Pump and Dump Scam :UK Drug Gang Launches Memecoin to Launder Cash in

A UK-based drug gang has reportedly taken a bold new approach to laundering their illegal earnings—by creating a memecoin and using it for a classic pump and dump scheme.

British Drug Gang Launches Memecoin to Launder Money in Pump and Dump Scheme

According to an investigation reported by the Daily Mail, private investigator Gary Carroll, a drug crime specialist with a law enforcement background, uncovered the operation. The gang allegedly used proceeds from their drug business to hire developers and launch a fake cryptocurrency inspired by the notorious OneCoin scam.

Information Regarding Pump and Dump

Carroll stated that the coin’s value or technology wasn’t the point. The real plan was to drive hype online, lure unsuspecting buyers, and cash out fast. The gang paid to develop the token and then used the remaining funds to buy into it, planning to sell their holdings once the price rose due to social media buzz.

“They’re not interested in the tech. It’s about creating hype, getting people to buy in, and then dumping their supply for clean-looking money,” Carroll explained.

The operation was designed to make the drug money appear legitimate. If the coin price spiked—even briefly—the gang could dump their tokens and walk away with “clean” profits, leaving regular investors holding worthless coins.

This method, known as a pump and dump, is not new in financial scams, but Carroll emphasized that creating a brand-new memecoin for laundering purposes is a bold evolution in criminal tactics.

Historically, criminals have used major cryptocurrencies like Bitcoin for money laundering. However, due to stricter regulations and increased scrutiny, this route has become more difficult. In fact, in 2024, the UK’s National Crime Agency (NCA) cracked down on several international crypto laundering networks, including Moscow-based operations Smart and TGR.

This case highlights a growing trend where organized crime intersects with emerging technologies, pushing law enforcement to keep pace with increasingly creative financial crimes. This method of pump and dump has been done several times by influencers as well as celebrities and now criminals have also started using such method which is a sign for potential danger.

YOU MIGHT ALSO LIKE: Sui Skyrockets 44%, Flips Chainlink – Can It Smash Into the Top 10 Cryptos?

Crypto Hackers Just Leveled Up: $1.6B Gone in Q1 2025 as $100 Drainers Go Viral

Crypto Hackers Just Made It Stupid Easy to Steal $1.6B — Welcome to the Era of $100 “Drainers”

If you thought crypto scams were wild before, buckle up. The new villain in the Web3 streets? Drainer-as-a-Service (DaaS) — basically malware-as-a-subscription for crypto thieves. And get this: it starts at just $100.

Hackers, Crypto

Yep. For the price of a decent dinner, you too could (illegally) drain wallets. According to AMLBot’s April 22 report, drainer kits are now plug-and-play for criminals, no dev skills needed. All you need is a Telegram login and bad intentions.


Cybercrime Now Has a Help Desk

Phishing forums? Poppin’.
Darknet chats? Recruiting devs.
Telegram groups? Handing out tutorials like it’s a Web3 Udemy.

Some of these drainer gangs are so bold they’re setting up booths at crypto events like they’re legit startups. One crew, CryptoGrab, is a textbook case — operating freely thanks to loose enforcement in countries like Russia, where local laws turn a blind eye unless you scam their own.

And yeah, malware often auto-deactivates if it detects a Russian device. Homeland protection mode: activated 🇷🇺.


$494M Stolen via Drainers in 2024


That’s up 67% from 2023.
Kaspersky says darknet drainer forums more than doubled (55 ➡️ 129) between 2022 and 2024.
Telegram’s increasing data sharing has pushed them back to the Tor network, where it’s dark mode forever.


Q1 2025: Crypto’s Bloodiest Quarter Yet

Let’s talk numbers that hurt:
In just the first 3 months of 2025, total hacks torched $1.63 BILLION across 39 incidents.

That’s 4.7x more than the same time last year.

The top two gut punches?

  • Phemex: $69.1M drained in Jan
  • Bybit: $1.46B gone in Feb (yep, that’s billion with a B)

North Korea’s Lazarus Group is suspected to be behind most of it—94% of the total Q1 damage. That’s $1.52B stolen. Savage.


TL;DR


However, security isn’t broken — it’s basically non-existent right now.
And with drainers going for $100 a pop, expect even more losses if the space doesn’t level up its defense game ASAP.

