Cyber Crime Junkies

Crypto Fraud Exposed - How Cyber Crime Turns Violent

Cyber Crime Junkies. Host David Mauro. Season 5 Episode 53

This is the true cyber crime story of Lamborghini Carjackers Lured by a $243M Cyber heist, a dive into crypto fraud cases and how cyber crime turns violent.

 This episode explores the dramatic rise and fall of Ray Diaz, a young man entangled in a world of cybercrime, luxury, and violence. It delves into the consequences of doxxing, the ruthless nature of cybercriminal networks like the COM, and the failed kidnapping plot that led to a shocking $243 million cryptocurrency heist. The narrative highlights the dangers of living a flashy lifestyle built on crime and the lessons learned from these high-stakes situations.

Send us a text

Get peace of mind. Get Competitive-Get NetGain. Contact NetGain today at 844-777-6278 or reach out online at www.NETGAINIT.com  
 
Imagine setting yourself apart from the competition because your organization is always secure, always available, and always ahead of the curve. That’s NetGain Technologies – your total one source for cybersecurity, IT support, and technology planning.

Have a Guest idea or Story for us to Cover? You can now text our Podcast Studio direct. Text direct (904) 867-4466.

🎧 Subscribe now http://www.youtube.com/@cybercrimejunkiespodcast and never miss an episode!

Follow Us:
🔗 Website: https://cybercrimejunkies.com
📱 X/Twitter: https://x.com/CybercrimeJunky
📸 Instagram: https://www.instagram.com/cybercrimejunkies/

Want to help us out? Leave us a 5-Star review on Apple Podcast Reviews.
Listen to Our Podcast:
🎙️ Apple Podcasts: https://podcasts.apple.com/us/podcast/cyber-crime-junkies/id1633932941
🎙️ Spotify: https://open.spotify.com/show/5y4U2v51gztlenr8TJ2LJs?si=537680ec262545b3
🎙️ Google Podcasts: http://www.youtube.com/@cybercrimejunkiespodcast

Join the Conversation: 💬 Leave your comments and questions. TEXT THE LINK ABOVE . We'd love to hear your thoughts and suggestions for future episodes!



Crypto Fraud Exposed - How Cyber Crime Turns Violent

 SummaryThis episode explores the dramatic rise and fall of Ray Diaz, a young man entangled in a world of cybercrime, luxury, and violence. It delves into the consequences of doxxing, the ruthless nature of cybercriminal networks like the COM, and the failed kidnapping plot that led to a shocking $243 million cryptocurrency heist. The narrative highlights the dangers of living a flashy lifestyle built on crime and the lessons learned from these high-stakes situations.

 

takeaways

  • Ray Diaz's life of luxury was built on cybercrime.
  • Doxxing exposes individuals to serious risks.
  • The COM is a notorious cybercriminal group.
  • Kidnapping plots can stem from cyber heists.
  • The consequences of greed can be deadly.
  • Cybercriminals often flaunt their ill-gotten gains.
  • Privacy protection is crucial in the digital age.
  • Social engineering is a common tactic in cybercrime.
  • The allure of fast money can lead to downfall.
  • Cybercrime has real-world consequences for victims.

titles

  • The Rise and Fall of a Cybercriminal
  • Kidnapping Gone Wrong: A Tale of Greed

Sound Bites

  • "The price of living large comes due eventually."
  • "Doxxing can ruin reputation and endanger lives."
  • "The COM is ruthless and will turn on you."

 Key Topics: crypto fraud cases, Crypto Fraud Exposed, how cyber crime turns violent, the COM, cyber crime today, cryptocurrency fraud cases, famous crypto millionaires, online sim swapping, stories of crypto fraud, stories of crypto millionaires, stories of famous crypto millionaires, stories of the cyber crime group called the com, top cyber criminals today, when social engineering turns violent, when wealthy kids turn to life of cyber crime, crypto heist, doxxing, cryptocurrency heist, kidnapping, COM, cybercriminal network,

Chapters

00:00The Rise and Fall of Ray Diaz

03:00Doxxing and Its Consequences

05:47The COM: A Cybercriminal Network

08:39The Failed Kidnapping Plot

11:51The $243 Million Cryptocurrency Heist

17:22The Kidnapping of Veer Chetal's Parents

23:18The Aftermath of the Heist

29:30Lessons Learned from Cybercrime

 

