 100,000 Bitcoins from the exchange and 750,000 Bitcoins from the exchange’s customers. MT Gox fell into liquidation shortly after the hack with liquidators managing to recover around 200,000 of the stolen Bitcoins. #Hacker #cybercrime #PEOPLE $BTC #story #Write2Earn {spot}(BTCUSDT)
#TheDarkEraofMTGox...

This was the first large-scale hack of an exchange and remains the largest Bitcoin theft. However, the MT Gox heist was not a one-off event. Instead, the platform had been leaking funds since 2011, until it was finally discovered in February 2014.

Over the course of several years, the hacker stole 100,000 Bitcoins from the exchange and 750,000 Bitcoins from the exchange’s customers. MT Gox fell into liquidation shortly after the hack with liquidators managing to recover around 200,000 of the stolen Bitcoins.

#Hacker #cybercrime #PEOPLE $BTC #story #Write2Earn
See original
Bjorka's Pursuit Through Bitcoin? Hacker Bjorka made a Bitcoin transaction with a young man from Madiun. That could be a loophole to track him, as long as it is done properly. The CEO of Digital Forensic Indonesia said that Bitcoin seems untraceable because it is not a financial system in general. However, it is actually possible to track transactions through Bitcoin. "Bitcoin is actually clearer, we can track what transactions, from where, when. But it only gets to that point, it cannot directly reach the original user," Regarding the Bitcoin wallet, there are many ways to make its users anonymous. If so, it will be difficult to track them down to the original user. However, large cryptocurrency providers such as Indodax or Binance strictly apply the know your customer rule. So that the Bitcoin owner has data with them. #Hacker #cybercrime #Write2Earn $BTC {spot}(BTCUSDT)
Bjorka's Pursuit Through Bitcoin?

Hacker Bjorka made a Bitcoin transaction with a young man from Madiun. That could be a loophole to track him, as long as it is done properly.

The CEO of Digital Forensic Indonesia said that Bitcoin seems untraceable because it is not a financial system in general. However, it is actually possible to track transactions through Bitcoin.

"Bitcoin is actually clearer, we can track what transactions, from where, when. But it only gets to that point, it cannot directly reach the original user,"

Regarding the Bitcoin wallet, there are many ways to make its users anonymous. If so, it will be difficult to track them down to the original user.

However, large cryptocurrency providers such as Indodax or Binance strictly apply the know your customer rule. So that the Bitcoin owner has data with them.

#Hacker #cybercrime #Write2Earn $BTC
Bu Ali Aslam:
I know 😇
See original
#Who is Eric Council Jr? A hacker named Eric Council Jr. took over an X account. The X account he hijacked was no joke, it was an X account belonging to the Securities and Exchange Commission (SEC). When he had successfully hijacked the SEC's X account, his colleague had prepared a number of fake messages, images, and statements from the SEC's then boss Gary Gensler to post. One of his X posts was that Bitcoin Exchange Traded Funds (ETC) had received approval from the US government. The post had caused the Bitcoin exchange rate to soar to more than USD 1,000. The steps taken by Council to hijack the SEC's X account were quite long. First, he carried out a SIM swap attack to move the telephone number registered to the @SEC account to the SIM card he installed in his iPhone. The method was to collect the personal data of the person whose telephone number it was, and then he printed a fake ID using that personal data. Then he came to the AT&T cellular operator to request access to the number by claiming to be the owner. After successfully controlling the SIM card, Council took over the X @SEC account by requesting an account recovery code sent via SMS. For his services, Council claimed to be paid by his colleague using Bitcoin. Interestingly, investigators found that Council did a Google search with interesting keywords. One of them was "Are there any signs that you are being investigated by the authorities or the FBI even before you are contacted by them". #Hacker #cybercrime #X $BTC {spot}(BTCUSDT)
#Who is Eric Council Jr?

A hacker named Eric Council Jr. took over an X account. The X account he hijacked was no joke, it was an X account belonging to the Securities and Exchange Commission (SEC).

When he had successfully hijacked the SEC's X account, his colleague had prepared a number of fake messages, images, and statements from the SEC's then boss Gary Gensler to post.

One of his X posts was that Bitcoin Exchange Traded Funds (ETC) had received approval from the US government. The post had caused the Bitcoin exchange rate to soar to more than USD 1,000.

The steps taken by Council to hijack the SEC's X account were quite long. First, he carried out a SIM swap attack to move the telephone number registered to the @SEC account to the SIM card he installed in his iPhone.

The method was to collect the personal data of the person whose telephone number it was, and then he printed a fake ID using that personal data. Then he came to the AT&T cellular operator to request access to the number by claiming to be the owner.

After successfully controlling the SIM card, Council took over the X @SEC account by requesting an account recovery code sent via SMS. For his services, Council claimed to be paid by his colleague using Bitcoin.

Interestingly, investigators found that Council did a Google search with interesting keywords. One of them was "Are there any signs that you are being investigated by the authorities or the FBI even before you are contacted by them".