You might also like: Bitcoin ETFs Score Huge $381M Inflows — Bullish Momentum Returns as BTC Blasts Past $90K

Scam ! Bro Ramil Palafox Busted for $198M Scam & Lavish Flexing

SEC Drops Hammer on Palafox in $198M Crypto Scam

New SEC boss, Paul Atkins, wasted no time. First day in office, and boom — Ramil Palafox, founder of PGI Global, got hit with major fraud charges. He’s accused of running a massive $198M crypto scam and blowing $57M of investor cash on flashy cars, watches, and pure luxury.

From 2020 to 2021, Palafox promised huge crypto and forex returns using fake trading tech. But according to the SEC, there was no trading — just lies and referral bonuses to pull in new victims. Basically, a Ponzi scheme with Lambos on top.

Crypto Scam

PGI Global crumbled by the end of 2021. Now, the SEC’s asking for bans, paybacks, and fines. Also involved? BBMR Threshold LLC execs and even family members like Marissa Palafox and Linda Ventura — all pulled into the legal mess.

Scott Thompson from the SEC said Palafox used “guaranteed profits” to lure victims, then just spent the money. Laura D’Allaird, head of the SEC’s Cyber Unit, called out his fake AI trading platform and “crypto expertise” as total fraud.

This case is another warning: watch out for crypto scam bros selling dreams. Sometimes it’s just smoke, mirrors, and maxed-out black cards.

YOU MIGHT ALSO LIKE: Bitcoin ETFs Score Huge $381M Inflows — Bullish Momentum Returns as BTC Blasts Past $90K

Bybit Hack Breakdown: $1.4B in Crypto Stolen, But Most of It Can Still Be Tracked

Okay, here’s the lowdown. Bybit just dropped an update on that insane $1.4 billion hack they suffered, and it’s a wild ride.

bybit

Bybit CEO Ben Zhou says hackers managed to swipe around 500,000 ETH, and yeah — they tried to cover their tracks hard. But here’s the twist: more than two-thirds of that money is still traceable.

Let’s unpack.

What the Hackers Did to Bybit

So, once the hackers got the ETH, they didn’t just sit on it. They immediately ran it through privacy tools like Wasabi, then bounced it through CryptoMixer, Tornado Cash, and Railgun — all stuff designed to hide money on the blockchain.

Next stop? Cross-chain bridges like Thorchain, LiFi, SunSwap, Stargate, and a bunch of others. These let them move crypto between chains, making it even harder to follow. Finally, they dumped the funds on OTC desks and peer-to-peer exchanges to turn that crypto into real-world cash.

ETH Got Turned Into BTC

The biggest move? The hackers converted a huge chunk of ETH to Bitcoin. We’re talking over 432,000 ETH, or $1.2 billion, shifted off Ethereum. Nearly 343,000 ETH got turned into 10,003 BTC and split into 35,000+ wallets. Most of those wallets now hold tiny pieces — around 0.28 BTC each.

And guess what? Some of that BTC went back through mixers, and even a small amount got converted back into ETH.

So, What’s the Score Now?

Here’s the current status, straight from Zhou:

  • $1.24B (68.6%) is still traceable
  • $386M (27.6%) has gone dark
  • $53.6M (3.8%) is frozen

Yep, most of the stolen funds haven’t disappeared completely — they’re still being tracked.

Enter: LazarusBounty.com

To fight back, Bybit launched a platform called LazarusBounty.com. It’s basically a bounty pool with $140 million up for grabs for anyone who can help trace or freeze the stolen crypto.

So far:

  • 5,400+ reports have been filed
  • Only 70 of them were valid
  • $2.3M has already been paid out
  • 12 active bounty hunters are grinding away right now

The rules are simple: 5% to the person who helps trace the funds, 5% to whoever freezes them.

TL;DR?

This isn’t just another lost-crypto story. Bybit is actually chasing down the money — and making some real progress. Zhou’s final message was basically a call to action: if you’re into blockchain sleuthing, now’s your moment.

There’s still hundreds of millions left to recover. And honestly, the fight’s just heating up.

You might also like: XRP Might Be Set to Explode Coinbase Futures Could Spark 70% Pump!

Brazil Sentences Braiscompany Crypto Scam Team to Over 170 Years in Prison

Three key figures behind one of Brazil’s largest crypto scams have been sentenced to a combined 170+ years in prison for their roles in the fraudulent Braiscompany operation. The group tricked around 20,000 investors out of roughly R$1.11 billion (US$190 million) by promising high returns from crypto investments that never existed.

