Laughing Hyena
  • Home
  • Hyena Games
  • Esports
  • NFT Gaming
  • Crypto Trends
  • Game Reviews
  • Game Updates
  • GameFi Guides
  • Shop
Tag:

DOJ

Decrypt logo
GameFi Guides

Tornado Cash’s Roman Storm Faces 5 Years for a Crime DOJ Now Says It Won’t Prosecute

by admin August 24, 2025



In brief

  • The DOJ announced it will no longer charge decentralized software developers under the same law used to convict Tornado Cash co-founder Roman Storm earlier this month.
  • DOJ official Matthew Galeotti clarified that prosecutors will avoid such charges when software is truly decentralized and non-custodial, though other charges could still apply if criminal intent is alleged.
  • The policy shift was celebrated by many crypto industry leaders as a major win, but some advocates questioned its timing and impact given Storm’s recent conviction and the DOJ’s ongoing discretion in related cases.

A top Department of Justice official told an audience of crypto industry leaders Thursday that the U.S. government will no longer charge decentralized software developers with a particular crime—the same crime federal prosecutors successfully convicted Tornado Cash co-founder Roman Storm of earlier this month. 

The charge, U.S. code 1960(b)(1)(C), prohibits operators of unlicensed money transmitting businesses from dealing in funds known to have been derived from a crime, or intended to be used to support unlawful activity. Just weeks ago, a Manhattan jury found Storm guilty of violating the law, a crime which carries a penalty of up to five years in federal prison. The jury failed to reach a verdict on all other counts. 

Today in Jackson Hole, Wyoming, Matthew Galeotti—the acting head of the DOJ’s criminal division—told a group of crypto lobbyists and industry leaders gathered for a policy summit that federal prosecutors will no longer pursue 1960(b)(1)(C) charges against developers of decentralized software.



“Where the evidence shows that software is truly decentralized and solely automates peer-to-peer transactions, and where a third party does not have custody and control over user assets, new 1960(b)(1)(C) charges against a third party will not be approved,” he said.

The official added that if criminal intent is present in such instances, though, “other charges may be appropriate.”

Galeotti made a point of noting that the new policy will be implemented by the DOJ “going forward,” in a potential nod to Storm’s conviction on the very same charge earlier this month. 

Storm was arrested and charged with several crimes in 2023, including conspiracy to commit money laundering and sanctions violations, for his role in operating Tornado Cash—a coin mixing service that allows crypto users to make private on-chain transactions. 

When the Trump administration took over Storm’s case earlier this year, it did drop a single charge related to operating an unregistered money transmitting business—but kept the charge accusing the developer of operating Tornado Cash while knowing some of its users were processing funds linked to criminal activity. 

That shift was consistent with a DOJ memo circulated in April that instructed federal prosecutors to back off most crypto-related cases—but not necessarily all. 

Crypto lobbyists and industry leaders gathered today for Galeotti’s announcement hailed it, cheering him enthusiastically as soon as his speech finished. They were gathered in Wyoming for the inaugural summit of the American Innovation Project, a new pro-crypto nonprofit backed by some of the industry’s most powerful policy players.

Amanda Tuminelli, executive director of the DeFi Education Fund, a crypto lobbying group, was one industry attendee present for Galeotti’s speech today. In a statement shared with Decrypt, she celebrated the DOJ policy change and thanked the Trump department for “hearing our concerns about Section 1960.”

“The fact the DOJ acknowledged that software developers should not be held responsible for third party’s misuse of their code affirms what we have been advocating for years,” she said. 

Others, though, were less optimistic. Coin Center Executive Director Peter Van Valkenburg similarly expressed gratitude for Galeotti’s statements in a post on X but lamented the fact that it’s seemingly “a little late” in Roman Storm’s case.

“I’m especially interested if the DOJ keeps fighting when Roman appeals his unlicensed money transmission verdict. If so, what is this speech all about?” Van Valkenburg posted. The Coin Center executive, who oversees the non-profit advocacy group, also expressed concern over Galeotti’s “criminal intent” caveat and noted that the DOJ official’s statements are in no way binding.

In recent months, DeFi and privacy advocates have walked a tightrope, praising the Trump administration for its pro-crypto policy shifts in most instances, but also expressing existential concern about the implications of Storm’s prosecution and conviction by the president’s DOJ. 