#Hacker #cybercrime #X $BTC
British Crypto Trader Kidnapped in Spain – Escapes in Daring Move Before Police Arrest Suspects$VELODROME {future}(VELODROMEUSDT) Spanish authorities on the Costa del Sol have successfully apprehended three British nationals involved in the kidnapping of a cryptocurrency trader. The perpetrators demanded a ransom of €30,000 ($31,000 USD), but thanks to the victim's quick thinking, he managed to escape and alert the police, leading to their arrest. A Daring Escape – How the Trader Outsmarted His Captors The 34-year-old victim, of Hindi origin, was forced to contact someone to retrieve access codes to his crypto wallet. However, instead of calling a client as instructed, he cleverly reached out to a friend in London, who quickly alerted his mother. 🔹 His mother immediately contacted Spanish law enforcement, triggering a rapid police response. 🔹 Seizing an opportunity, the victim made a bold move—jumping from a 30-foot (9-meter) balcony to escape. 🔹 Though he suffered broken ankles, his quick actions allowed police to intervene before the suspects could flee. Police Arrest Kidnappers in Attempted Getaway Authorities soon discovered the apartment in Estepona, where the victim had been held captive. The suspects attempted to escape in a luxury Audi, but police intercepted them before they could get away. 📌 During the arrest, officers recovered: 💰 Over €10,000 in cash 🔫 Two firearms 🔪 Three knives 💊 25 grams of pink cocaine 📿 Additional valuables and evidence All three individuals were found to have criminal records in the UK and were taken into immediate custody. Crypto Investors Increasingly Targeted – Stay Vigilant Investigations reveal that the kidnappers randomly selected their victim after overhearing a conversation in Marbella. Upon learning about his crypto trading activities, they orchestrated the kidnapping, intending to force him to transfer funds. 🧐 This case highlights a growing threat—criminals are targeting high-net-worth crypto investors, hoping to exploit their digital assets through coercion. 💡 Key Takeaways for Crypto Traders & Investors: 🔹 Never disclose your investments or holdings in public conversations. 🔹 Stay cautious when discussing financial details with unfamiliar individuals. 🔹 If you feel at risk, act swiftly—contact the authorities without hesitation. 🚨 With the rise in crypto-related attacks, investors must prioritize personal safety and discretion when managing their digital wealth. #CryptoSecurity #StaySafe #CryptoInvesting #CyberCrime #BlockchainSecurity

British Crypto Trader Kidnapped in Spain – Escapes in Daring Move Before Police Arrest Suspects

$VELODROME

Spanish authorities on the Costa del Sol have successfully apprehended three British nationals involved in the kidnapping of a cryptocurrency trader. The perpetrators demanded a ransom of €30,000 ($31,000 USD), but thanks to the victim's quick thinking, he managed to escape and alert the police, leading to their arrest.
A Daring Escape – How the Trader Outsmarted His Captors
The 34-year-old victim, of Hindi origin, was forced to contact someone to retrieve access codes to his crypto wallet. However, instead of calling a client as instructed, he cleverly reached out to a friend in London, who quickly alerted his mother.
🔹 His mother immediately contacted Spanish law enforcement, triggering a rapid police response.
🔹 Seizing an opportunity, the victim made a bold move—jumping from a 30-foot (9-meter) balcony to escape.
🔹 Though he suffered broken ankles, his quick actions allowed police to intervene before the suspects could flee.
Police Arrest Kidnappers in Attempted Getaway
Authorities soon discovered the apartment in Estepona, where the victim had been held captive. The suspects attempted to escape in a luxury Audi, but police intercepted them before they could get away.
📌 During the arrest, officers recovered:
💰 Over €10,000 in cash
🔫 Two firearms
🔪 Three knives
💊 25 grams of pink cocaine
📿 Additional valuables and evidence
All three individuals were found to have criminal records in the UK and were taken into immediate custody.
Crypto Investors Increasingly Targeted – Stay Vigilant
Investigations reveal that the kidnappers randomly selected their victim after overhearing a conversation in Marbella. Upon learning about his crypto trading activities, they orchestrated the kidnapping, intending to force him to transfer funds.
🧐 This case highlights a growing threat—criminals are targeting high-net-worth crypto investors, hoping to exploit their digital assets through coercion.
💡 Key Takeaways for Crypto Traders & Investors:
🔹 Never disclose your investments or holdings in public conversations.
🔹 Stay cautious when discussing financial details with unfamiliar individuals.
🔹 If you feel at risk, act swiftly—contact the authorities without hesitation.
🚨 With the rise in crypto-related attacks, investors must prioritize personal safety and discretion when managing their digital wealth.
#CryptoSecurity #StaySafe #CryptoInvesting #CyberCrime #BlockchainSecurity
British Crypto Trader Kidnapped in Spain – Escapes Before Police Arrest the SuspectsSpanish police on Costa del Sol have arrested three British nationals involved in the kidnapping of a cryptocurrency trader. The kidnappers demanded a ransom of €30,000 (approximately $31,000 USD) for his release. The victim, a 34-year-old man of Hindi origin, managed to escape using a clever trick, which eventually led to a swift police operation and the arrest of the kidnappers. A Clever Escape: Trader Outsmarts His Kidnappers During his captivity, the kidnappers forced the victim to make a phone call, instructing him to retrieve access codes to his crypto wallet. However, instead of calling a customer, the trader contacted a friend in London, who then alerted the victim’s mother. 🔹 The mother quickly informed Spanish authorities, leading to a rapid police response. 🔹 Meanwhile, the victim seized an opportunity and jumped off a balcony from a height of 30 feet (approximately 9 meters). 🔹 He broke both of his ankles while escaping, but his bold move allowed the police to intervene in time. Police Arrested Suspects During Their Attempt to Flee Authorities discovered an apartment in Estepona, where the trader had been held hostage. The suspects tried to escape in a luxury Audi, but police arrested them as they attempted to flee. 📌 During the operation, police seized: 💰 Over €10,000 in cash 🔫 Two firearms 🔪 Three knives 💊 25 grams of pink cocaine 📿 Other valuables and evidence All three suspects had prior criminal records in the UK and were immediately taken into custody. Crypto-Related Kidnapping – Victim Was Randomly Targeted Investigators believe that the kidnappers selected their victim after a chance encounter in Marbella. During a conversation, they learned about his crypto trading activities and decided to kidnap him in an attempt to force him to transfer funds. 🧐 This case highlights the growing risks associated with publicly sharing crypto investment details. Criminals are increasingly targeting wealthy investors, hoping to coerce them into transferring digital assets. Conclusion: Crypto Investors Must Remain Vigilant 📢 This case serves as a warning to all cryptocurrency traders! 🔹 Never share details about your investments with strangers. 🔹 Be cautious about discussing your financial dealings in public. 🔹 If you feel threatened, don’t hesitate—contact the police immediately. 🚨 As physical attacks and kidnappings related to digital assets become more common, the crypto community must stay alert and prioritize personal security. #CryptoSecurity , #cybercrime , #CryptoScamAlert , #CryptoNewss , #StaySafe Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