 

 

 

 

 

 

 



Dino Mauro (00:01.326)
you

Dino Mauro (00:07.254)
an eye, shots ring out, shattering the piece of the design district. Two bullets strike Diaz, one in the arm, one in the leg. He's left bleeding in his flashy car, a sitting target for his enemies. Later in an interview, Diaz would casually suggest that he was likely attacked for his pretty expensive jewelry. But the real story runs much deeper than a simple robbery.

In today's Cyber Flashpoint, the following is based on a groundbreaking true crime story exposed by legendary security author and investigative reporter, Brian Krebs. What happens when a life of luxury collides with violent crime? How does a yellow Corvette become a crime scene in Miami's glitzy design district? How does a Harvard Law student candidate go from promise and intellect

to allegations involving co-conspiracy in a $250 million cybercrime heist, and why would someone turn on their closest friends for a few moments of glory? But what makes this whole story even more tragic is how fast and violent that fall was, in a world where criminals spend as much time robbing each other as they do their victims. Diaz's betrayal of his friends

His double life as an online persona known as Panic and his final attempt to pull off a high stakes kidnapping were bound to end in disaster. And now he sits behind bars facing a future far removed from the designer clothes and luxury cars he once craved. This is a tale where crime meets karma in the most spectacular way possible. And if there's one lesson here,

It's that the price of living large when it's built on stolen fortunes comes due eventually one way or another. This is the true cybercrime story of Lamborghini carjackers lured by a $243 million cyber heist, a dive into crypto fraud cases and how cybercrime turns violent.

Dino Mauro (02:36.717)
Join us as we go behind the scenes of today's most notorious cybercrime. Every time we get online, we enter their world. So we provide true storytelling to raise awareness, interviewing global leaders, making an impact and improving our world, translating cybersecurity into everyday language that's practical and easy to understand. We appreciate you making this an award winning podcast by downloading our episodes on

Apple and Spotify and subscribing to our YouTube channel. This is Cybercrime Junkies and now the show.

Dino Mauro (03:28.405)
Now imagine this, Rinaldo. Ray Diaz, a young man with a taste for the finer things in life, sits inside his bright yellow Corvette basking in the Miami sun. His wrist sparkles with expensive jewelry. To his, the brightness of the yellow car and the sparkle of the jewelry said something about himself. It showed the world something. Something like,

He had made it, like he had finally arrived. Little did he know. A high collection of material things, he felt told the world he's made it, by any means necessary. But on this day, on that street, things are about to take a deadly turn. You see, Diaz wasn't just a flashy guy cruising around Miami. Behind the scenes, he was known by another name. He was known by the online name of Pantic.

Who was Panic? He was a key figure in underground telegram channels where cyber criminals schemed and plotted their next heist. Diaz wasn't new to the cybercrime game. He had already been involved in several smaller cybercrimes, making quick money and splurging on luxury brands. But living large comes with a price. And in the shadowy world of cryptocurrency theft, you make enemies fast.

By early 2023, the truth about Diaz came crashing down. He was doxxed. Let's chat a short second about doxxing. And the importance of keeping your privacy online. Imagine you're walking through your neighborhood and someone has been secretly following you. At first, you don't notice anything unusual, but then one day this person starts telling everyone in the community your most personal details.

your home address, where you work, who your family members are, even your private conversations. Suddenly, people are showing up at your house, bombarding you with phone calls and sending you harassing messages. You feel exposed and vulnerable as if there's nowhere to hide. This is what doxxing feels like in the digital world. It's when someone maliciously gathers and publicly shares your private information online.

Dino Mauro (05:55.681)
without your permission. It's not just an invasion of privacy. It can be used to threaten, intimidate or harass. And with the internet connecting billions of people, once your information is out there, it spreads like wildfire. Doxing often starts with seemingly small pieces of information. Your email, username, or even a casual post on social media. But with enough time and motivation,

A determined attacker can piece together more sensitive details. And before you know it, your entire life is exposed for the world to see. The scariest part? It doesn't just happen to public figures or celebrities. Anyone can be targeted. Imagine waking up one morning to find that your home address has been posted on a form alongside threats from anonymous strangers.