After Galeotti’s speech this afternoon, the DOJ official participated in an off-the-record Q&A with crypto industry leaders in the room. A source present at the event told Decrypt Galeotti received no questions about the Roman Storm case.

Daily Debrief Newsletter

Start every day with the top news stories right now, plus original features, a podcast, videos and more.



Source link

August 24, 2025 0 comments
0 FacebookTwitterPinterestEmail
CoinDesk News Image
Crypto Trends

DOJ Ties Kansas Bank Collapse to $225 Million ‘Pig Butchering’ Seizure

by admin June 19, 2025



A Kansas banker who looted millions from his small-town bank in 2023, which triggered its collapse, lost much of the money to overseas crypto scammers targeted in a record-breaking DOJ bust, according to a complaint filed Wednesday.

Prosecutors have filed a civil forfeiture action targeting over $225 million in laundered USDT, part of a butchering scam with ties to a Philippines call center that ensnared Shan Hanes, the disgraced former CEO who embezzled $47 million from Heartland Tri-State Bank, a theft which was directly attributed to the agricultural lender’s demise in 2023.

According to the Department of Justice complaint, OKX, a crypto exchange, provided key information that helped identify an intricate network of accounts on the exchange used to launder the crypto proceeds.

Scammers laundered funds by first directing victims to send USDT to 93 scam-controlled deposit addresses. From there, the funds were routed through as many as 100 intermediary wallets in a process designed to obscure the source of funds and mix deposits from multiple victims, according to the complaint.

These laundered funds were then funneled into 22 primary OKX accounts and further shuffled across 122 additional OKX accounts, all linked by shared IP addresses, reused KYC documents, and coordinated behavior allegedly traced to a Manila-based scam compound, which the complaint names as ITECHNO Specialist Inc.

In total, the DOJ says that approximately $3 billion in transaction volume was generated by this laundering network.

Largest victims

In total, the DOJ says there were 434 victims and has identified 60 of them who lost a combined $19.4 million.

The largest of these victims was Hanes, with the DOJ identifying $3.3 million of the $47 million he embezzled in this seizure.

Hanes embezzled the money between May 30, 2023, and July 7, 2023, according to both the DOJ complaint and the Federal Reserve’s report into the collapse of Heartland Tri-State Bank, one of the banks to collapse in the aftermath of the 2023 U.S. banking crisis.

During this six-week period, Hanes initiated 10 wire transfers totaling approximately $47.1 million from Heartland Tri-State Bank, a small community lender focused on agricultural loans, to a crypto wallet he controlled.

These wire transfers occurred between the bank’s quarterly regulatory reporting periods, allowing the activity to go initially undetected.

At the time, Heartland was well-capitalized with $13.7 million in capital and $139 million in assets, but Hanes’ actions depleted its liquidity, triggered $21 million in emergency borrowing, and left the bank with a $35 million capital hole, forcing regulators to shut it down in July 2023.

According to prior reporting from CNBC, Hanes also stole $40,000 from the Elkhart Church of Christ, $10,000 from the Santa Fe Investment Club, $60,000 from his daughter’s college fund, and liquidated nearly $1 million in stock from a firm called Elkhart Financial to send to pig butchering scammers.

He was sentenced to 24 years in prison in August 2024.

The DOJ complaint referred to him as both a perpetrator and a victim.

Seized crypto likely going to Fed stockpile

Crypto seized by the U.S. government, such as in this case, is likely to be earmarked for a not-yet-established stockpile ordered by President Donald Trump.

The bitcoin

reserve and the stockpile of other cryptocurrencies haven’t yet been formally established, but the Treasury Department has been leading an audit of governmental digital asset holdings to determine what needs to be gathered.

Once established, the long-term crypto holdings will likely put seized bitcoin in one fund and other types of tokens in another.

The holdings in this case appear to be in significant amounts of USDT, according to the filing. It’s unclear what funds may eventually be returned to victims, as only a relatively small percentage of those directly harmed have been identified.



Source link

June 19, 2025 0 comments
0 FacebookTwitterPinterestEmail
DOJ seeks forfeiture of $225m tied to crypto 'pig butchering' scams
GameFi Guides

DOJ seeks forfeiture of $225m tied to crypto ‘pig butchering’ scams

by admin June 19, 2025



The United States Department of Justice has filed an enforcement action as it moves to seize more than $225 million in cryptocurrency tied to massive pig butchering scams.

