UN Accuses North Korea Of $3B Crypto Theft To Fund Nuclear Weapons Program

In a recently reviewed unpublished report by Reuters, United Nations (UN) sanctions monitors have alleged that North Korea engaged in a massive theft of crypto assets, raking in $3 billion through cyberattacks. 

Nuclear Upgrades And Crypto Cyberattacks Unveiled

According to Reuters, the independent panel of sanctions monitors revealed that despite international sanctions, North Korea continued to defy regulations by enhancing its nuclear arsenal and producing nuclear fissile materials. 

The monitors further noted that the country conducted ballistic missile launches, deployed a “tactical nuclear attack submarine,” and even placed a satellite into orbit.

The UN report points to 58 suspected cyberattacks on crypto-related companies between 2017 and 2023, valued at approximately $3 billion. These attacks allegedly provided crucial funding for North Korea’s weapons of mass destruction (WMD) development. 

The report states that hacking groups affiliated with the Reconnaissance General Bureau, North Korea’s primary foreign intelligence agency, were responsible for these cyber assaults.

The monitors highlighted the increasing trend of North Korea targeting defense companies and supply chains and collaborating with other actors by sharing infrastructure and tools. The report also raises concerns about reports of North Korea supplying conventional arms and munitions, which contravenes existing sanctions.

While the UN report is set to be released publicly later this month or early next, North Korea’s mission to the United Nations has not yet responded to requests for comment on the sanctions monitors’ allegations.

The Security Council, traditionally deadlocked on the issue, is unlikely to take immediate action against North Korea, according to Reuters. 

China and Russia have advocated for easing the sanctions to “persuade” North Korea to return to denuclearization talks. Furthermore, Russia and North Korea have recently pledged to strengthen military relations, although both countries deny allegations of weapons supply.

North Korea’s Illicit Trade

Per the report, North Korea has slowly begun to emerge despite the lockdown imposed amid the COVID-19 pandemic. The UN report reveals signs of trade recovery, with a higher trade volume in 2023 compared to 2022. 

Notably, the United Nations monitors noted the reappearance of foreign consumer goods, including potential luxury items prohibited under Security Council sanctions.

The sanctions monitors also investigated reports of numerous North Korean nationals working overseas violating sanctions, particularly in information technology, restaurants, and construction sectors. These individuals were found to earn income that benefited the North Korean government.

In addition, the report highlights North Korea’s continued access to the international financial system and engagement in illicit financial activities, including crypto assets, in defiance of UN Security Council resolutions.

Crypto

Featured image from Shutterstock, chart from TradingView.com

Criminals Behind $2M School Theft Admit Guilt: Crypto Mining Scheme Uncovered

In recent developments, two California school district officials have admitted guilty to stealing up to $1.8 million and misappropriating electricity to finance and operate a clandestine crypto-mining operation. 

The United States Department of Justice (DOJ) disclosed that Jeffrey Menge, former Assistant Superintendent and Chief Business Officer of Patterson Joint Unified School District, and Eric Drabert, the district’s IT Director, pleaded guilty to charges of theft concerning programs receiving federal funds. 

Fraudulent Billing Scandal

According to the DOJ’s statement, Menge, as Assistant Superintendent, hired Drabert as the school district’s IT director around 2020. 

Together, they orchestrated a series of illicit activities to siphon funds from the district. Menge reportedly utilized a Nevada-based company called CenCal Tech LLC, which he controlled, as a front for the crypto scheme. 

The investigation revealed that to circumvent restrictions on conducting interested party transactions, Menge created a fictitious executive, “Frank Barnes,” to represent CenCal Tech. 

Through this setup, it is alleged that Menge and Drabert executed fraudulent transactions worth over $1.2 million, involving practices such as double billing, overbilling, and billing for undelivered items.

Illicit Crypto Mining Operation Unveiled 

Diversifying their criminal activities, Menge and Drabert went beyond financial embezzlement, according to the US Department of Justice. 