British Crypto Trader Kidnapped in Spain – Escapes Before Police Arrest the Suspects

Spanish police on Costa del Sol have arrested three British nationals involved in the kidnapping of a cryptocurrency trader. The kidnappers demanded a ransom of €30,000 (approximately $31,000 USD) for his release.
The victim, a 34-year-old man of Hindi origin, managed to escape using a clever trick, which eventually led to a swift police operation and the arrest of the kidnappers.
A Clever Escape: Trader Outsmarts His Kidnappers
During his captivity, the kidnappers forced the victim to make a phone call, instructing him to retrieve access codes to his crypto wallet. However, instead of calling a customer, the trader contacted a friend in London, who then alerted the victim’s mother.
🔹 The mother quickly informed Spanish authorities, leading to a rapid police response.
🔹 Meanwhile, the victim seized an opportunity and jumped off a balcony from a height of 30 feet (approximately 9 meters).
🔹 He broke both of his ankles while escaping, but his bold move allowed the police to intervene in time.
Police Arrested Suspects During Their Attempt to Flee
Authorities discovered an apartment in Estepona, where the trader had been held hostage. The suspects tried to escape in a luxury Audi, but police arrested them as they attempted to flee.
📌 During the operation, police seized:
💰 Over €10,000 in cash
🔫 Two firearms
🔪 Three knives
💊 25 grams of pink cocaine
📿 Other valuables and evidence
All three suspects had prior criminal records in the UK and were immediately taken into custody.
Crypto-Related Kidnapping – Victim Was Randomly Targeted
Investigators believe that the kidnappers selected their victim after a chance encounter in Marbella. During a conversation, they learned about his crypto trading activities and decided to kidnap him in an attempt to force him to transfer funds.
🧐 This case highlights the growing risks associated with publicly sharing crypto investment details. Criminals are increasingly targeting wealthy investors, hoping to coerce them into transferring digital assets.
Conclusion: Crypto Investors Must Remain Vigilant
📢 This case serves as a warning to all cryptocurrency traders!
🔹 Never share details about your investments with strangers.
🔹 Be cautious about discussing your financial dealings in public.
🔹 If you feel threatened, don’t hesitate—contact the police immediately.
🚨 As physical attacks and kidnappings related to digital assets become more common, the crypto community must stay alert and prioritize personal security.

#CryptoSecurity , #cybercrime , #CryptoScamAlert , #CryptoNewss , #StaySafe

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
Couple Steals 119,754 Bitcoins. Lichtenstein, hacked the Bitfinex network in 2016, using sophisticated hacking tools and techniques. Once inside the network, Lichtenstein fraudulently authorized more than 2,000 transactions that transferred 119,754 bitcoins from Bitfinex to cryptocurrency wallets under Lichtenstein’s control. Lichtenstein then took steps to cover his tracks by deleting Bitfinex’s network access credentials and other log files that could reveal his actions to law enforcement. After the hack, Lichtenstein enlisted the help of his wife, Heather Morgan, to launder the stolen money. Lichtenstein, sometimes with Morgan’s assistance, used a number of sophisticated money laundering techniques, including using fictitious identities to create online accounts; using computer programs to automate transactions; depositing stolen funds into accounts on various darknet markets and cryptocurrency exchanges, then withdrawing the funds; converting bitcoins to other forms of cryptocurrency in a practice known as “chain hopping”; depositing some of the proceeds of crime into a cryptocurrency mixing service; using U.S.-based business accounts to legitimize Lichtenstein and Morgan’s banking activities; and converting some of the stolen funds into gold coins. #Hacker #cybercrime $BTC {spot}(BTCUSDT)
Couple Steals 119,754 Bitcoins.

Lichtenstein, hacked the Bitfinex network in 2016, using sophisticated hacking tools and techniques. Once inside the network, Lichtenstein fraudulently authorized more than 2,000 transactions that transferred 119,754 bitcoins from Bitfinex to cryptocurrency wallets under Lichtenstein’s control. Lichtenstein then took steps to cover his tracks by deleting Bitfinex’s network access credentials and other log files that could reveal his actions to law enforcement. After the hack, Lichtenstein enlisted the help of his wife, Heather Morgan, to launder the stolen money.

Lichtenstein, sometimes with Morgan’s assistance, used a number of sophisticated money laundering techniques, including using fictitious identities to create online accounts; using computer programs to automate transactions; depositing stolen funds into accounts on various darknet markets and cryptocurrency exchanges, then withdrawing the funds; converting bitcoins to other forms of cryptocurrency in a practice known as “chain hopping”; depositing some of the proceeds of crime into a cryptocurrency mixing service; using U.S.-based business accounts to legitimize Lichtenstein and Morgan’s banking activities; and converting some of the stolen funds into gold coins.