On June 18, the U.S. Attorney’s Office said it had filed a civil complaint in the U.S. District Court for the District of Columbia, seeking the forfeiture of approximately $225.3 million in crypto linked to large-scale cryptocurrency confidence fraud schemes.

Tether helped freeze $225 million 

Most of the seized funds, according to the DOJ, were in the Tether (USDT).

Tether, the issuer of the U.S. dollar-backed stablecoin, acknowledged its collaboration with authorities as it helped to seize the assets.  An investigation by the U.S. Secret Service and the Federal Bureau of Investigation had deemed the millions of dollars in USDT to have been from proceeds of crypto scams.

The DOJ said the funds were tied to an extensive pig butchering scheme that targeted victims around the world. The wallet addresses holding the seized assets were part of what officials described as “a sophisticated blockchain-based money laundering network.”

Blockchain tools unearth extensive scheme

The perpetrators of the crypto investment fraud used a complex web of transactions in an attempt to obfuscate the flow of illicit funds.

However, authorities leveraged blockchain analytics tools to trace the transactions and link them to the fraudulent operation. According to the DOJ, the scammers defrauded more than 400 victims globally.

“Under my leadership, with the support of President Trump and Attorney General Bondi, the U.S. Attorney’s office for the District of Columbia is taking a leading role in the fight against crypto-confidence scams, partnering with law enforcement throughout the country to seize and forfeit stolen funds and rip them from the hands of foreign criminals, all with the eye toward making victims whole,” U.S. Attorney Pirro said in a statement.

A report from the FBI’s Internet Crime Complaint Center previously noted that crypto-related investment fraud schemes saw unsuspecting victims lose over $5.8 billion in 2024.

A more recent FBI report from April 2025 put total crypto scam-related losses at over $9 billion for 2024—with pig butchering schemes accounting for more than half of that figure.

In May 2025, the U.S. Department of the Treasury’s Office of Foreign Assets Control sanctioned Myanmar warlord and his militia over a range of crimes, including money laundering, human trafficking, and crypto fraud connected to pig butchering operations.



Source link

June 19, 2025 0 comments
0 FacebookTwitterPinterestEmail
Decrypt logo
NFT Gaming

DOJ Seeks $7.7 Million Forfeiture in Crypto From North Korean Hackers Masquerading as IT Workers

by admin June 8, 2025



In brief

Here are 3 very concise bullet points:

• DOJ seized $7.74 million in crypto laundered by North Korean IT workers who used fake identities to get jobs at U.S. companies.

• Workers were paid in stablecoins, then laundered funds through various methods before sending proceeds to the North Korean government.

• Security experts say this growing threat uses AI-generated personas and deepfake technology, potentially generating hundreds of millions annually for the regime.

The U.S. Department of Justice last week filed a civil forfeiture claim for $7.74 million in crypto laundered by North Korean IT workers who fraudulently gained employment with companies in the U.S. and abroad.

The U.S. government seized the funds as part of an operation against a North Korean scheme to evade sanctions, with authorities indicting a North Korean Foreign Trade Bank representative, Sim Hyon Sop, in connection with the scheme in April 2023.

According to the DOJ, North Korean IT workers gained employment at U.S. crypto companies using fake or fraudulently obtained identities, before laundering their income through Sim for the benefit of the regime in Pyongyang.

The forfeiture complaint also details that the IT workers had been deployed in various locations around the world, including in China, Russia and Laos.

By hiding their true identities and locations, the workers were able to secure employment with blockchain firms, who generally paid them in stablecoins—USDC or Tether.

“For years, North Korea has exploited global remote IT contracting and cryptocurrency ecosystems to evade U.S. sanctions and bankroll its weapons programs,” said Sue J. Bai, the head of the DOJ’s National Security Division.

The Department of Justice also reports that the IT workers used several methods to launder their fraudulent income, including setting up exchange accounts with fictitious IDs, making multiple small transfers, converting from one token to another, buying NFTs, and mixing their funds.

Once ostensibly laundered, the funds were then sent to the North Korean government via Sim Hyon Sop and Kim Sang Man, the CEO of a company operating under North Korea’s Ministry of Defense.

