extortion

Online crypto scams and ponzi schemes leveraging social media platforms are hardly anything new.

BleepingComputer has previously reported on crypto thieves abusing Instagram for running 'investment' scams that people could and have fallen for.

But, this gruesome case of a London-based crypto robber transcends the virtual realm and tells a shocking tale of real-life victims who were coerced into paying £34,000 in total to the perpetrator.

Editor's note: some readers may find the content of this report distressing but emerging crypto robberies like the one outlined below prompted BleepingComputer to report on this case, to caution everyone.

21-year-old crypto thief gets five years in jail

On Wednesday, May 11th, The Crown Court at Southwark in London sentenced 21-year-old Karim Hassan to five years in prison for pulling off multiple crypto robberies and making lethal threats to his victims, a source familiar with the specifics of the case has told BleepingComputer.

Hassan, a resident of London's Maida Vale district would use Snapchat to anonymously interact with customers looking to exchange their cryptocurrency for cash in person.

To carry out these off-the-books transactions, Hassan would ask customers to meet him in his black Audi A6.

Once in the backseat of his car, customers were asked to hand over their phones and digital wallets containing Bitcoin and crypto-assets. Any hesitation or refusal on the person's part would rapidly turn into an ugly situation—with Hassan now threatening them with ghastly violence and even sexual assault.

Zain Hankin, one of the victims of this bootleg scheme had video-called Hassan prior to meeting up with him.

But upon refusing to give his phone to Hassan, Hankin was quickly threatened to "do something before I stick it in your neck," states the victim's statement.

After being held at knifepoint in the Audi, Hankin had little choice other than to give away his crypto worth £20,000 to the perpetrator.

This is despite the fact, Hankin had been accompanied to the meeting by a trusted friend who waited outside the car as Hankin joined Hassan alone in the backseat.

At one point during the course of the "transaction" Hankin's friend even knocked on the driver's window to ask for a cigarette—making sure everything was alright, but with a knife held next to him, Hankin couldn't give a distress signal in time.

In a similar fashion, another victim, Abbas Mamuod was forced into paying Hassan over £10,000 after being threatened with a pocketknife.

All such involuntary transactions would be made from victims' smartphones, authorized by their fingerprints.

Crypto theft was preceded by violence, rape threats 

In some cases, Hassan would describe himself as a "killer" who was anyway going to jail and was "going to stab you in the neck."

Sometimes, he would allegedly go to the extent of physically assaulting victims or threatening them that he'd cut off their fingers "one by one," should they refuse to cooperate, the same source familiar with the matter told BleepingComputer last week.

A summary of the case published on Court News UK this week also confirmed the veracity of these claims.

Abdullahi Goloid is one such victim who states he was taken to an underground parking lot only to be punched multiple times by Hassan and another unknown male.

The offenders then terrorized Goloid by warning the victim that he would be tied up, stripped, and raped.

After enduring this arduous episode of struggle, Goloid handed over £2,500 to Hassan.

But, Hassan's fate was sealed after this incident. Luckily, Goloid took note of the Audi's registration plate number and reported it to the police.

A few days later, police officers spotted Hassan driving the vehicle and stopped him for a search.

Not only did the defendant's description match what had been described by Goloid, but officers obtained items such as a credit card and a jacket stolen from a previous victim.

This made it possible for the police to track down the victim named on the credit card who then positively identified Hassan on November 11th, 2021 as a perpetrator—two days after being robbed by him.

Although Hassan was often joined by others in orchestrating these crimes, he was the "prime mover" behind the scam operation that he ran via online messaging apps.

On the surface, this may look like any old robbery but the nature of goods stolen—cryptocurrencies in the vast majority of crimes, made it greatly challenging for the prosecution to proceed against the accused, our source tells us.

Establishing the link between crypto transactions—showing money changing hands between wallets, or even understanding and explaining what was going on in a legal context proved out to be difficult.

Hassan's barrister, John Oliver acknowledged the seriousness of his client's crimes and mentioned Hassan's "troubled family background" and having to "step up to the role of father of the family from an early age."

A trained chocolatier, Hassan's involvement in criminal activity began as the pandemic hit and he was left without work.

His Honour Judge Martin Griffith presiding over the case told the accused, "You are 21 years of age and you have kept out of trouble. Now you have managed to score a spectacular injury in relation to these offences."

"These are three very serious robberies. They were clearly planned. The victims were enticed by currency swaps."

The offender pled guilty to three counts of robbery and the Court found it appropriate to impose a five-year jail term on Hassan.

Crypto robberies, like the kind carried out by Hassan, are convenient as criminals no longer need to lead the victim to an ATM machine—funds can be siphoned off right from the victims' smartphones as soon as the victims are in a relatively isolated place.

And the trail of these transactions can further be muddled up by attackers diverting stolen funds rather quickly between different wallets controlled by them.

One may also wonder, in a world with no shortage of online cryptocurrency exchanges, Bitcoin ATMs, and new crypto ventures springing up every other day, what would tempt someone to avail services of dubious crypto ATMs, like Hassan's? That too, after being led there via an anonymous Snapchat account.

People exploring risky avenues of transacting crypto could further put themselves at a disadvantage and become reluctant to report crimes conducted against them out of fear of self-incrimination.

Many victimized by rising "crypto muggings"

An equally interesting report published by The Guardian this week exposes a rise in "crypto muggings" in London where criminals seize the phones of digital investors right on the street to steal thousands of pounds from their crypto wallets.

Real-life stories of victims include a Coinbase user whose wallet with £5,000 was emptied as they were calling an Uber near a prominent City of London train station, a man approached by cocaine street dealers and losing his £6,000-worth of Ripple and other digital assets to them, and a third victim who'd been vomiting under a bridge when a mugger coerced him into unlocking his phone and transferring a whopping £28,700 worth of cryptocurrency.

Striking incidents like these are a reminder to be conscious of your surroundings and people around you when carrying cryptocurrency—much like physical cash, with you.

It may also be a good idea to keep your family and friends informed of your whereabouts and to use your smartphone camera frequently to preserve photographic evidence when you're about to head into a situation like the one crafted by Hassan.

Phil Ariss of the National Police Chiefs' Council cybercrime programme who leads the crypto team acknowledged police officers were being trained on a variety of crypto-related crimes. Ariss also urged the public to be cautious when assessing their digital assets.

"You wouldn’t walk down the street holding £50 notes and counting them. That should apply to people with crypto assets," he said.

Related Articles:

Ex-Amazon engineer gets 3 years for hacking crypto exchanges

India rescues 250 citizens enslaved by Cambodian cybercrime gang

US moves to recover $2.3 million from "pig butchers" on Binance

Bitcoin Fog mixer operator convicted for laundering $400 million

Crypto miner arrested for skipping on $3.5 million in cloud server bills