#Hacker #cybercrime $BTC
Crypto Scammers Target Tanzanian Billionaire’s Followers, Steal $1.48 MillionThe social media account of Tanzanian billionaire Mohammed Dewji was recently hacked by crypto scammers, who used it to promote a fake digital asset called “Tanzanian Token.” The hackers used deepfake technology to manipulate Dewji’s 2.2 million followers into believing the investment was legitimate. As a result, victims of the scam lost a total of $1.48 million. “Tanzanian Token”: A Scam Spread Through a Hacked Account On February 5, Dewji discovered that his account had been compromised and quickly distanced himself from the fake crypto project, alerting the platform X (formerly Twitter). 🔹 How did the scam work? The scammers posted a deepfake video in which a man resembling Dewji urged people to invest in “Tanzanian Token.”They provided clear instructions on how to buy the token, tricking unsuspecting investors.Even after Dewji issued a warning, the hackers continued posting fake promotional videos to keep the scam running. 📉 In one of the deleted posts, “Dewji” falsely claimed that his account had not been hacked and encouraged his followers to buy the token. It took 24 hours for Dewji to regain control of his account, after which he issued an official warning to his followers. Billionaire Warns Against Scams and Apologizes to Victims Once Dewji regained access to his account, he quickly released an official statement, apologizing to his followers and warning them about similar scams. 📢 His statement: "We sincerely apologize for the recent incident involving fraudulent posts impersonating Mr. Mohammed Dewji and an attempt to scam individuals. These actions are unacceptable, and we strongly condemn them." Dewji also thanked the X security team for their swift action, which helped him regain control of his account. Scammers Stole Nearly $1.5 Million Despite Dewji’s quick response and X’s intervention, the scammers successfully stole $1.48 million from unsuspecting investors. 📊 An analysis by Lookonchain suggests that the scammers behind this attack are likely linked to another group that hacked the account of former Brazilian President Jair Bolsonaro in January. 🔎 What do both attacks have in common? The scammers used the same strategy—hacking a high-profile individual’s account.In both cases, fake tokens were promoted through fraudulent posts.Bolsonaro’s hacked account was used to promote a fraudulent crypto asset, leading to $1.3 million in stolen funds. 💰 In total, these crypto scammers have stolen more than $2.7 million from both incidents. How to Protect Yourself from Similar Crypto Scams? 📢 Dewji warned his followers to trust only his official channels. 🔹 Never invest in a project just because a celebrity endorses it. 🔹 Always verify information from independent sources before investing in unknown tokens. 🔹 Be skeptical of “guaranteed investment opportunities” and avoid clicking on suspicious links. Crypto scams are becoming more sophisticated, but awareness and critical thinking remain the best defenses against financial losses. 🚨 #CyberSecurity , #hacking , #ScamAlert , #CryptoNewss , #cybercrime Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Crypto Scammers Target Tanzanian Billionaire’s Followers, Steal $1.48 Million

The social media account of Tanzanian billionaire Mohammed Dewji was recently hacked by crypto scammers, who used it to promote a fake digital asset called “Tanzanian Token.”
The hackers used deepfake technology to manipulate Dewji’s 2.2 million followers into believing the investment was legitimate. As a result, victims of the scam lost a total of $1.48 million.
“Tanzanian Token”: A Scam Spread Through a Hacked Account
On February 5, Dewji discovered that his account had been compromised and quickly distanced himself from the fake crypto project, alerting the platform X (formerly Twitter).
🔹 How did the scam work?
The scammers posted a deepfake video in which a man resembling Dewji urged people to invest in “Tanzanian Token.”They provided clear instructions on how to buy the token, tricking unsuspecting investors.Even after Dewji issued a warning, the hackers continued posting fake promotional videos to keep the scam running.

📉 In one of the deleted posts, “Dewji” falsely claimed that his account had not been hacked and encouraged his followers to buy the token.
It took 24 hours for Dewji to regain control of his account, after which he issued an official warning to his followers.
Billionaire Warns Against Scams and Apologizes to Victims
Once Dewji regained access to his account, he quickly released an official statement, apologizing to his followers and warning them about similar scams.
📢 His statement:
"We sincerely apologize for the recent incident involving fraudulent posts impersonating Mr. Mohammed Dewji and an attempt to scam individuals. These actions are unacceptable, and we strongly condemn them."
Dewji also thanked the X security team for their swift action, which helped him regain control of his account.
Scammers Stole Nearly $1.5 Million
Despite Dewji’s quick response and X’s intervention, the scammers successfully stole $1.48 million from unsuspecting investors.
📊 An analysis by Lookonchain suggests that the scammers behind this attack are likely linked to another group that hacked the account of former Brazilian President Jair Bolsonaro in January.
🔎 What do both attacks have in common?
The scammers used the same strategy—hacking a high-profile individual’s account.In both cases, fake tokens were promoted through fraudulent posts.Bolsonaro’s hacked account was used to promote a fraudulent crypto asset, leading to $1.3 million in stolen funds.
💰 In total, these crypto scammers have stolen more than $2.7 million from both incidents.
How to Protect Yourself from Similar Crypto Scams?
📢 Dewji warned his followers to trust only his official channels.
🔹 Never invest in a project just because a celebrity endorses it.
🔹 Always verify information from independent sources before investing in unknown tokens.
🔹 Be skeptical of “guaranteed investment opportunities” and avoid clicking on suspicious links.
Crypto scams are becoming more sophisticated, but awareness and critical thinking remain the best defenses against financial losses. 🚨

#CyberSecurity , #hacking , #ScamAlert , #CryptoNewss , #cybercrime

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
#Who is Joe Grand? A hacker managed to open a bitcoin wallet that had been locked for 11 years. The hack was carried out by an electrical technician named Joe Grand or known as Kingpin on the internet. He was asked for help by the owner of a wallet containing 43.6 BTC. The owner of the wallet had difficulty opening his wallet, because he protected it very well using a random password generator called Roboform. Grand agreed to help him. There were many other people who had the same request but were rejected. I created a password, copied it, entered it in the wallet passphrase and in a text file that I encrypted," He used a tool developed by the United States National Security Agency to crack the generator code. In his explanation, the Roboform used by the owner was different from other password makers. Because it does not create unique and random passwords. "Although the RoboForm password looks random, it actually isn't. With older versions of the software, we could control the time and we could control the password," Grand explained. #hackers #cybercrime $BTC {spot}(BTCUSDT)
#Who is Joe Grand?

A hacker managed to open a bitcoin wallet that had been locked for 11 years.

The hack was carried out by an electrical technician named Joe Grand or known as Kingpin on the internet. He was asked for help by the owner of a wallet containing 43.6 BTC.

The owner of the wallet had difficulty opening his wallet, because he protected it very well using a random password generator called Roboform.

Grand agreed to help him. There were many other people who had the same request but were rejected.

I created a password, copied it, entered it in the wallet passphrase and in a text file that I encrypted,"
He used a tool developed by the United States National Security Agency to crack the generator code.

In his explanation, the Roboform used by the owner was different from other password makers. Because it does not create unique and random passwords.