The DOJ indicted Sim Hyon Sop on two separate charges in April 2023, including conspiring with North Korean workers to earn income via fraudulent employment and, secondly, conspiring with OTC crypto traders to use the fraudulently generated income to purchase goods for North Korea.

The FBI Chicago Field Office and FBI’s Virtual Assets Unit are investigating the cases related to the forfeiture complaint, which the DoJ filed with the U.S. District Court for the District of Columbia.

“The FBI’s investigation has revealed a massive campaign by North Korean IT workers to defraud U.S. businesses by obtaining employment using the stolen identities of American citizens, all so the North Korean government can evade U.S. sanctions and generate revenue for its authoritarian regime,” said Roman Rozhavsky, the Assistant Director of the FBI’s Counterintelligence Division.

While the precise extent of fraudulent North Korean IT work is not fully established, most experts agree that the problem is becoming more significant.


A growing threat in North Korea

“The threat posed by North Korean IT workers posing as legitimate remote employees is growing significantly – and fast,” explains Chainalysis Head of National Security Intelligence Andrew Fierman, speaking to Decrypt.

As evidence of just how “industrialized and sophisticated” the threat has become, Fierman cites the example of the DoJ’s December indictment of 14 North Korean nationals, who had allegedly also operated under false IDs and earned $88 million through a six-year scheme.

“While it’s difficult to pin an exact percentage of North Korea’s illicit cyber revenue to fraudulent IT work, it’s clear from government assessments and cybersecurity research that this method has evolved into a reliable stream of income for the regime – especially when paired with espionage goals and follow-on exploits,” he says.

Other security specialists concur that the threat of illicit North Korean IT employees is becoming more prevalent, with Michael Barnhart – Principal i3 Insider Investigator at DTEX Systems – telling Decrypt that their tactics are becoming more sophisticated.

“These operatives aren’t just a potential threat, they have actively embedded themselves within organizations already, with critical infrastructure and global supply chains already compromised,” he says.

Barnhart also reports that North Korean threat actors have even begun establishing “front companies posing as trusted third parties”, or embedding themselves into legitimate third parties that may not utilize the same rigorous safeguards as other, larger organizations.

Interestingly, Barnhart estimates that North Korea may be generating hundreds of millions in revenue each year from fraudulent IT work, and that any recorded figures or sums are likely to be underestimated.

“The saying of ‘you don’t know what you don’t know’ comes into play, as each day a new scheme to earn money is discovered,” he explains. “Additionally, much of the revenue is obfuscated to look like elements of cyber criminal gangs or completely legitimate seeming efforts, which muddle the overall attribution.”

And while Thursday’s forfeiture claim indicates that the U.S. Government is managing to get more of a handle on North Korea’s operations, the increasing sophistication of the latter suggests that American and international authorities may continue playing catchup for a while yet.

As Andrew Fierman says, “What’s especially concerning is how seamlessly these workers are able to blend in: leveraging generative AI for fake personas, deepfake tools for interviews, and even support systems to pass technical screenings.”

In April, Google’s Threat Intelligence Group revealed that North Korean actors had expanded beyond the U.S. to infiltrate themselves in cryptocurrency projects in the UK, Germany, Portugal and Serbia.

This included projects developing blockchain marketplaces, AI web apps and Solana smart contracts, with accomplices in the UK and U.S. helping operatives to bypass ID checks and receive payments via TransferWise and Payoneer.

Edited by Stacy Elliott.

Daily Debrief Newsletter

Start every day with the top news stories right now, plus original features, a podcast, videos and more.



Source link

June 8, 2025 0 comments
0 FacebookTwitterPinterestEmail
Cheyenne Ligon
NFT Gaming

DOJ Will Not Have to Review Records

by admin May 31, 2025



The federal judge overseeing Roman Storm’s prosecution declined to order the Department of Justice to review its records for any materials it might have missed that would help the Tornado Cash developer at the end of a 30-minute hearing Friday morning, though she told the government it should not have any disclosure issues.

Judge Katherine Polk Failla also ruled that there were no Brady violation concerns with the Department of Justice’s conversations with the Financial Crimes Enforcement Network (FinCEN) about whether mixers needed to register as money transmitters — the conversation that prosecutors pursuing Samourai Wallet developers had with FinCEN officials, but not the prosecutors on Storm’s case — one of the DOJ representatives said in the phone conference on Friday.