That's the harsh reality for victims of doxing. can ruin reputation, strain relationships, and even endanger lives. The lesson here? Protect your personal information. Be mindful of what you share online and where. Because while the internet can be a powerful tool, it can also be a dangerous place when your private life becomes public property. And now, back to Diaz.

and the effects of him getting doxxed. By early 2023, Diaz had been doxxed. Doxxing, at least for Mr. Diaz, meant his real identity got exposed in a brutal online reveal on a channel frequented by the COM, Intorius Online Crime Network. When people refer to the COM in the context of cybercrime, they're talking about

a well-known cybercriminal group that operates primarily for financial gain. The Comm-Omb is short for the community, a group that's been linked to high-profile cyberattacks and fraudulent schemes. The community made headlines for being behind a series of SIM swapping attacks. This is where they would trick mobile carriers into transferring a victim's phone number to a new SIM card that the attackers controlled.

Dino Mauro (08:19.393)
Why would they do this? Because with control of the phone number, they could bypass two factor authentication, which is a security measure often tied to your phone. Once they had access, they could break into bank accounts, cryptocurrency wallets, and other secure online platforms to steal massive amounts of money. They targeted high value individuals, especially those who held large amounts of cryptocurrency, since those funds can be quickly transferred and are often hard to trace.

The community, aka the COM, used sophisticated social engineering techniques, convincing customer service reps at phone companies to make the SIM swaps. Then with a new SIM card tied to the victim's phone number, they could receive sensitive information, including account recovery codes. The FBI eventually caught up with a few of the members of the community and some were charged with fraud, but their

techniques still highlight the vulnerabilities in our everyday digital lives. Sim swapping, phishing, and social engineering are methods that many groups like the COM use to pull off high-stakes cyber heists. They represent the ever-growing threat of cyber criminals who are evolving their methods to exploit weak points in both technology and human error. Today, they are still online.

hiding in plain sight in unholy alliance with other cybercrime gangs, including even Russian ransomware gangs. back to Diaz. He got doxxed. His personal and family information in specific detail with pictures and geographic locations was all exposed on a cyber harassment channel frequented by members of the comm. Why was Diaz doxxed? The same online community that once worked with him?

had suddenly turned on him. The calm is ruthless and will blur the lines against someone who crosses the line, blur the line between your online life and identity and your physical world, real life and identity. See, they had discovered that Diaz had crossed an unforgivable line. He had robbed two close friends at gunpoint. One of those friends later died of a drug overdose.

Dino Mauro (10:43.145)
cementing Diaz's fall from grace in the underground world, but this was only part of a larger story. Diaz was now embroiled in something even bigger, a failed carjacking and extortion scheme hatched by another Miami player known in both the physical world and digital realm as Angel Chi Chi Barrero. In a twisted plot that reads like something out of a Hollywood movie,

Six men, including Diaz, set their sights on a wealthy Connecticut couple, their plan to kidnap the couple and hold them for ransom. But it all went wrong. Horribly wrong. By the end of it, Diaz and his crew were in custody, facing charges of kidnapping, assault, and reckless endangerment. Bonds were set at $1 million and for one suspect, a staggering $2 million.

The echoes of this botched heist sent shockwaves through Miami's criminal circles. If the story sounds familiar, it's because we've seen versions of it before. Take Joel Ortiz, a valedictorian who turned to a life of cryptocurrency theft, stealing over $5 million and flaunting his gains in glamorous LA nightclubs. Like Ortiz,

Diaz's rise and fall follow a path of greed, cybercrime, and the inevitable consequences that come from flashing wealth stolen from others. This all leads to the day when Diaz sat in the sun, parked in his yellow Corvette. Reynaldo Ray Diaz, one of the men involved in a failed carjacking and extortion scheme, was shot twice while sitting in his yellow Corvette in Miami's Design District in early 2020.

Without a sound, he saw stars, felt blinding pain scorching through his body and his ears began to ring with the shrill of pops, crackle and explosions. Later on, he had recovered, Diaz explained in a local interview that he believed the attack was a robbery attempt due to his expensive jewelry.