"Although the RoboForm password looks random, it actually isn't. With older versions of the software, we could control the time and we could control the password," Grand explained.
#hackers #cybercrime $BTC
Mazel Trade:
women usually like to lie
Ransomware Payouts Drop 35% as Victims Resist DemandsRansomware Attacks Surge, but Payouts Decline Despite a significant rise in ransomware attacks in 2024, the total ransom payments from victims dropped by 35%, as more companies and individuals refused to comply with hackers' demands. According to the Chainalysis Cybercrime Report, ransomware generated less revenue compared to the previous year, even though hacker activity intensified. Declining Payouts Despite Increasing Attacks 🔹 Total ransomware payments in 2024 reached $813 million, down from a record $1.25 billion in 2023. 🔹 The first half of the year saw a 2.3% increase in successful extortion attempts. 🔹 The Dark Angels Group alone collected $75 million. 🔹 However, in the second half of the year, law enforcement efforts significantly disrupted ransomware operations. Law Enforcement Crackdowns Disrupt Cybercrime Operations 🔹 Enhanced investigative techniques, sanctions, and asset seizures severely impacted cybercriminal networks. 🔹 The shutdown of the Russian crypto exchange Cryptex and Germany's crackdown on 47 Russian platforms weakened ransomware-related money laundering. According to Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, criminals became more cautious when moving funds through centralized exchanges (CEX). However, non-KYC platforms remain the preferred method for converting stolen crypto into fiat. Ransomware Victims Increasingly Refuse to Pay 🔹 Less than 50% of ransomware attacks resulted in payouts. 🔹 Those who did comply paid up to $250,000 in ransom on average. 🔹 With improved tracking tools and stronger investigations, more victims chose not to pay, despite the growing frequency of attacks. Cybercriminals Adapt to Heightened Security Measures 🔹 Hackers are evolving, developing new tactics to bypass security defenses and pressure victims into paying. 🔹 New ransomware variants are emerging, often derived from leaked, rebranded, or purchased code. 🔹 Attacks are now executed faster, with ransom negotiations starting within hours of data exfiltration. Ransomware operations now range from state-sponsored hackers to ransomware-as-a-service (RaaS) groups and independent cybercriminals. One of the most notable recent cases was the data theft from cloud service provider Snowflake. While ransomware tactics continue to evolve, enhanced cybersecurity efforts and law enforcement actions are making it harder for cybercriminals to profit. 🚨 #CyberSecurity , #hacking , #cryptohacks , #cybercrime , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Ransomware Payouts Drop 35% as Victims Resist Demands

Ransomware Attacks Surge, but Payouts Decline
Despite a significant rise in ransomware attacks in 2024, the total ransom payments from victims dropped by 35%, as more companies and individuals refused to comply with hackers' demands.
According to the Chainalysis Cybercrime Report, ransomware generated less revenue compared to the previous year, even though hacker activity intensified.
Declining Payouts Despite Increasing Attacks
🔹 Total ransomware payments in 2024 reached $813 million, down from a record $1.25 billion in 2023.
🔹 The first half of the year saw a 2.3% increase in successful extortion attempts.
🔹 The Dark Angels Group alone collected $75 million.
🔹 However, in the second half of the year, law enforcement efforts significantly disrupted ransomware operations.
Law Enforcement Crackdowns Disrupt Cybercrime Operations
🔹 Enhanced investigative techniques, sanctions, and asset seizures severely impacted cybercriminal networks.
🔹 The shutdown of the Russian crypto exchange Cryptex and Germany's crackdown on 47 Russian platforms weakened ransomware-related money laundering.
According to Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, criminals became more cautious when moving funds through centralized exchanges (CEX). However, non-KYC platforms remain the preferred method for converting stolen crypto into fiat.

Ransomware Victims Increasingly Refuse to Pay
🔹 Less than 50% of ransomware attacks resulted in payouts.
🔹 Those who did comply paid up to $250,000 in ransom on average.
🔹 With improved tracking tools and stronger investigations, more victims chose not to pay, despite the growing frequency of attacks.
Cybercriminals Adapt to Heightened Security Measures
🔹 Hackers are evolving, developing new tactics to bypass security defenses and pressure victims into paying.
🔹 New ransomware variants are emerging, often derived from leaked, rebranded, or purchased code.
🔹 Attacks are now executed faster, with ransom negotiations starting within hours of data exfiltration.
Ransomware operations now range from state-sponsored hackers to ransomware-as-a-service (RaaS) groups and independent cybercriminals. One of the most notable recent cases was the data theft from cloud service provider Snowflake.
While ransomware tactics continue to evolve, enhanced cybersecurity efforts and law enforcement actions are making it harder for cybercriminals to profit. 🚨

#CyberSecurity , #hacking , #cryptohacks , #cybercrime , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
💥 UK strikes Russian money laundering networks! 💥 The National Crime Agency (NCA) carried out a large-scale operation and dismantled two major money laundering networks at once - Smart and TGR. 💸 These organizations, hiding behind complex cryptocurrency schemes, were involved in financing crimes such as: 🚨 Drug trafficking 💻 Cyber ​​attacks using ransomware 🕵️‍♂️ Espionage for Russia The result? 👇 📌 84 people arrested 📌 Over £20 million in cash and crypto seized And here is who became the center of attention - Ekaterina Zhdanova, the alleged leader of the Smart network. She masterfully used cryptocurrencies to bypass sanctions and launder money for elites and cybercriminals. 😮 This operation was a real blow to criminal groups who thought that blockchain would help them remain undetected. But, as we can see, even complex crypto schemes can be exposed! 🌐 Cryptocurrency may be a tool for freedom, but it is definitely not for lawbreakers! 💪 #CryptoCrime #Blockchain #NCA #AntiMoneyLaundering #CyberCrime
💥 UK strikes Russian money laundering networks! 💥

The National Crime Agency (NCA) carried out a large-scale operation and dismantled two major money laundering networks at once - Smart and TGR. 💸 These organizations, hiding behind complex cryptocurrency schemes, were involved in financing crimes such as:

🚨 Drug trafficking

💻 Cyber ​​attacks using ransomware

🕵️‍♂️ Espionage for Russia

The result? 👇
📌 84 people arrested
📌 Over £20 million in cash and crypto seized

And here is who became the center of attention - Ekaterina Zhdanova, the alleged leader of the Smart network. She masterfully used cryptocurrencies to bypass sanctions and launder money for elites and cybercriminals. 😮

This operation was a real blow to criminal groups who thought that blockchain would help them remain undetected. But, as we can see, even complex crypto schemes can be exposed! 🌐

Cryptocurrency may be a tool for freedom, but it is definitely not for lawbreakers! 💪

#CryptoCrime #Blockchain #NCA #AntiMoneyLaundering #CyberCrime
🚨Crypto Losses to #hacks Exceed $313M in August 🚨 Cryptocurrency hackers stole $313.86 million in digital assets across more than 10 #cyberattacks in August, raising significant doubts about the broader acceptance of the asset class. The alarming figure highlights a growing trend of sophisticated #cybercrime targeting the crypto industry. This wave of thefts has prompted renewed calls for stricter regulation and better security measures within the sector. The recent hacks add pressure on #exchanges and custodians to bolster their defenses and protect user assets. 🌐Source: #Cointelegraph Follow me to keep yourself updated ❗❕❗
🚨Crypto Losses to #hacks Exceed $313M in August 🚨

Cryptocurrency hackers stole $313.86 million in digital assets across more than 10 #cyberattacks in August, raising significant doubts about the broader acceptance of the asset class.

The alarming figure highlights a growing trend of sophisticated #cybercrime targeting the crypto industry.

This wave of thefts has prompted renewed calls for stricter regulation and better security measures within the sector.

The recent hacks add pressure on #exchanges and custodians to bolster their defenses and protect user assets.

🌐Source: #Cointelegraph

Follow me to keep yourself updated ❗❕❗
🤑𝙂𝙀𝙏 𝙁𝙍𝙀𝙀 𝙍𝙀𝙒𝘼𝙍𝘿 𝙐𝙋𝙏𝙊 8$ 𝙐𝙎𝘿𝙏 𝘼𝙉𝘿 𝙋𝙀𝙋𝙀 𝘾𝙊𝙄𝙉𝙎 𝙁𝙍𝙊𝙈 𝙈𝙔 𝙏𝙒𝙊 📌 𝙋𝙄𝙉𝙉𝙀𝘿 𝙋𝙊𝙎𝙏𝙎💰🤑💸 Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble. I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it. Not even touching the topic of TDS non-compliance bit here! So stay safe guys! WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them. The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions. Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning @Binance Risk Sniper
🤑𝙂𝙀𝙏 𝙁𝙍𝙀𝙀 𝙍𝙀𝙒𝘼𝙍𝘿 𝙐𝙋𝙏𝙊 8$ 𝙐𝙎𝘿𝙏 𝘼𝙉𝘿 𝙋𝙀𝙋𝙀 𝘾𝙊𝙄𝙉𝙎 𝙁𝙍𝙊𝙈 𝙈𝙔 𝙏𝙒𝙊 📌 𝙋𝙄𝙉𝙉𝙀𝘿 𝙋𝙊𝙎𝙏𝙎💰🤑💸

Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble.

I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it.

Not even touching the topic of TDS non-compliance bit here! So stay safe guys!

WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them.

The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions.

Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning

@Binance Risk Sniper
Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble. I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it. Not even touching the topic of TDS non-compliance bit here! So stay safe guys! WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them. The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions. Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning @Binance Risk Sniper
Guys, P2P is extremely risky. I’ve been telling folks to avoid using any kind of P2P platforms, it’s an open invitation to trouble.

I know so many people in India got notice from various govt authorities just because they unknowingly sent INR or received INR from someone who wasn’t the right person to deal with. And in P2P, as innocent customer you have no clue about it.

Not even touching the topic of TDS non-compliance bit here! So stay safe guys!

WARNING: Binance P2P can be extremely risky! I sold $560 USDT to a fraudulent seller and now my bank account has been frozen due to suspected money cheating. Cyber crime is involved, demanding the money be returned to the victim or for me to connect with them.

The scammer was apparently giving out the cheating money he obtained from his call center scam to other Binance P2P users in exchange for USDT. This is a stark reminder to always be vigilant and cautious when conducting P2P transactions.

Please be careful when conducting P2P transactions and only trade with reputable users. Let's work together to keep the Binance community safe and free from scams. #cybercrime  #BinanceP2P  #ScamRiskWarning

@Binance Risk Sniper
Russian Citizen Assaulted and Robbed in Thailand Over Cryptocurrency DisputeIncident in Phuket: Crypto Debt Leads to Violent Robbery Thai police have launched an investigation into two Russian nationals accused of assaulting and robbing their compatriot over a cryptocurrency debt. The incident occurred at a hotel in Karon, Phuket. According to the local newspaper Khaosod, a 31-year-old man was attacked over a $120,000 debt linked to previous cryptocurrency transactions in Russia. The attackers, who were known to the victim, forced him to attempt unlocking his crypto wallet. When he refused, violence ensued. Assault and Suspects’ Escape One of the suspects, identified as Andrei, allegedly threatened to kill the victim if the debt was not paid. The victim was repeatedly punched, kicked, and eventually lost consciousness after being struck on the head. The attackers then stole $20,000 in cash and fled, leaving the victim tied up in the bathroom. Investigators revealed that one suspect remained in Thailand, while the other, Dmitri, fled to Dubai. Arrest warrants have been issued, and Thai authorities are collaborating with immigration and police agencies to apprehend the suspects. Cryptocurrencies as Targets of Violent Crime Rising Value of Cryptocurrencies Attracts Criminals The Phuket incident is part of a growing trend where cryptocurrencies play a role in severe criminal activities. The year 2024 saw numerous violent incidents linked to digital assets, ranging from kidnappings to extortion. In July, a 29-year-old tourist in Kyiv was kidnapped and murdered as criminals attempted to seize his 3 bitcoins. Authorities described the event as a calculated plan that ended with the victim's death after the forced transfer of cryptocurrency failed. Case in Costa Rica: Armed Robbery of Bitcoins A similar case occurred in August on a beach in Costa Rica, where 11 Israeli tourists were robbed of a significant amount of bitcoins. The attackers, disguised as police officers, used firearms during the assault, raising concerns about the involvement of organized crime groups with police training. Cryptocurrencies: Valuable Targets That Attract Danger As cryptocurrencies grow in popularity, incidents of violence and crime associated with these digital assets are on the rise. This trend underscores the need for enhanced security measures and better protection for investors on a global scale. #CryptoCrime , #Bitcoin❗ , #CryptoSafety , #cybercrime , #CryptoScamAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Russian Citizen Assaulted and Robbed in Thailand Over Cryptocurrency Dispute