If the judge had found that prosecutors had withheld information, it could affect the case moving forward.

“I’m not going to require a further review based on the representations made that there’s no additional material of this type, and based on my views that I don’t believe the material was exculpatory,” she said.

“There’s a difference between ‘this is something I’d like to know’ and ‘this is a Brady violation,'” the judge said, referring to a Supreme Court precedent that requires prosecutors to share any and all information that might help a defendant with the defendant’s team.

Storm’s defense attorneys argued during the hearing that they needed to know when the prosecutors in their case learned about the FinCEN conversation.

“They do plan to say they’re charging a conspiracy to operate an unlicensed money transmitter,” said defense attorney Brian Klein. “My question is who are they supposed to be licensed with? … this is all in the same issue. They’ve only dropped one subpart … but they’re still going to say they’re charging an unlicensed money business.”

Thane Rehn, a prosecutor who worked on the DOJ case against Sam Bankman-Fried, said that his team wouldn’t argue that Tornado Cash needed to secure a license.

“The word ‘license’ doesn’t apply here and the jury won’t be instructed on licensing issues … what we intend to prove at trial is the defendant knew they were transmitting funds derived from criminals,” he said.

The judge did at multiple points ask the prosecutors if they planned to change any other theories or charges in the weeks leading up to the trial, saying doing so might be unfair to the defense. The trial is supposed to kick off in less than two months.

Read more: DOJ Will Still Pursue Roman Storm Case Despite Blanche Memo, Prosecutors Say



Source link

May 31, 2025 0 comments
0 FacebookTwitterPinterestEmail
Tornado Cash developer case: Judge declines to order DOJ review
NFT Gaming

Judge declines to order DOJ review

by admin May 31, 2025



Tornado Cash developer Roman Storm faces a trial in the United States in July, and a federal judge has declined to order the U.S. Department of Justice to review its records related to the case.

Judge Katherine Polk Failla, in a Friday ruling, declined to order the DOJ to review materials it holds that might be helpful to Tornado Cash (TORN) developer Roman Storm’s legal team.

The judge’s ruling comes as Storm and his defense team prepare for the developer’s trial scheduled for July 2025, CoinDesk reported.

“I’m not going to require a further review based on the representations made that there’s no additional material of this type, and based on my views that I don’t believe the material was exculpatory,” the judge noted.

The judge’s decision is key, as an order finding that prosecutors failed to share all relevant information in their possession with Storm’s legal team could have impacted the defense’s case during trial.

The law requires that prosecutors share with the defendant all information they have that could aid the accused person’s defense. Storm is set to stand trial after the DOJ confirmed earlier this month that the government will proceed with the prosecution of the Ethereum mixer co-founder.

That decision came weeks after the government circulated a memo stating that the DOJ would no longer seek to bring charges against crypto mixing services.

Instead, prosecutors will now go after what they termed “bad actors” within the industry who exploit such solutions to aid illicit activities like money laundering. The DOJ’s crackdown would not be focused on the platforms, but bad players.

The DOJ initially filed charges against Roman Storm and Roman Semenov, another Tornado Cash founder, in August 2023. The charges included operating the mixing service and laundering more than $1 billion.

In February this year, a Dutch court released Alexey Pertsev, a Tornado Cash developer arrested in August 2022 in Amsterdam.



Source link

May 31, 2025 0 comments
0 FacebookTwitterPinterestEmail
Microsoft and DOJ dismantle Lumma Stealer malware network in global takedown
Gaming Gear

Microsoft and DOJ dismantle Lumma Stealer malware network in global takedown

by admin May 22, 2025



Microsoft, in partnership with the U.S. Department of Justice (DOJ), took a major step in dismantling one of the most prolific cybercrime tools currently in circulation. Microsoft’s Digital Crimes Unit (DCU) collaborated with the DOJ, Europol, and several global cybersecurity firms to disrupt the Lumma Stealer malware network — a malware-as-a-service (MaaS) platform implicated in hundreds of thousands of digital breaches worldwide.