The law enforcement agency stated that the individuals utilized “high-end graphics cards,” school district property, and electricity to establish and operate a crypto mining farm within the school district. 

The illegally mined crypto assets were then redirected to wallets under their control. Additionally, Menge is alleged to have exploited school district-owned vehicles, acquiring a Chevy truck at a discounted price and selling it for personal profit while using a Ford Transit van as his vehicle.

The overall magnitude of the embezzlement was staggering. Menge misappropriated funds between $1 million and $1.5 million, while Drabert was found guilty of stealing between $250,000 and $300,000. 

The DOJ revealed that the ill-gotten gains were used for “lavish” personal expenses. Menge indulged in remodeling his residence, purchasing luxury vehicles, including a Ferrari sports car, and funding other personal endeavors. Drabert, on the other hand, utilized stolen funds to renovate his vacation cabin and for various personal expenses.

The guilty pleas by Jeffrey Menge and Eric Drabert, former officials of Patterson Joint Unified School District, shed light on a shocking case of embezzlement and crypto mining fraud within the education system. 

Crypto

Featured image from Shutterstock, chart from TradingView.com 

Down Big: Crypto Scamming Numbers Reduced In 2023 – Report

2023 started with a challenging overall landscape for the crypto market that continued throughout the rest of the year. However, the market saw a recovery with a spike in bullish sentiment and ended the year on a positive note.

Additionally, 2023 saw a decline in crypto scamming and crypto-related illicit activity compared to the previous year, as new data shows.

Illicit Activity Market Revenue Decline In 2023

American blockchain analysis firm Chainalysis released its 2024 Crypto Crime Report detailing the trends and figures that crypto-related illicit activities saw in 2023. The firm’s data shows a significant drop in value received in cryptocurrency addresses used for illicit activities, totaling $24.2 billion.

This is a considerable reduction compared to the 2022 updated estimate of $39.6 billion. In addition, the share of all crypto transaction volume associated with illicit activity reduced from 0.42% in 2022 to 0.34% in 2023.

According to the report, there seems to be a shift in the type of assets involved in crypto-related crime activities over the last two years, with Bitcoin no longer being the most used asset for most illicit transactions.

Alternately, stablecoins have become a more popular choice for crypto assets involved in illicit activities, as the report states. This increase could be attributed to the recent general growth of stablecoins’ share of all crypto activity overall.

The shift to stablecoins is not seen in every related crime, with activities, such as darknet market sales and ransomware extortion, still taking place predominately in Bitcoin.

Nonetheless, it’s worth noting that their issuers can trace stablecoins, and funds can be frozen when addresses are linked to illicit activities, as Tether did back in 2023.

Trends That Defined Crypto-Related Crime In 2023

Chainalysis on-chain metrics suggest that scamming revenues have been trending globally since 2021. Although these crimes are still underreported, “overall, scamming is down, given broader market dynamics.”

Romance scams, such as ‘pig butchering,’ are among the most popular crypto scamming tactics used by scammers and are one of the biggest forms of related crime by transaction volume.

Regarding crypto hacking, the firm believes that “the decline in stolen funds is driven largely by a sharp dropoff in DeFi hacking,” it could represent “the reversal of a disturbing, long-term trend.” In 2023, crypto scamming and hacking revenue fell significantly, with the total revenue decreasing 29.2% and 54.3%, respectively.

In contrast to the overall trends, ransomware and darknet markets, two of the most prominent forms of related crime, saw revenues rise in 2023. Similarly, 2023’s growth in darknet market revenue comes after a 2022 decline in revenue.

The report shows that transactions with sanctioned-related entities and jurisdictions drive most of the illicit activity as entities and jurisdictions move towards using stablecoins and other crypto assets to bypass restrictions.

They accounted for a combined $14.9 billion transaction volume in 2023, representing 61.5% of all illicit transactions over the year. Chainalysis explains that:

Most of this total is driven by cryptocurrency services that were sanctioned by the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC), or are located in sanctioned jurisdictions, and can continue to operate because they’re in jurisdictions where U.S. sanctions are not enforced.

Ultimately, the report addresses that not all sanction-related transactions are due to the illicit use of digital assets, as some of that $14.9 billion volume is related to the average users who reside in the sanctioned jurisdictions.

BTCUSDT, Crypto

Bitcoin trading at $41,906.6 on the hourly chart. Source BTCUSDT on TradingView.com

Crypto CEO Bags Record Breaking Prison Sentence For $2 Billion Theft

Former CEO Faruk Fatih Özer of the bankrupt Turkish crypto exchange Thodex has been given a record-breaking prison sentence for stealing $2 billion in customer funds.

Crypto CEO Sentenced To 11,196 Years Prison Sentence

On Thursday, September 7, 2023, the former CEO of Thodex, which was one of the biggest cryptocurrency exchanges in Turkey, was reportedly sentenced to 11,196 years, 10 months, and 15 days in prison for several criminal charges including fraud, leading a criminal organization, and money laundering by the Anatolian 9th Heavy Penal Court.

The former CEO reportedly defrauded over 400,000 Turkish customers of more than $2 billion in deposits when the exchange went offline in April 2021, and Özer fled the country immediately after the exchange went offline.

The prosecutors had initially requested a 40,562-year prison sentence for the former crypto exchange CEO. However, the final verdict saw the sentence reduced to 11,196 years, the longest sentence so far for a crypto crime. Furthermore, a judicial fine of 135 million Liras was also imposed on the former CEO, according to local media.

Faruk Fatih Özer was not the only one involved in the alleged crime. Following the investigation, 83 people were arrested and detained, and four other senior employees were jailed.

When the case was thoroughly investigated, Özer‘s sister Serap Özer, and brother Guven Özer, were also found guilty of the same charges and were given the same prison sentence respectively.

Although these jail terms may seem outrageous and unfamiliar to many, they are very common in Turkey due to the country’s death sentence eradication since 2004. In 2022, TV cult preacher Adnan Oktar was convicted of fraud and sexual assault and was sentenced to 8,658 years in prison along with 10 of his followers. 

Crypto total market cap chart from Tradingview.com (CEO)

Former Thodex Boss Denies Criminal Claims

The 29-year-old former crypto boss was arrested in Albania in August 2022 where he was serving jail terms after fleeing Turkey in April 2021 when his crypto exchange first collapsed. 

Before his arrest, Özer denied claims against him fleeing the country intentionally when the Thodex exchange went dark. His response to the allegations was that he was out of the country because of business meetings. 

Özer was arrested after Interpol issued a red notice against him, and was extradited back to Turkey in April 2023 to face the charges against him. He was then detained by the police upon arrival and held on seven charges

Some of the charges included establishing and managing an organization with the purpose of committing a crime, fraud by using information systems as a tool of banks or credit institutions, being a member of an organization, fraud of merchants or company executives and cooperative managers, and laundering the value of assets resulting from crime, among others.

The court believed that Özer had fraudulent intentions right from the beginning and that the crypto exchange Thodex was a criminal organization from the start.

However, Özer denied these claims against him and said Thodex was just a crypto company that went bankrupt in 2021 and had no fraudulent intention. He also told the court that he was very smart and he would not have acted so amateurish if he was looking to be a criminal. 

Another Crypto Millionaire Has Been Found Dead

Another shocking discovery has rattled the crypto sector as Christian Peev, a 41-year-old US cryptocurrency investor has been found dead.

Christian Peev’s Alleged Murderer Was A Friend

According to Peev’s cousin, the crypto investor disappeared in early August, and growing increasingly worried, Peev’s cousin reported him missing to authorities on August 10, which prompted an investigation. 

The dismembered body of the American-Bulgaria investor was found days later by plumbers called to fix a blocked drain in Sofia, Bulgaria, who eventually discovered that it was pieces of a human body that caused the blockage. 

The remains were later identified to be Peev’s body, although parts of the body, like the head and bones were missing. These were found to be buried as the murderer could not flush them down the toilet.

Following the discovery of the remains, a bartender, Vesco Valchinov has been named as the prime suspect in connection to the murder of Peev. Christian Peev was known to be highly recognized in top events and parties, where he met the bartender.

According to sources, Vesco Valchinov and Christian Peev met at a bar about 5-6 years ago, and Peev being a formidable and knowledgeable crypto enthusiast introduced Valchinov to the world of cryptocurrency.

Valchinov became the prime suspect in Peev’s demise as surveillance footage showed that both Valchinov and Peev were seen entering Valchinov’s residence on August 8, but Valchinov was the only one seen leaving his residence the following day.

Forensics show that Valchinov allegedly killed Peev with a dumbbell in his residence. However, Valchinov was not the only one involved in the demise of Christian Peev.  

Crypto total market cap chart from Tradingview.com

Konstantin Subotinov who was believed to be an accomplice to Valchinov was also arrested by authorities and later confessed that he helped Valchinov in disposing of the remains of Peev’s body by driving some of the parts to Vitosha to bury them.

Valchinov apparently knew the authorities were onto him and he tried to lose his tail by fleeing to a hotel in Vitosha. But unfortunately for him, authorities tracked his phone and he was apprehended the following day.

Could The Murder Be Money Related?

Although the authorities and investigators believe that the murder of Christian Peev is money related, as Peev had amassed a considerable fortune from his crypto investments, jealousy has also been seen as a potential motivation for the murder of Peev.

Investigators speculate that Valchinov might have been jealous of his friend Peev and the fortune he has built for himself. However, the investigation is still ongoing, and more details will be unveiled, as authorities tend to crack the case and figure out what led to this tragedy.

Peev’s death marks the second crypto investor found murdered and dismembered in less than a month. In July, crypto influencer Fernando Pérez Algaba was found dead in Buenos Aires, Argentina.

According to authorities, Algaba’s remains were found in a suitcase and his death is believed to be connected to a significant debt he owed. 

Bitcoin ATM Stolen During Raid In Barcelona

Crypto-related crimes have been on the rise in Spain in recent times. The most recent incident is the case of a stolen Bitcoin ATM in Barcelona.

Related Reading | Data Shows Crypto Hacks And Fraud In 2021 Are On Track For A New Record

Bitcoin ATMs are kiosks that allow a person to purchase Bitcoin and other cryptocurrencies by using cash or debit card. According to this website, Spain has the highest number of crypto ATMs in Europe. With 185 ATMs, it is also the fourth highest in the world.

Bitcoin ATM Theft

Local news reported on Friday that the Spanish police are investigating the theft of a Bitcoin ATM. The thieves stole the machine in a raid on a cryptocurrency exchange outlet in a wealthy Barcelona neighborhood.
The police force of Catalonia, Mossos d’Esquadra, said that the ATM theft happened around 3 a.m. They however did not provide any further information on the case to avoid hindering the investigation.

According to the news agency, police sources said thieves took the ATM from a shop on Beethoven street in the Sarria area. The area houses a branch of Grayscale Bitcoin Trust (GBTC). GBTC reportedly declined to comment, and the police also refused to confirm the exact location of the robbery.

BTC trading at $64.16K | Source: BTCUSD on TradingView.com

An unverified video that surfaced showed an SUV crashing into the GBTC storefront. Afterward, some hooded people from another car made away with the ATM.

This incident is just the most recent of the bitcoin-related crimes in Spain. A few days ago, a Spanish techpreneur reported that he had been robbed. Zaryn Dentzel, the victim, is the co-founder of Tuenti, a Spanish social network-turned communications firm owned by Telefónica telecommunications company.