Incident in Phuket: Crypto Debt Leads to Violent Robbery
Thai police have launched an investigation into two Russian nationals accused of assaulting and robbing their compatriot over a cryptocurrency debt. The incident occurred at a hotel in Karon, Phuket.
According to the local newspaper Khaosod, a 31-year-old man was attacked over a $120,000 debt linked to previous cryptocurrency transactions in Russia. The attackers, who were known to the victim, forced him to attempt unlocking his crypto wallet. When he refused, violence ensued.
Assault and Suspects’ Escape
One of the suspects, identified as Andrei, allegedly threatened to kill the victim if the debt was not paid. The victim was repeatedly punched, kicked, and eventually lost consciousness after being struck on the head. The attackers then stole $20,000 in cash and fled, leaving the victim tied up in the bathroom.
Investigators revealed that one suspect remained in Thailand, while the other, Dmitri, fled to Dubai. Arrest warrants have been issued, and Thai authorities are collaborating with immigration and police agencies to apprehend the suspects.
Cryptocurrencies as Targets of Violent Crime
Rising Value of Cryptocurrencies Attracts Criminals
The Phuket incident is part of a growing trend where cryptocurrencies play a role in severe criminal activities. The year 2024 saw numerous violent incidents linked to digital assets, ranging from kidnappings to extortion.
In July, a 29-year-old tourist in Kyiv was kidnapped and murdered as criminals attempted to seize his 3 bitcoins. Authorities described the event as a calculated plan that ended with the victim's death after the forced transfer of cryptocurrency failed.
Case in Costa Rica: Armed Robbery of Bitcoins
A similar case occurred in August on a beach in Costa Rica, where 11 Israeli tourists were robbed of a significant amount of bitcoins. The attackers, disguised as police officers, used firearms during the assault, raising concerns about the involvement of organized crime groups with police training.
Cryptocurrencies: Valuable Targets That Attract Danger
As cryptocurrencies grow in popularity, incidents of violence and crime associated with these digital assets are on the rise. This trend underscores the need for enhanced security measures and better protection for investors on a global scale.

#CryptoCrime , #Bitcoin❗ , #CryptoSafety , #cybercrime , #CryptoScamAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Hong Kong Fraud Group Using Deepfakes Exposed – Pretended to Be Wealthy Single WomenSeized Notebooks Revealed Sophisticated Scams Hong Kong police uncovered a sophisticated fraud scheme that used artificial intelligence to deceive victims. The investigation led to the seizure of over HK$34 million (approximately USD 3.37 million). Notebooks confiscated by law enforcement revealed the criminals' methods, including the use of deepfake technology to appear more convincing. How the Fraudsters Lured Their Victims The fraudsters pretended to be wealthy single women, crafting stories about interests such as learning Japanese, playing golf, or tasting luxury wines worth over HK$100,000 (USD 12,850) per bottle. These methods were documented in the notebooks seized during the operation. The investigation resulted in the arrest of 31 individuals connected to a criminal syndicate. This group used artificial intelligence to create realistic images of attractive women, which were then used to lure victims into romantic and investment scams. The Problem of Deepfake Scams Byron Boston, a former police officer and CEO of Crypto Track, warned that the combination of deepfake technology and social engineering presents significant challenges for investigators and law enforcement. AI-generated images make criminals more convincing and enable them to execute more complex scams. Boston highlighted an incident from November 2022, where a fake video impersonating FTX founder Sam Bankman-Fried was used in a phishing attack targeting FTX users. This incident demonstrates how deepfake technologies can be exploited to steal cryptocurrency assets from victims. Scams Targeting Young People Confiscated materials revealed that the fraudsters specifically targeted young people seeking quick earnings. Victims were often convinced they were communicating with ideal women from Taiwan, Singapore, and Malaysia. Challenges in Combating These Crimes Boston emphasized that effective collaboration and swift action are key to fighting these sophisticated scams. However, he noted that many local law enforcement agencies, particularly in the U.S., lack the necessary tools and expertise to track stolen cryptocurrency or cooperate with international exchanges. Criminals leveraging technologies like deepfake and social engineering remain a significant challenge for security forces worldwide. #Deepfake , #CryptoFraud , #CryptoScams , #cybercrime , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Hong Kong Fraud Group Using Deepfakes Exposed – Pretended to Be Wealthy Single Women