According to Microsoft, Lumma Stealer infected over 394,000 Windows machines between March and mid-May 2025. The malware has been a favored tool amongst cybercriminals for stealing login credentials and sensitive financial information including cryptocurrency wallets. It’s been used for extortion campaigns against schools, hospitals, and infrastructure providers. According to the DOJ website, “the FBI has identified at least 1.7 million instances where LummaC2 was used to steal this type of information.”

With a court order from the U.S. District Court for the Northern Districts of Georgia, Microsoft took down roughly 2,300 malicious domains associated with Lumma’s infrastructure. The DOJ simultaneously took down five critical LummaC2 domains, which acted as command-and-control centers for cybercriminals deploying the malware. These domains now redirect to a government seizure notice.

International assistance came from Europol’s European Cybercrime Centre (EC3) and Japan’s JC3, who coordinated efforts to block regional servers. Cybersecurity firms like Bitsight, Cloudflare, ESET, Lumen, CleanDNS, and GMO Registry assisted in identifying and dismantling web infrastructure.

Inside the Lumma operation

Lumma, also known as LummaC2, has been operating since 2022, possibly earlier, and makes its info-stealing malware available for sale through encrypted forums and Telegram channels. The malware is designed for ease of use and is often bundled with obfuscation tools to help it bypass antivirus software. Distribution techniques include spear-phishing emails, spoofed brand websites, and malicious online ads known as “malvertising.”

Cybersecurity researchers say Lumma is particularly dangerous because it allows criminals to rapidly scale attacks. Buyers can customize payloads, track stolen data, and even get customer support via a dedicated user panel. Microsoft Threat Intelligence previously linked Lumma to notorious Octo Tempest gang, also known as “Scattered Spider.”

In one phishing campaign earlier this year, hackers were able to spoof Booking.com and used Lumma to harvest financial credentials from unsuspecting victims.

Who’s behind it?

Authorities believe the developer of Lumma goes by the alias “Shamel” and operates out of Russia. In a 2023 interview, Shamel claimed to have 400 active clients and even bragged about branding Lumma with a dove logo and the slogan: “Making money with us is just as easy.”

Long-term disruption, not a knockout

Image used with permission by copyright holder

While the takedown is significant, experts warn that Lumma and tools like it are rarely eradicated for good. Still, Microsoft and the DOJ say these actions severely hinder and disrupt criminal operations by cutting off their infrastructure and revenue streams. Microsoft will use the seized domains as sinkholes to gather intelligence and further protect victims.

This situation highlights the need for international cooperation in cybercrime enforcement. DOJ officials emphasized the value of public-private partnerships, while the FBI noted that court-authorized disruptions remain a critical tool in the government’s cybersecurity playbook.

As Microsoft’s DCU continues its work, this Lumma crackdown sets a strong precedent for what can be accomplished when industry and government specialists collaborate to eliminate threats.

As more of these organizations are uncovered and disrupted, remember to protect yourself by changing your passwords frequently and avoid clicking links from unknown senders.






Source link

May 22, 2025 0 comments
0 FacebookTwitterPinterestEmail
Coinbase
Crypto Trends

Coinbase Faces DOJ Heat Over Hack as It Enters S&P Spotlight

by admin May 20, 2025


Trusted Editorial content, reviewed by leading industry experts and seasoned editors. Ad Disclosure

Coinbase saw its stock dip on its big day in the S&P 500. It closed at about $263, down from its high. Then came news of a US Justice Department probe into how hackers stole customer data. It’s a sudden turn for the exchange that just replaced Discover Financial Services on the index.

Investigation Underway At DOJ

According to a Bloomberg report, the Justice Department’s criminal division in Washington opened an inquiry into the breach. Investigators want to know how rogue support staff overseas were paid off. They’ll look at the path from initial contact to data theft.

Based on reports, the cyberattack relied on bribing customer service agents. Those insiders then gave criminals the info they needed. The company says no financial accounts were touched. But personal details did end up in the wrong hands.

DOJ probes Coinbase cyberattack involving $20M extortion attempt

The U.S. Department of Justice (DOJ), including its criminal division in Washington, is investigating a cyberattack on @coinbase Exchange in which hackers attempted to extort $20 million to prevent the release of…

— CoinNess Global (@CoinnessGL) May 19, 2025

Reward Offered To Find Exploiters

Coinbase put up a $20 million reward. That matches the amount hackers demanded in blackmail. Users affected by the breach will get full reimbursements, the exchange promised. It’s one way to keep people from pulling out their coins.

