Cryptocrime Digest (31 August 2020)

A weekly summary of news and commentary about criminal activity related to cryptocurrencies brought to you by Merkle Science.

Merkle Science
Merkle Science
4 min readAug 31, 2020

--

Subscribe here to receive this in your inbox every Monday.

Our Top 5 Articles From the Week

The United States Moves to Seize 280 Crypto Accounts Tied to North Korean Hackers

The United States Department of Justice is moving to seize 280 “cryptocurrency accounts” in an attempt to seize millions of dollars’ worth of stolen cryptocurrency that has been linked with North Korean hackers. The news came in an official statement by the Department of Justice. Hackers originating from North Korea have also previously been identified as the culprits in a number of crypto-related cybercrimes that are seemingly engineered to fund the country’s operations, including building its military. (Finance Magnates)

Major Korean Crypto Exchange Seized After 99% Trading Volume Allegedly Faked

South Korea’s third-largest cryptocurrency exchange, Coinbit, has been seized by police following fraud allegations. According to an Aug. 26 report by the Seoul Shinmun, 99% of transaction volume on the exchange was faked through wash trading. The Seoul Metropolitan Police searched and confiscated a number of properties, including Coinbit’s headquarters in the Gangnam district of Seoul. (Coin Telegraph)

Egor Kriuchkov Charged in $1 Million Bitcoin-Computer Crime

The U.S. Department of Justice charged a Russian national with conspiracy for trying to recruit and convince an employee of a Nevada company to install malware on the firm’s computer network. He offered to pay the employee $1 million in bitcoin or cash. Egor Igorevich Kriuchkov entered the United States with a Russian passport and a tourist visa and he met with an employee of the unnamed company several times to discuss his plan, the Department of Justice said in a news release. (International Business Times)

Over $1M in Ryuk Ransomware Bitcoin Was ‘Cashed Out’ on Binance: Report

Bitcoin, despite its growing mainstream popularity, is a favorite tool of cybercriminals, with one ransomware variant, known as Ryuk, thought to have stolen $61 million since it was created in 2018, according to the FBI. Ransomware hackers, who encrypt their victims’ files before demanding bitcoin or other cryptocurrencies to unlock them, began increasingly targeting hospitals and healthcare providers during the coronavirus pandemic, Interpol reported in April, with criminals taking advantage of an influx of remote workers. (Forbes)

Serial Conman Peter Foster Fronts Sydney Court on Bitcoin Fraud Charges

Serial conman Peter Foster netted $1.73 million worth of stolen Bitcoin pretending to be a man named Bill Dawson, Sydney police allege. Starting in April last year, police say Konstantinos Stylianopoulos sent Mr. Foster — posing as Bill Dawson — Bitcoin transactions worth between $125,000 and $890,000 on various occasions. Police allege he then transferred the Bitcoin into his own cryptocurrency account at the Independent Reserve, a cryptocurrency financial institution. On August 20, Mr. Foster, 57, was arrested during a beach stroll in Port Douglas, Queensland, by two detectives posing as early-morning joggers. (The Sydney Morning Herald)

Merkle Science News

Upcoming Webinar: Custody, Compliance and Risk Transfer — The Three-Pronged Approach to Protecting Digital Assets

Join us for a webinar panel discussion next Thursday, 10th September at 15:00 SGT (UTC+8) that will look at the the three pronged approach to protecting digital assets: custody, compliance and risk transfer. Panelists include:

Topics to be discussed:

  • Brief history of digital asset security solutions
  • Major security challenges and risks facing digital asset service providers
  • The role of custodians and the current state of digital asset custody
  • The intersection between AML and security compliance for digital asset businesses
  • Insurance offerings for the digital asset ecosystem
  • Why a three pronged approach is needed to protect digital assets

Following the panel discussion there will be an opportunity for audience Q&A.

Register here.

About Merkle Science

Merkle Science provides blockchain transaction monitoring and intelligence solutions for cryptoasset service providers, financial institutions and government agencies to detect, investigate and prevent the use of cryptocurrency for money laundering, terrorist financing and other criminal activities. Merkle Science is headquartered in Singapore with offices in Bangalore, Seoul, Tokyo and London and backed by Digital Currency Group, Kenetic, SGInnovate and LuneX.

--

--