Court Gives Harsh Sentences After One of Brazil’s Biggest Crypto Scam

X post regarding the Scam

The main figure, Joel Ferreira de Souza, received 128 years, 5 months, and 28 days in prison for leading the fake investment scheme. He ran shell companies and moved funds through secret crypto wallets in an attempt to launder the money. Judge Vinicius Costa Vidor said the group “acted to disguise the illicit origin” of their operations.

Others convicted include:

  • Gesana Rayane Silva – sentenced to 27 years, 10 months, and 10 days for managing money flow and deals.
  • Victor Augusto Veronez de Souza – sentenced to 15 years for helping with illegal transactions. He is also Joel’s son.

The court found the defendants guilty of running a pyramid scheme that was disguised as a legitimate crypto business. The company looked professional on the outside, but it was built only to benefit the insiders.

Authorities have seized R$36 million in funds linked to the scam, but it’s unclear how much will be returned to victims. Victims’ lawyer Artêmio Picanço urged quick civil action:

“People have to file civil claims soon before the state takes the money.”

Two other people accused were acquitted due to lack of evidence.

This case follows the earlier arrest and extradition of Braiscompany founder Antonio Inacio Da Silva Neto and his partner Fabricia Farias Campos, who were captured in Argentina and brought back to Brazil.

  • Da Silva Neto is serving 88 years.
  • Campos received 61 years and 11 months.

The case highlights Brazil’s growing crackdown on crypto fraud and its efforts to hold perpetrators accountable.

YOU MIGHT ALSO LIKE: Spar Supermarket in Switzerland Now Accepts Bitcoin Payments via Lightning Network

North Korean IT Workers Intensify Infiltration of European Tech and Crypto Firms

North Korean (DPRK) IT workers are increasingly infiltrating European tech and crypto firms, using fake identities to land high-paying jobs and funnel earnings back to the regime.

North Korean IT Workers Ramp Up Infiltration of Tech and Crypto Firms Across Europe

Since its last report in September 2024, Google’s Threat Intelligence Group has observed a rise in DPRK-linked workers securing roles in blockchain and tech companies. These individuals create multiple fake personas, sometimes using fabricated references. One worker operated under 12 different identities across Europe and the U.S., targeting defense and government sectors.

North Korea IT worker's Target places in March
 List of countries impacted by DPRK IT workers

In the UK, some DPRK IT workers were found developing Solana and Anchor/Rust smart contracts and building blockchain-based platforms. Investigations also uncovered a network of facilitators helping them bypass job verification processes.

With sanctions tightening, North Korea relies on cyber operations for revenue. The U.S. Treasury estimates these IT workers generate hundreds of millions annually, with up to 90% of wages seized to fund military projects.

Beyond financial gain, DPRK IT workers also enable state-sponsored hacks. The Lazarus Group, linked to the $1.5B Bybit hack, has exploited these infiltrations to breach internal systems. As scrutiny in the U.S. rises, North Korean infiltration is expanding across Europe.

YOU MIGHT ALSO LIKE: DOGE Price Drops as Elon Musk Shuts Down Government Adoption Rumors

5 Shocking Facts About the Coinbase Hack Attempt – A Massive Cyberattack Stopped Just in Time!

Coinbase

The Hacker’s Initial Moves

Before launching the attack, the hacker tested over 20 different code variations, looking for a way in. Once it detected and blocked their attempts, they pivoted to a new target—all versions of tj-actions/changed-files.

A Massive Threat to GitHub Repositories

The attack put 23,000+ repositories at risk, but security firm Unit 42 believes the real number could be even higher. Meanwhile, Wiz, another cybersecurity firm, investigated the attacker’s identity and found they are likely an active crypto community member based in Europe or Africa. Coinbase has yet to make an official statement, but experts confirm they stopped the attack before major damage occurred.

Shifting Targets: From Coinbase to GitHub Users

After failing to break into Coinbase, the attackers switched strategies and targeted a massive number of GitHub users instead. Security firm Endor Labs found at least 218 repositories had been compromised, leading to leaks of AWS, npm, Dockerhub, and GitHub access tokens—essentially login credentials for developer tools. Fortunately, most tokens expired quickly, reducing the impact.

Learn more about them on this website

How Coinbase’s Quick Response Limited the Damage

Endor Labs researcher Henrik Plate noted that the attack seemed intense at first, but its rapid response forced the hacker to adapt.

Could This Have Been Another ByBit-Scale Hack?