Total crypto market cap currently at $3.27 trillion. Chart: TradingView

Lawyers have filed as many as six lawsuits over the compromised data. That includes top execs like Roelof Botha from Sequoia Capital. Even crypto millionaires are hiring bodyguards after their info leaked. Rival platforms Binance and Kraken saw similar insider attacks.

Stock Debut Marred By Regulatory Clouds

It wasn’t all bad news on listing day. Coinbase became the first crypto firm on the S&P 500. Yet the celebration was muted. The stock first tumbled on May 15 when whispers of the breach hit. It only recovered back to $263 by last Friday.

Image: DeFi Planet

Coinbase’s Chief Legal Officer Paul Grewal says they’re working with the SEC, though he doubts the probe should drag on. The agency is still looking into past user‑number disclosures that might have misled investors. Now the DOJ is stepping in over the hack itself.

What Comes Next For Customers And Investors

Folks watching Coinbase will want updates on both fronts. Any criminal charges could bring fines or jail time for those involved. Civil suits could cost the exchange more money. And investor faith may wobble if the story drags on.

Coinbase has moved fast to plug its holes. It says new security steps are in place. But with law firms circling and regulators digging deeper, the next few weeks will be critical.

Featured image from Vecteezy, chart from TradingView

Editorial Process for bitcoinist is centered on delivering thoroughly researched, accurate, and unbiased content. We uphold strict sourcing standards, and each page undergoes diligent review by our team of top technology experts and seasoned editors. This process ensures the integrity, relevance, and value of our content for our readers.





Source link

May 20, 2025 0 comments
0 FacebookTwitterPinterestEmail

Categories

  • Crypto Trends (1,015)
  • Esports (762)
  • Game Reviews (694)
  • Game Updates (891)
  • GameFi Guides (1,006)
  • Gaming Gear (960)
  • NFT Gaming (989)
  • Product Reviews (950)
  • Uncategorized (1)

Recent Posts

  • Ubisoft CEO summoned to appear before French court in relation to harassment trial, as the publisher says it will ‘continue to cooperate with the justice system in this matter’
  • Arthur Hayes Predicts 2028 Bull Cycle
  • Crypto-Friendly Xapo Bank Hires Tommy Doyle as Head of Relationship Management
  • After cancelling 8 of the 12 live service games Sony promised to release by 2025, PlayStation studios boss says the number doesn’t really matter: ‘What is important to me is having a diverse set of player experiences’
  • Bitcoin Forever? Michael Saylor Predicts 2 Decades Of 30% Gains

Recent Posts

  • Ubisoft CEO summoned to appear before French court in relation to harassment trial, as the publisher says it will ‘continue to cooperate with the justice system in this matter’

    August 25, 2025
  • Arthur Hayes Predicts 2028 Bull Cycle

    August 25, 2025
  • Crypto-Friendly Xapo Bank Hires Tommy Doyle as Head of Relationship Management

    August 25, 2025
  • After cancelling 8 of the 12 live service games Sony promised to release by 2025, PlayStation studios boss says the number doesn’t really matter: ‘What is important to me is having a diverse set of player experiences’

    August 25, 2025
  • Bitcoin Forever? Michael Saylor Predicts 2 Decades Of 30% Gains

    August 25, 2025

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

About me

Welcome to Laughinghyena.io, your ultimate destination for the latest in blockchain gaming and gaming products. We’re passionate about the future of gaming, where decentralized technology empowers players to own, trade, and thrive in virtual worlds.

Recent Posts

  • Ubisoft CEO summoned to appear before French court in relation to harassment trial, as the publisher says it will ‘continue to cooperate with the justice system in this matter’

    August 25, 2025
  • Arthur Hayes Predicts 2028 Bull Cycle

    August 25, 2025

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

@2025 laughinghyena- All Right Reserved. Designed and Developed by Pro


Back To Top
Laughing Hyena
  • Home
  • Hyena Games
  • Esports
  • NFT Gaming
  • Crypto Trends
  • Game Reviews
  • Game Updates
  • GameFi Guides
  • Shop

Shopping Cart

Close

No products in the cart.

Close