He claimed that four or five hooded people robbed him of millions of Euros worth of crypto from his house in Madrid. They blindfolded him, covered his home’s security cameras, and beat him up. He was then forced to give up the password to an online account containing his cryptocurrencies which held tens of millions of euros in Bitcoin. However, the thieves were unsuccessful in stealing any of his cryptos.

Crypto Crime On The Rise

Crypto attacks are hardly rare. They occur more frequently than most people think, mostly through hacks, phishing scams, ransom attacks, and fake advertisements.
A couple of the most popular attacks this year are the $600 million Poly Network attack and the Colonial Pipeline ransomware attack.

Related Reading | Over $5 Billion In BTC Paid In Top 10 Ransomware Variants, Says U.S. Treasury

According to the U.S. Treasury Department, the total value of suspected ransomware payments during the first half of 2021 was $590 million. Also, roughly $5.2 billion in outgoing BTC payments were tied to the top 10 ransomware variants over the past three years.

Many Bitcoin crimes have also been recorded in the U.K., Hong Kong, Australia, and New Zealand, to name a few.

Featured image by Coin ATM Finder, Chart from TradingView.com

Largest Crypto Seizure In Australia: Police Seize $6M Worth Of Digital Currency

The percentage of illegal crypto transactions, according to this Chainalysis report, is about 2% of total transactions. Although the majority of cryptocurrency transactions is not illegal, it is increasingly being used for criminal activities.

As part of a dark web operation, Australian police have conducted a massive cryptocurrency seizure. The total value seized was about $6 million (AUD 8.5 million). According to the authorities, this is the largest crypto seizure made in Australia in history.

Crypto Seizure And The Dark Web

Victoria police reported that the seizure was part of an ongoing investigation into online drug trafficking. The arrests and seizures constitute part of an investigation into drug trafficking on a dark web platform that has been online since 2012. Australian authorities have been investigating the drug trafficking dark web platform since early 2021.

Related Reading | US Government Plans To Pay Rewards To Dark Web Informants In Cryptocurrency

On Thursday, detectives conducted searches at properties in Kinglake, Preston, Prahran, Dollar, and South Yarra. They carried out the searches with assistance from East Gippsland Crime Investigation Unit and Bass Coast Crime Investigation Unit. Several items were seized from the properties. These include drugs believed to be cannabis, Psilocin (magic mushrooms), MDMA, prescription medication, and white powder and crystals. The police also seized assets worth a total of AUD 13.1M. Among these were two properties in Kinglake and Dollar valued at about $2M. Vehicles, including a Toyota Prado and VW T-Cross, valued at about $100,000, were also seized.

Crypto total market cap settles above $2 trillion | Source: Crypto Total Market Cap on TradingView.com

Three people were arrested and interviewed by the police. This includes a 31-year-old Kinglake woman and a 30-year-old Preston man. Although both have been released pending further inquiries, the woman was charged with possession of cannabis. A 33-year-old man was also arrested at the Preston address.

Investigations Remain Underway

Investigations into drug trafficking in Australia are still ongoing. The authorities urge anyone with information to contact them. Victoria Police Crime Command, Commander Mick Frewen, noted that the case highlights the modern nature of the serious and organized crime. “This is the 21st-century version of drug trafficking and money laundering, with criminals using technology to enable immense amounts of community harm and misery,” he stated.

He also mentioned that although there may be a perception of anonymity in online drug trafficking, the investigation shows otherwise. “We make no apology for targeting those involved in the manufacture and trafficking of illicit drugs and holding them to account”.

Related Reading | UK Police Seize Ethereum Worth $9.5 Million Found On USB Stick

This incident is just one of many recorded in recent times. The UK police have conducted investigations that have resulted in crypto seizures. The latest confiscation involved significant amounts of Ethereum (ETH) found on USB sticks connected to an international cryptocurrency scam.

Featured image from Decrypt, Chart from TradingView.com