Yu Jian, founder of SlowMist, compared this attack to the ByBit hack in February 2025, where they stole $1.5 billion. He urged developers using GitHub tools like tj-actions to perform regular security audits to prevent future breaches.

Also Read: Strategy is Now Greatest Colossal Force to Hold 500K BTC

Hackers Exploit Watcher.Guru’s About 2.9M Followers to Spread Lies

Hackers Promote XRP by Breaching Watcher Guru’s Socials

On March 21, Watcher Guru’s X account was hacked, leading to the spread of misleading information about XRP and its alleged partnership with SWIFT for cross-border payments. The hacker claimed that XRP would be integrated into SWIFT’s system, with billions of XRP locked in escrow and liquidity growing.

The platform quickly issued a warning, confirming that the post was fraudulent and removed it immediately. They reassured followers that their two-factor authentication (2FA) was enabled, but despite these security measures, the hack was successful.

YOU MIGHT ALSO LIKE: India’s Crypto Rebirth:5 New Staggering Opportunities

image 25 Bitmala

Watcher Guru’s breach raised questions about broader security risks in the crypto space, as even with 2FA and no apparent linked apps, the account was compromised. Furthermore, their automatic reposting setup, designed to share breaking news across platforms like Telegram and Facebook, inadvertently amplified the hacker’s message before it was deleted.

The incident happened at 2:05 AM UTC, and while Watcher Guru took swift action to secure their accounts, there are lingering concerns about the nature of the hack. Interestingly, on the same day, SWIFT made a major announcement about enhancing crypto payments, leading some to speculate whether Watcher Guru had accidentally leaked inside information.

Californian Man Sentenced to 7 Years for Crypto Money Laundering

Summary: John Khuu, a California resident, has been sentenced to 87 months in prison for laundering money through Bitcoin and selling fake drugs on the dark web. His arrest was part of Operation Crypto Runner.

A California man, John Khuu, has been sentenced to seven years and three months in prison for running a cryptocurrency-based money laundering scheme and selling counterfeit drugs. According to the U.S. Department of Justice, Khuu used Bitcoin to facilitate illegal transactions on the dark web.

YOU MIGHT ALSO LIKE: Hyperliquid DEX Hits $1T Volume, Rolls Out Major Risk Management Upgrade

Authorities in Texas presented evidence that Khuu illegally imported fake MDMA from Germany and sold it to U.S. customers through dark web marketplaces. He received payments in Bitcoin, which he later converted into U.S. dollars. He was also indicted separately in the Northern District of California for unlawfully importing a Schedule I controlled substance.

His arrest was part of **Operation Crypto Runner**, an initiative targeting high-level criminal organizations involved in illegal crypto activities. Khuu had faced multiple legal charges before his sentencing. The Eastern District of Texas charged him with money laundering on May 18, 2022, while the Northern District of California charged him with drug importation on August 17, 2022.

YOU MIGHT ALSO LIKE: $WOLF Token Crashes! Hayden Davis’ New Crypto Sparks Rug Pull Allegations

Authorities finally arrested him on August 19, 2022, at a residence in Garden Grove, California.

Pi Network Fans vs. Binance: Fake News Sparks Drama Over Exchange Listing!

Pi Network fans mad at Binance for not listing Pi. Fake news spread about Binance’s rating drop, but it’s false.

Binance, the world’s largest crypto exchange, is under fire from Pi Network fans, aka “Pioneers,” who feel betrayed.

The drama started when Binance ran a poll asking if Pi should be listed. Pioneers got hyped, expecting an actual listing. But Binance hasn’t given any updates, and now, Pi fans are furious.

Some social media users falsely claimed that Binance’s Google Play rating dropped to 1.5 stars because Pi supporters spammed 1-star reviews. But that’s straight-up fake news. Binance’s real rating is still at 4.2 stars.

Binance Rating On Google Play Store
Binance Rating on Google Play Store
Sure, some Pioneers might’ve left bad reviews, but the actual impact is minimal. Binance’s App Store rating did drop from 4.8 to 4.2, but nothing close to the claimed freefall.

Pi fans accuse Binance of using the poll just for social media engagement, not an actual listing. But others in crypto think review-bombing won’t work. One user said, “Stop using Binance’s rating as a hostage to list your coin.”

Meanwhile, Binance remains silent. But let’s be real—bad reviews alone won’t force the biggest exchange to list Pi.

Also Read: Polymarket Shows 41% Recession Probability in 2025 as Trump’s Bold Moves Shake Economy

Exit mobile version