Former Security Engineer For International Technology Company Arrested For Defrauding Decentralized Cryptocurrency Exchange

Damian Williams, United States Attorney for the Southern District of New York, Chad Plantz, Special Agent in Charge of the San Diego Office of Homeland Security Investigations (โ€œHSIโ€), and Tyler Hatcher, Special Agent in Charge of the Office of Los Angeles Internal Revenue Service - Criminal Investigation ("IRS-CI") Field, announced the opening of an indictment charging SHAKEB AHMED with wire fraud and money laundering in connection with his attack on a decentralized cryptocurrency exchange (the "Cryptocurrency Exchange"). โ€). AHMED was arrested this morning in New York, New York, and will be arraigned this afternoon before Federal Judge Robert W. Lehrburger.

US Attorney Damian Williams said: โ€œThis is the second case we have announced this week to shine a light on fraud in the cryptocurrency and digital asset ecosystem. As the indictment alleges, Shakeeb Ahmed, who was a senior security engineer at an international technology company, used his expertise to defraud the exchange and its users and steal approximately $9 million worth of cryptocurrency. We also allege that he then laundered the stolen funds through a series of complex blockchain transfers where he traded cryptocurrency, jumped across different cryptographic blockchains, and used offshore cryptocurrency exchanges. But none of those actions covered the defendant's tracks or misled law enforcement, and they certainly didn't stop my office or our law enforcement partners from following the money trail.โ€

HSI Special Agent in Charge Chad Plantz said: โ€œFinancial crimes strike at the core of our national banking and economic security. With an attack of this magnitude, it is crucial that we ensure continued consumer confidence in our financial system. Ruthless and reckless attempts to sabotage legitimate trade out of greed must be stopped. It's cases like these that demonstrate HSI's commitment and ability to work with a coalition of people willing to take down these complicated and technical fraud schemes and identify those responsible, regardless of where they operate.โ€

IRS-CI Special Agent in Charge Tyler Hatcher said: โ€œAs alleged, Mr. Ahmed used his skills as a computer security engineer to steal millions of dollars. He then allegedly tried to hide the stolen funds, but his skills were no match for the IRS Criminal Investigative CyberCrime Unit. We, along with our partners at HSI and the Department of Justice, are at the forefront of cyber investigations and will track down these scammers wherever they try to hide and hold them accountable."

As alleged in the Indictment:[1]

Crypto Exchange was incorporated overseas and operates on the Solana blockchain. At all relevant times, the Crypto Exchange allowed users to trade different types of cryptocurrencies and paid fees to users who deposited cryptocurrencies to provide liquidity on the Crypto Exchange.

In July 2022, AHMED carried out an attack on the Crypto Exchange by exploiting a vulnerability in one of the Crypto Exchange's smart contracts and inserting false price data to fraudulently cause that smart contract to generate approximately $9 million USD in inflated fees that AHMED made. do not earn legitimately, whose fees AHMED was able to withdraw from the Crypto Exchange in the form of cryptocurrency. This conduct defrauded the Crypto Exchange and its users, whose cryptocurrency AHMED had fraudulently obtained. Additional details about the attack, including AHMED's use of cryptocurrency "quick loans" to further defraud the Crypto Exchange, are outlined in the Indictment filed publicly today.

After he stole the fees he never legitimately earned, AHMED contacted the Crypto Exchange in which he decided to return all the stolen funds except $1.5 million if the Crypto Exchange agreed not to refer the attack to the police.

At the time of the attack, AHMED was a senior security engineer at an international technology company whose resume reflected skills in, among other things, reverse engineering smart contracts and blockchain auditing, which are some of the specialized skills that AHMED used to execute the attack.

AHMED laundered the millions in fees it stole from the Crypto Exchange to hide its origin and ownership, including through (i) conducting token swap transactions, (ii) "bridging" the revenue from blockchain fraud from Solana to the Ethereum blockchain, (iii) exchanging fraud proceeds in Monero, an anonymized and particularly difficult-to-trace cryptocurrency, and (iv) using offshore cryptocurrency exchanges.

After the attack, AHMED searched online for information about the attack, his own criminal responsibility, criminal defense attorneys with experience in similar cases, law enforcement's ability to successfully investigate the attack, and flee the United States to avoid criminal charges. . For example, approximately two days after the attack, AHMED conducted an internet search for the term "defi hack", read various news articles about the Crypto Exchange hack, and visited various pages on the Crypto Exchange website. As another example, AHMED conducted Internet searches or visited websites related to the prosecution's charges, including searching for the term "wire fraud" and the term "evidence laundering." Finally, AHMED also searched the internet or visited websites related to his ability to flee the United States, avoid extradition, and keep his stolen cryptocurrency: he searched for the terms โ€œcan I cross the border with crypto?โ€, โ€œhow to prevent Federal Government Asset Seizureโ€ and โ€œBuying Citizenshipโ€ and visited a website titled โ€œ16 Countries Where Your Investments Can Buy Citizenship . . .โ€

* * *

AHMED, 34, of New York, New York, is charged with wire fraud and money laundering, each of which carries a maximum sentence of 20 years in prison.

The maximum possible sentences are prescribed by Congress and are provided here for informational purposes only, as any defendant sentence will be determined by a judge.

Mr. Williams praised the outstanding work of HSI and IRS-CI. Mr. Williams also thanked the US Attorney's Office for the Southern District of California for his assistance in the investigation.

The case is being prosecuted by the Money Laundering and Transnational Criminal Corporations Unit and the Office's Complex Fraud and Cyber โ€‹โ€‹Crime Unit. Assistant United States Attorneys David R. Felton and Kevin Mead are prosecuting.

The charges contained in the Indictment are merely accusations, and the defendant is presumed innocent unless and until proven guilty.


[1] As the introductory phrase indicates, the entire text of the Indictment and the description of the Indictment set forth herein constitute allegations only, and each fact described therein must be treated as an allegation.

Leave a Comment

Comments

No comments yet. Why donโ€™t you start the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *