Money Laundering in a Digital Age – The Perfect Storm

Money Laundering in a Digital Age – The Perfect Storm

The new Black

With the rapid advancement of mobile technologies, the internet is now accessible from any- and everywhere. Open banking (PSD2) in the European Union, together with mobile wallets, instance payment initiatives and cryptocurrencies offer consumers a lot of ways to engage with financial institutions 24/7. Therefore, in today’s environment, customer expectations are constantly changing and it’s imperative that financial crime and Anti-Money Laundering units keeps pace.

No doubt that the widespread use of mobile devices is accelerating the rate and impact of financial crime. Today, mobile subscriptions outnumbered the world’s population as illustrated by Statista:

Which in turn, has spurred the use of mobile banking apps and the way consumers pay for generic services, in general altering us into a cashless society.

With new regulations such as the Payment Services Directive (PSD2), the European Union has set the rules for open banking, allowing FinTechs access to traditional financial institutions’ systems and customer data. Everyone is a winner, the benefits of open banking are enhanced customer service for under-served markets, new revenue streams, and improved margins.

While this presents major opportunities for everyone it places a lot of responsibility on those tasked with keeping a financial institution from being compromised by cyberattacks or used as a vehicle to launder money.  

How will current financial crime & anti-money laundering systems work in a digital world?

It’s difficult enough for financial institutions to monitor and detect violations of transactions taking at best 24 hours to clear. With digital payments clearing in real time the impossible becomes totally impossible using conventional methods as transactions clear in a matter of milliseconds. By conventional, we mean systems focused on a rule-based approaches, where suspicious transactions are put in a queue and investigated in an overnight batch mode.

Even in a world operating in batch, AML systems generate too many false positives (typically between two and 15% of all transactions) and therefore imposes a huge workload on banks and financial investigation units (FIU).

Number of Suspicious transactions reported to UIF in the UK: +51% (’12-16), from 67K in 2012 to 101K in 2016

As digital payments continue to increase, this problem is greatly scaled because banks are under pressure from customers and consumers to clear transactions as quickly as possible and still make sure that risk and compliance systems flag all risks and suspicious activities. 

 

The Internet of Things

Once upon a time, cybercriminals focused their efforts on PCs. However, with the average user spending about five hours per day on a mobile device, with roughly 70 percent of those smartphone devices not having an anti-virus program installed on them, sensitive data (e.g. contacts, passwords, emails, documents, photos, etc.) are exposed to cyber threats. Therefore, we have witnessed a sharp increase in new mobile malware, because criminals will always take the path of least resistance.

The Internet of Things (IoT) is driving the interoperability of physical devices, vehicles, home appliances and other electronic equipment through sensors and software enabled apps.

The number of online-capable devices was believed to have increased to 8.4 billion by 2017 and by 2020 experts estimated that 30 billion objects would be online, with a global market value of $7.1 trillion.

The Nokia Threat Intelligence Report 2H 2016 estimated that more than 100 million devices worldwide have been infected by malware, including mobile phones, laptops, notepads and a broad range of IoT devices. 

The same report stated that smartphones were more often targeted, accounting for 85 percent of all mobile device infections and smartphone infections increased 83 percent during July through December, compared to the first half of the year. 

According to Check Point Mobile Threat Research’s 2017 report (“Mobile Cyberattacks Impact Every Business”) financial institutions, as the custodians of their customer’s money and data are a much sought-after target for cyberattacks.  Malware attacks by industry:

With the number of mobile devices already infected and the connectivity of devices rapidly expanding, cybercriminals have more routes to target than ever before.  

As crazy as it once seemed, cybercriminals attacking financial institutions via a coffee machine, smartphone or even an employee’s wearable health-check device is no longer science fiction. Also, this malware storm isn’t a regional threat but it’s path of destruction is universal.   The most impacted regions according to Check Point mobile threat researchers:

Source: Check Point Mobile Cyberattacks Impact Every Business

The Eye of the Storm

 

That said, financial institutions appreciate the importance of digital technology and are embracing an ecosystem that includes FinTechs. These ecosystems can help to provide more customer value and open new customer segments. At the same time, they bring new types of operational risks with them, such as:

  • Risky user behaviour. For example, 70 % of smartphone users have never installed an anti-virus program on their mobile device.
  • 24/7 connectivity of mobile devices to hotspots.
  • WI-FI networks and Bluetooth technologies making it easier for attackers to carry out a fraud campaign.
  • Rogue mobile applications, repacking of apps and ransomware are on the rise.
  • Advance malware & viruses for online as well as mobile devices continue to increase.

Currently, the data on mobile fraud isn’t as robust as with other channels. These operational risks need to be continually assessed to build reliable mobile fraud models without jeopardizing the customer experience. 60 percent of digital banking fraud originates from the mobile channel, according to figures published by RSA in 2018. This mobile banking fraud almost always involves thieves using RDC to deposit fraudulent checks, or cybercriminals using stolen identity credentials to hijack consumer bank accounts. This actually caused a dip in the growth of mobile banking as users sensed insecurity. Security and fear of fraud are the top two concerns about using mobile banking for up to 55 percent of consumers, according to Javelin Research. And with more than 25 million mobile devices infected by a single malware variant alone (Agent Smith) it is hardly surprising. The exact number of malware-infected mobile devices is hard to quantify, but in 2018 Kaspersky Labs and products detected:

  • 5,321,142 malicious installation packages
  • 151,359 new mobile banking Trojans
  • 60,176 new mobile ransomware Trojans

A point often overlooked is that your ecosystem is the weak link when trying to protect against external threats. One lesson learned is the degree of difficulty to detect a compromise until bad things start to happen, examples:

The Carbanak malware set in the banks’ computer systems for months, sending back vital information to hackers, who were then able to impersonate bank officers carrying out internal procedures at more than 100 banks around the world.

With complete control of mission-critical systems, they managed the transfer of millions of dollars from banks in Russia, Japan, Switzerland, the United States and the Netherlands into fake bank accounts set up in other countries.

If not for a video surveillance camera filming an ATM machine in Kiev, the Carbanak malware might never have been detected.

From the US$ 81 million stolen from the Bangladesh Bank in February 2016 only US$ 15 million has been recovered and there is still no word on who was responsible. Cyber attackers illegally transferred US$ 81 million from the Central Bank of Bangladesh (CBB), to several fictitious bank accounts around the world, by subverting their SWIFT accounts.

The Bangladesh Bank heist is a perfect illustration of the future complexity involved in monitoring instant payments.

The WannaCry virus, quickly infecting more than 200,000 businesses in 140 countries. locking computers until a ransom was paid.

Fighting Back with Innovation

The only credible answers are detection and transaction monitoring systems built on new technology, with machine learning and artificial intelligence at the core and not relaying only a rule-based approach.

Criminals don’t use rules

 

Algorithms that continue to improve, with the support from financial crime and AML professionals, these systems learn to identify suspicious activity where there is a higher probability of a financial crime committed and/or money laundering actually occurring. Therefore, bank staff can focus on the real alerts and not get swamped down in false positives.

Another technology-based approach that continues to develop, provides insights by taking large amounts of account data and generating a visual map. Suspicious relationships and payments can be tracked as they move between bank accounts, regardless of whether the payment amount is split between multiple accounts, or those accounts belong to the same or different financial institutions. The software creates a visual map of where and when money has moved, providing new insights and intelligence for fraud and compliance teams to take action.

By bringing together transactional data from multiple financial institutions and running sophisticated algorithms, such solutions can identify the so-called “mule accounts” that are used for money laundering and other illegal activity. Many of these accounts are not set up directly by the criminals themselves but via a number of scams including phishing, spam email, instant messaging etc.

It is worth pointing out that while technology is a necessary condition for successful financial crime and money laundering prevention, however, it is not the only tool. In addition, financial institutions will need to review their compliance procedures, risk assessments, and their service offerings to strike the optimum balance between competitiveness and security.

What should be the upper threshold look like?

Should priority to VIP and profitable customers be given when reviewing suspicious transactions? What about social and political issues? (For example, Muhammad is the world’s most common name, and also appears a lot on sanctions list. But that also means a significantly large number of false positives, which could lead to claims of unfair profiling.)

And finally, even with advanced technology and effective redesign of processes and procedures is meaningless without a sufficiently well-trained staff to detect suspicious customer behaviour and be reliable gatekeepers, especially at on-boarding of new customers.

Author Paul Allen Hamilton

For more articles on financial crime and Anti-Money Laundering join the AML Knowledge Centre at https://www.linkedin.com/groups/8196279/

The Cryptoexchange Poloniex implements new KYC rules

The Cryptoexchange Poloniex implements new KYC rules

Over the weekend, Circle-owned Poloniex exchange froze a slew of user accounts in the midst of implementing a new know your customer (KYC) verification process.

Legacy account users, those whose accounts were verified under Poloniex’s old guidelines, reportedly received emails from Poloniex support requesting that they comply with the new verification method. The email asks that each legacy account provides “a verification photo…as well as a photo of a valid government-issued ID card or passport.” Each account holder has 14 days to complete the verification, under which time account functions will be suspended.

Community members took to a variety of social media to vent their frustrations over the change in KYC policy and subsequent account limitations. Many legacy account holders complain that they were blindsided by the developments, further lamenting that, even after complying with the new verification, their accounts were still frozen.

“They are not giving us ANY time to move funds, its [sic] already frozen, and verification is not working for most!”, Reddit user danglingpiledriver complains on the r/Poloniex subreddit. “They said the following in December, yet never gave us the exact date. its [sic] locked NOW without warning: “The exact date for this deadline will be announced in Q1 2018. While you will be given advance notice before this requirement goes into effect, we encourage you to verify your legacy account now…’”, the post continues.

The Reddit user is referring to a press release Poloniex posted at the end of December 2017 that alerts its customers to the KYC change. After an announcement in Q1 of this year, the release states, customers will be expected to comply with the new KYC policy. Among other suspensions, the release indicates that users who fail to verify their accounts by the announced deadline will have their trading privileges revoked and deposit addresses barred. But it also promises that “[withdrawals] will remain enabled at the daily withdrawal limits prior to the deadline.”

Moreover, it claims, “[if] at any point you verify your legacy account, full functionality will be restored and your daily withdrawal limit will be increased to $25K USD equivalent.”

Problem is, some account holders claim that they didn’t receive an email or warning like Poloniex promised, and as the widespread account freezes indicate, Poloniex also failed to uphold its promise to keep accounts and withdrawals fully-functional in the interim.

“Please rest assured that your funds remain safe and accounted for while you complete this process – you can verify your holdings on the Balances page of your account throughout,” the release reads.

“Like all registered money services businesses, Poloniex is committed to compliance with all applicable law requiring identification and verification of its customers. If you have any further questions about the identity verification process and steps required, please reach out to our support team here.” it concludes.

As the last quote reveals, the KYC change is likely Poloniex’s attempt to appear more legitimate to US government officials under existing money services laws. Acquired by Goldman Sachs-backed Circle earlier this year, this could be Poloniex’s attempt to show institutional investors that it’s willing to step up to the regulatory plate.

At press time, Poloniex exchange had not responded to CoinCentral’s request for comment.

 

This article was originally published at Coincentral: https://coincentral.com/poloniex-implements-unannounced-kyc-freezes-legacy-accounts/

 

“Top Misconceptions of Cryptocurrency as a Payment System”

 

Which can be read on Amazon Kindle Unlimited for Free  You can find more interesting articles by visiting us on one of the following platforms: AML Knowledge Centre (LinkedIn) or Anti-Bribery and Compliance at the Front-Lines (LinkedIn)

 

Follow the Money – Has Cryptocurrency Rendered this Adage Useless?

Follow the Money – Has Cryptocurrency Rendered this Adage Useless?

Cybercriminals predate the use of cryptocurrency

Indeed, editorial stories like this one “Bitcoin Gains Value Due to Criminal Use [Only], writes a Forbes Columnist” has influenced many into believing that cryptocurrency is only used by cybercriminals, organized crime and terrorist on the darknet. Before cryptocurrency, victims were informed to transfer ransom money by mailing cash through a money transfer operator (MTO). The pick-up person using fake documentation would take possession of the victim’s cash, leaving no trace of their real identity.   Victims of the WannaCry ransomware attack, in May 2017, received a simple message informing them to send $300 worth of bitcoin to this address if they want to see their data again.     Criminals continue to evolve by exposing any method or means available to them including technology. However, using cryptocurrency doesn’t put criminals out of law enforcement’s reach. On the contrary, as soon as a cryptocurrency is spent, the forensic trail begins. This is an excerpt from the book Cryptocurrency Modern Day Payment System or Uncalculated Risks? Which can be read on Amazon Kindle Unlimited for Free 

The Forensic Trail Begins

Maybe, law enforcement panicked in the beginning, but they have adapted to cryptocurrency and their blockchain technology. Granted, cryptocurrency transactions themselves are not tied directly to anyone’s identity, but every transaction uses a unique string of letters and numbers 1Ez69nzzmePmZX3WpEzMKTrcBF2gpNQ55, that recognize the destination of both sender and receiver. These unique strings of letters and numbers give law enforcement enough information to follow transactions on a blockchain and eventually to a recipient’s e-wallet. More importantly, than the information itself is that all of a blockchain’s data is traceable, permanent, immutable, reliable and available to everyone who wants to see it.   Therefore, that line “follow the money” made famous in the 1976 motion picture “All the President’s Men” is as true today as it was then. Not only a digital time stamp but a digital witness!

Techniques and Tools

Like criminals, law enforcement has adapted to these new technologies developing new techniques and tools to follow and identify cyber attackers, even on unused addresses. Agents monitor blockchains and the darknet looking for correlations across transactions and their attributes such as:
  • Timelines
  • Amounts
  • Domain names
  • IP and email addresses
  • Pseudonyms
  • Payments
  • Connections
  • etc.
Upon detecting any conspicuous activity or transactions on a blockchain or on the darknet, law enforcement will start investigating. In the hope of finding similarities that will give them vital clues in both new and unsolved cases. Therefore, agents comb through thousands of registered cases at the IC3 (Internet Crime Complaint Center). For example, in cases that involved ransomware, if a ransom was paid by registered victims, law enforcement can search for connections between the recipient’s wallets to generate a list of wallets associated with the same entity that issued the ransom demand. At the same time, new addresses are constantly checked against cases in the FBI’s case management system that are currently being worked on. For example, another agent might have already come across these addresses in association with another crime. For instance, someone who sold remote desktop protocol (RDP) credentials on the darknet for accessing third-party computers from anywhere in the world.   This analysis can lead agents to exchanges, e-wallets, and even gambling sites, on which law enforcement could serve a subpoena to learn more details on the transactions and the account owners. Once the payment recipient is identified, the investigator will have a confirmed IP address, location as well as a criminal profile, potentially linking a suspect to other criminals and crimes.    

Consider this before Going the Extra Mile

For those, individuals willing to go the extra mile to cover their tracks. The market is saturated with unlawful businesses offering alternative entry points and mixing services to help users improve the anonymity of their cryptocurrency transactions. Likewise, there are cryptocurrencies like Monero (XMR), DASH (DASH), and ZCash (ZEC) that offer users an extra layer of privacy by applying zero-knowledge proof or a built-in mixing process as is the case with DASH. Granted, the options for concealing one’s identity are endless and as a result, it makes life harder for law enforcement to follow or tie a transaction to an individual, but not impossible! Before deciding to use an alternative entry point or a coin with zero-knowledge proof to hide one’s identity here are some things to consider:
  • Cyberattacks and insider fraud are not uncommon events at legitimate cryptocurrency businesses. I can’t imagine that an unlawful business would be a better custodian for someone trying to hide the source of their money.
  • A majority of businesses operating unlawfully are already on law enforcements’ radar and a subpoena can be issued at any time.
  • A business offering unlawful services can also be a setup by law enforcement.
  • Mixing is more vulnerable to Sybil attacks.
  • Mixing is not immune to forensic technology so there is always a real chance that investigators can link the coins back to the original address.
  • Mixing needs at least two people, therefore you are helping someone to launder their money
  • What if, after mixing, you receive coins that were involved in a crime and law enforcement traced them to you. Likely outcome these coins will be confiscated and you might require expensive legal counseling to avoid criminal charges.
  • Let’s not take our eyes off the main players in the industry. Miners confirm valid transactions. Also, 50 percent of the hashpower is controlled by a handful of miners. Government agencies can always apply pressure to these miners as witnessed in China.  
  • Coins that claim to offer total privacy all have their own nuances and if not used accordingly can jeopardize any chance of anonymity. For example, take Monero it offers users full anonymity as long as it is used on its blockchain. Also, many are relatively new ICOs, therefore, the bugs haven’t yet been identified.   
  • It’s only a matter of time before the crypto-industry is regulated and it’s probably safe to say that holders of  coins offering total anonymity will be penalized.
  • Unfortunately, for bad actors, the flow of sending and receiving data through these cryptocurrency networks are not well-coordinated events. Therefore, anyone monitoring a network will be able to immediately recognize when a transaction is sent out and map it to that IP address as the owner of that cryptocurrency. Also, when a massive number of transactions are sent from a single source, it’s only a matter of time before the addresses are unwound and mapped to their proper IP addresses.
Furthermore, any serious exchange or wallet service will conduct a thorough Know Your Customer (KYC) on every new account as part of their onboarding process. That means linking personal identity to your wallet and to your bank account. Recently, Circle-owned Poloniex exchange froze a slew of user accounts in the midst of implementing a new know your customer (KYC) verification process. Legacy account users, those whose accounts were verified under Poloniex’s old guidelines, reportedly received emails from Poloniex support requesting that they comply with the new verification method. The email asks that each legacy account provides “a verification photo…as well as a photo of a valid government-issued ID card or passport.” More on the Poloniex exchange story can be found at coincentral or click here Even the smartest criminals get careless and blockchain technology continues to be a bonafide weapon for combating and prosecuting crimes. Written by Paul Hamilton  

“Top Misconceptions of Cryptocurrency as a Payment System”

  Which can be read on Amazon Kindle Unlimited for Free  You can find more interesting articles by visiting us on one of the following platforms: AML Knowledge Centre (LinkedIn) or Anti-Bribery and Compliance at the Front-Lines (LinkedIn)