Saturday , July 27 2024
Myanmar, IMAGE: MOHIGAN / WIKIMEDIA COMMONS / CC BY-SA 3.0

Chainalysis Report
$100 million in crypto payments to Myanmar scam syndicate

Investigators found that two cryptocurrency addresses linked to a company in Myanmar received nearly $100 million in deposits in less than two years. This sheds light on the lucrative business of conducting romance scams and extorting ransom payments from the families of trafficked workers.

Chainalysis and a human rights researcher from the International Justice Mission collaborated to investigate scamming operations in KK Park, a criminal zone near the Thailand border. Satellite images of the area show many newly built buildings where thousands of workers are allegedly held captive.

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365
        Satellite image of KK Park ©2023 Maxar Technologies, Source: Chainalysis

They are forced to scam people by pretending to be in a relationship and tricking them into making fake investments, often using social media, dating sites, or messaging platforms.

Eric Heintz from IJM’s Global Fusion Center sent Chainalysis two cryptocurrency addresses related to a scamming gang in KK Park, where trafficked victims were instructed to pay ransom. He believes these addresses are linked to a Chinese front company.

“We see that while the addresses were provided to victims’ families as a means of ransom payment, both have also received significant funds from a number of known scam addresses,” Chainalysis wrote.

Since July 2022, one address has gotten $24.2 million in crypto deposits from four suspicious wallets, and some of the money going to the second address may also be from romance scams.

The remaining payments come from ransoms taken from workers’ families. They are often told to pay over $30,000 for their release.

“Given that these are just two addresses from a single company operating out of KK Park, we can infer that on the whole, pig butchering scammers working out of the compound are making significant sums,” they wrote.

“Our on-chain analysis shows how tightly interwoven pig butchering gangs’ ransom-taking operations are with their primary business of conducting romance scams. … Not only are consumers being bilked out of hundreds of millions of dollars each year, but the gangs behind those scams are also perpetuating a humanitarian crisis.”

A recent United Nations Office on Drugs and Crime report highlighted the role of the stablecoin Tether (USDT) in fueling the Southeast Asian scamming economy, calling it “among the most popular cryptocurrencies used by organized crime groups, demonstrated by a surging volume of cyberfraud, money laundering, and underground banking-related cases.” Stablecoins are pegged directly to the value of regular currency — in Tether’s case, the U.S. dollar.

Chainalysis reported that the cryptocurrency ecosystem is now taking action. Last November, Tether worked with the U.S. Department of Justice to freeze $225 million in USDT tokens linked to a pig butchering syndicate.

Human rights groups, law enforcement, and financial fraud watchdogs have been warning about pig butchering for years. Recently, the media has started paying more attention to this issue.

Source: Chainalysis

(Media Discalimer: Infosecbulletin is not responsible or liable for any decisions made or actions taken by recipients using this information and does not guarantee the accuracy of the information in this report and will not be responsible for any errors or inaccuracies.)

Check Also

kaspersky

Kaspersky offers free security software for six months

Kaspersky is offering free security products and safety tips for six months to consumers in …

Leave a Reply

Your email address will not be published. Required fields are marked *