Seized Notebooks Revealed Sophisticated Scams
Hong Kong police uncovered a sophisticated fraud scheme that used artificial intelligence to deceive victims. The investigation led to the seizure of over HK$34 million (approximately USD 3.37 million). Notebooks confiscated by law enforcement revealed the criminals' methods, including the use of deepfake technology to appear more convincing.
How the Fraudsters Lured Their Victims
The fraudsters pretended to be wealthy single women, crafting stories about interests such as learning Japanese, playing golf, or tasting luxury wines worth over HK$100,000 (USD 12,850) per bottle. These methods were documented in the notebooks seized during the operation.
The investigation resulted in the arrest of 31 individuals connected to a criminal syndicate. This group used artificial intelligence to create realistic images of attractive women, which were then used to lure victims into romantic and investment scams.
The Problem of Deepfake Scams
Byron Boston, a former police officer and CEO of Crypto Track, warned that the combination of deepfake technology and social engineering presents significant challenges for investigators and law enforcement. AI-generated images make criminals more convincing and enable them to execute more complex scams.
Boston highlighted an incident from November 2022, where a fake video impersonating FTX founder Sam Bankman-Fried was used in a phishing attack targeting FTX users. This incident demonstrates how deepfake technologies can be exploited to steal cryptocurrency assets from victims.
Scams Targeting Young People
Confiscated materials revealed that the fraudsters specifically targeted young people seeking quick earnings. Victims were often convinced they were communicating with ideal women from Taiwan, Singapore, and Malaysia.
Challenges in Combating These Crimes
Boston emphasized that effective collaboration and swift action are key to fighting these sophisticated scams. However, he noted that many local law enforcement agencies, particularly in the U.S., lack the necessary tools and expertise to track stolen cryptocurrency or cooperate with international exchanges.
Criminals leveraging technologies like deepfake and social engineering remain a significant challenge for security forces worldwide.

#Deepfake , #CryptoFraud , #CryptoScams , #cybercrime , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
🚨 Japan has exposed the hackers from TraderTraitor! In May 2024, the DMM Bitcoin exchange became a victim of a cyberattack, resulting in the loss of assets worth 48.2 billion yen (~$320 million) 💸. The hackers used clever phishing through LinkedIn to infiltrate the exchange's internal systems and transfer funds to their addresses 🕵️‍♂️. 🔎 Who is behind this? TraderTraitor — a group linked to North Korea 🌍. This is not their first attack, but one of the most high-profile! ❗️ What is important to know? Be cautious with unknown messages on social media 🤔. Companies should strengthen the security of their systems 🛡️. 💬 Have you encountered suspicious offers through LinkedIn? Share your stories! #CryptoSecurity #BitcoinHack #TraderTraitor #CyberCrime #CryptoNews
🚨 Japan has exposed the hackers from TraderTraitor!

In May 2024, the DMM Bitcoin exchange became a victim of a cyberattack, resulting in the loss of assets worth 48.2 billion yen (~$320 million) 💸. The hackers used clever phishing through LinkedIn to infiltrate the exchange's internal systems and transfer funds to their addresses 🕵️‍♂️.

🔎 Who is behind this?
TraderTraitor — a group linked to North Korea 🌍. This is not their first attack, but one of the most high-profile!

❗️ What is important to know?

Be cautious with unknown messages on social media 🤔.

Companies should strengthen the security of their systems 🛡️.

💬 Have you encountered suspicious offers through LinkedIn? Share your stories!

#CryptoSecurity
#BitcoinHack
#TraderTraitor
#CyberCrime
#CryptoNews
An Indian citizen, Chirag Tomar, admitted guilt in a U.S. court for orchestrating a $9.5 million crypto heist by creating a fake Coinbase website. 😱💰 Tomar, 30, was apprehended at Atlanta airport in December 2023, facing charges of wire fraud and money laundering with a potential 20-year sentence. 🛑⛓️ Initially flagged by Seamus Hughes of CourtWatch, Tomar tricked users into giving up their Coinbase login info through a spoofed Coinbase Pro site, defrauding over 542 victims from June 2021 to late 2023. 🕵️‍♂️💻 Court documents revealed Tomar's sloppy trail, including using his real name in emails, maintaining victim spreadsheets, and searching for scam methods. 📝💼 Despite impending sentencing, Tomar flaunted his stolen wealth, indulging in luxury watches, cars, and global travel. 🌎✈️ Stay alert in the digital realm—your security is paramount. 🔒💡 -Professor Mende signing off! #cybercrime #CryptoHeist #digitalsecurity #coinbase?
An Indian citizen, Chirag Tomar, admitted guilt in a U.S. court for orchestrating a $9.5 million crypto heist by creating a fake Coinbase website. 😱💰 Tomar, 30, was apprehended at Atlanta airport in December 2023, facing charges of wire fraud and money laundering with a potential 20-year sentence. 🛑⛓️ Initially flagged by Seamus Hughes of CourtWatch, Tomar tricked users into giving up their Coinbase login info through a spoofed Coinbase Pro site, defrauding over 542 victims from June 2021 to late 2023. 🕵️‍♂️💻 Court documents revealed Tomar's sloppy trail, including using his real name in emails, maintaining victim spreadsheets, and searching for scam methods. 📝💼 Despite impending sentencing, Tomar flaunted his stolen wealth, indulging in luxury watches, cars, and global travel. 🌎✈️ Stay alert in the digital realm—your security is paramount. 🔒💡 -Professor Mende signing off!
#cybercrime #CryptoHeist #digitalsecurity #coinbase?
See original
Cyberattack of Historic Scale Hits Iranian Banking System!🚨💥 A cyberattack of historic magnitude hits the Iranian banking system! A spectacular digital offensive has just shaken the banking system of the Islamic Republic, seriously disrupting several financial institutions, including the Central Bank of Iran (CBI). According to "Iran International", this attack could well be one of the most devastating ever orchestrated against Iran's infrastructure. The identity of the perpetrators remains a mystery, but initial analyses predict major economic repercussions for an already weakened country. Experts agree that this cyberattack could worsen Iran's economic crisis.

Cyberattack of Historic Scale Hits Iranian Banking System!

🚨💥 A cyberattack of historic magnitude hits the Iranian banking system!
A spectacular digital offensive has just shaken the banking system of the Islamic Republic, seriously disrupting several financial institutions, including the Central Bank of Iran (CBI). According to "Iran International", this attack could well be one of the most devastating ever orchestrated against Iran's infrastructure.
The identity of the perpetrators remains a mystery, but initial analyses predict major economic repercussions for an already weakened country. Experts agree that this cyberattack could worsen Iran's economic crisis.
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number