Chinese Nationals Arrested for Laundering $73 Million

Cyber1Defense Communication Ltd > Blog > Uncategorized > Chinese Nationals Arrested for Laundering $73 Million
  • Posted by: Evans Asare
Chinese Nationals Arrested for Laundering $73 Million in Pig Butchering Crypto Scam

Chinese Nationals Arrested for Laundering $73 Million in Pig Butchering Crypto Scam. The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies.

The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles on April 12 and May 16, respectively.

Charges and Allegations

The foreign nationals have been “charged for leading a scheme to launder funds to the tune of at least $73 million tied to an international crypto investment scam,” Deputy Attorney General Lisa Monaco said.

Details of the Scheme

Prosecutors have accused Li, Zhang, and their co-conspirators of managing an international syndicate that laundered the funds obtained via cryptocurrency investment scams. As part of the fraudulent operation, victims are said to have been tricked into transferring millions of dollars to U.S. bank accounts that were opened in the name of various shell companies.

“A network of money launderers then facilitated the transfer of those funds to other domestic and international bank accounts and cryptocurrency platforms in a manner designed to conceal the source, nature, ownership, and control of the funds,” the DoJ said.

Method of Laundering

The funds are believed to have been laundered through U.S. financial institutions to bank accounts in the Bahamas, and then subsequently converted to USDT or Tether and sent to cryptocurrency wallets, including one controlled by Li.

Oversight by Li and Zhang

Li and Zhang oversaw the lower-level co-conspirators who moved the proceeds overseas to bank accounts at Deltec Bank in the Bahamas. At least one of the bank accounts was operated with the financial assistance of Li, with Zhang also directly receiving victim funds, according to the unsealed indictment.

Legal Consequences

Both of them have been charged with conspiracy to commit money laundering and six substantive counts of international money laundering. If convicted, they face up to 20 years in prison on each count.

Context of Pig Butchering Scams

Pig butchering scams often involve fraudsters approaching lonely, rich targets using messaging apps, dating services, and social media platforms to build trust and persuade them to invest in different schemes that claim to offer better returns, only for their money to be transferred to wallets under their control.

Related Incidents

In December 2023, the U.S. government announced charges against four nationals for their alleged participation in an illicit scheme that earned them more than $80 million via cryptocurrency investment scams. Then last month, Google filed a lawsuit in the U.S. against two app developers based in Shenzhen and Hong Kong, respectively, for flooding the Play Store with bogus crypto apps to pull off cryptocurrency theft using similar tactics.

Hotbeds for Romance Scams

Countries like Burma, Cambodia, Laos, Malaysia, Myanmar, and the Philippines have emerged as a hotbed for romance scams over the past few years, often luring unsuspecting people with promises of lucrative jobs to transport them to so-called “scam factories,” where they are coerced into participating in the operation.

Testimonies of Victims

A recent report published by BBC News detailed how a 24-year-old Sri Lankan who was recruited for a data entry job but was taken to Myawaddy, a town in southeastern Myanmar, and forcibly detained in a camp run by “Chinese-speaking gangmasters.” The individual, identified as Ravi (name changed), was tortured for refusing to take part, stripped of his clothes, and given electric shocks to his legs. “I spent 16 days in a cell for not obeying them,” he was quoted as saying to the British broadcaster. “They only gave me water mixed with cigarette butts and ash to drink.”

In another instance, a 21-year-old from the Indian state of Maharashtra was trafficked to Myanmar along with five other Indian men and two Filipino women in August 2022 but was eventually let go after paying a ransom.

INTERPOL and U.S. State Department Statements

INTERPOL has described the situation as human trafficking-fuelled fraud on an industrial scale, with the U.S. Department of State denouncing China-based organized crime syndicates for posing as labor brokers to recruit people with English proficiency from Africa and Asia.

Two Brothers Arrested for Stealing $25M in Novel Crypto Heist

The development comes as the DoJ unsealed an indictment against Anton Peraire-Bueno, 24, of Boston, and James Pepaire-Bueno, 28, of New York, with conspiracy to commit wire fraud, wire fraud, and conspiracy to commit money laundering. Each of them faces a maximum penalty of 20 years in prison for each count.

Description of the Scheme

“The charges in the indictment arise from an alleged novel scheme by the defendants to exploit the very integrity of the Ethereum blockchain to fraudulently obtain approximately $25 million worth of cryptocurrency within approximately 12 seconds,” the DoJ said.

Methodology and Execution

The brothers, who studied at the Massachusetts Institute of Technology (MIT), allegedly leveraged their skill sets to pull off the novel scheme in early April 2023 that involved a “first-of-its-kind manipulation” of the protocols underpinning the Ethereum blockchain. This allowed the defendants to fraudulently gain access to pending transactions, alter the movement of the electronic currency, and ultimately route $25 million in cryptocurrency from victims to their accounts through a series of transactions designed to obscure the ownership of the stolen funds.

Cover-Up Efforts

“Anton Peraire-Bueno and James Pepaire-Bueno manipulated and tampered with the process and protocols by which transactions are validated and added to the Ethereum blockchain,” the DoJ said, adding they “meticulously planned” the attack over several months. They also took steps to cover up the tracks by concealing their identities and hiding their ill-gotten gains by setting up front companies, private cryptocurrency addresses, and foreign cryptocurrency exchanges. The MEV-Boost vulnerability exploited to compromise the integrity of the Ethereum blockchain has since been patched.

Official Statements

“The Peraire-Bueno brothers stole $25 million in Ethereum cryptocurrency through a technologically sophisticated, cutting-edge scheme they plotted for months and executed in seconds,” Monaco said. “As cryptocurrency markets continue to evolve, the Department will continue to root out fraud, support victims, and restore confidence to these markets.”

Author: Evans Asare

Leave a Reply

1 Comment