Dino Mauro (13:01.323)
He survived the attack and was treated for gunshot wounds to his arm and leg. Investigations later revealed that Diaz was in fact, pantic on Telegram where he was part of various cryptocurrency theft operations. Investigations later revealed that Diaz was in fact, pantic on Telegram where he was part of various cryptocurrency theft operations.

The failed carjacking and extortion plot in which Diaz was implicated was organized angel Chi Chi Borrero. Borrero, who was previously arrested for aggravated assault in 2022, allegedly paid for the operation. A group of six men, including Diaz, now face serious charges, including first degree assault and kidnapping, with bonds set as high as $2 million.

returning to Connecticut and the unsuspecting couple who got targeted by Diaz and Barrero. On a 70 degree sunny day in August 2024, a quiet Connecticut town became the stage for a dramatic tale of crime, deception and greed, one that spanned from the digital underworld to the real world in shocking fashion. It all started with a massive 243 million dollar crypto

currency heist allegedly orchestrated by a group of cyber criminals that included a bright 19 year old honor student named Veer Wiz Chetal from Danbury, Connecticut. Just a week after this digital robbery, a scene straight out of a movie unfolded. Veer's parents, Radhika and Suchil Chetal were violently carjacked while out. A house hunting.

in their brand new Lamborghini. Little did they know this luxury car would mark them as targets in an even more dangerous plot. Let me tell you about this wild story that seems straight out of a movie. Imagine this, a Connecticut couple enjoying a day out in their brand new flashy Lamborghini gets caught up in a nightmare. This couple, the parents,

Dino Mauro (15:21.311)
of a 19 year old honors student found themselves at the center of a bizarre and terrifying kidnapping. And the backstory is even more jaw dropping. Their son, who was suspected of being involved in a massive $243 million cryptocurrency heist, may have inadvertently put a target on their backs. Yep. Things get that crazy. So here's how it went down. Picture it.

It's a sunny afternoon, August 25th, 2024, in a quiet upscale gated community in Danbury, Connecticut. The couple in their 50s were out house hunting in their Lamborghini Urus. A dream ride for many, complete with temporary tags showing off their recent splurge. Suddenly their car gets rear-ended by a Honda Civic. Now that alone would ruin your day, right?

but before they even had time to process what happened, a van pulls up and three guys jump out. These weren't your typical road rage drivers. These men brutally attacked the couple, forcing them into the van with the husband taking the worst of it, getting beaten with a baseball bat. Talk about a nightmare. Now, as they were being whisked away in this van, local police got

wind of the situation and launched a chase. The van eventually crashed and the suspects took off, leaving the couple tied up in duct tape, beaten but alive. Luckily, the police arrived in time to rescue them, but the attack left everyone with one big question. Why target this couple? The answer gets even wilder. Six suspects, all from Florida,

and between 18 to 26 years old, were arrested and charged with everything from kidnapping to first degree assault. But here's the kicker. These guys weren't after just any random couple. They believed the couple's son had access to a fortune in cryptocurrency. Why? Because just a week earlier, their son, Chittal, was

Dino Mauro (17:46.143)
allegedly involved in an enormous cyber heist worth $243 million. We're talking about one of the biggest cryptocurrency scams ever. And this kid might've been right in the middle of it. To recap the story for you, on the afternoon of August 25th, the couple drove their gleaming Lamborghini Urus, still bearing temporary tags, to a gated community when a Honda Civic rear-ended them.

What seemed like a minor accident quickly escalated. From a nearby van, six young men stormed out, brutally attacking the couple, binding them in duct tape and shoving them into the van. Local police spotted the speeding vehicle and chased it down, finding it crashed shortly after, with the couple still tied up inside. Bruised but alive. Why would anyone go to such lengths?

According to authorities, these men all from Florida believed the Chital's son had access to a fortune in stolen cryptocurrency. They intended to ransom the parents, unaware their poorly executed plot would crumble so quickly. The roots of the drama lay in an intricate phone-based cyberattack that had unfolded just days earlier.

On August 19th, Veer, along with others, allegedly infiltrated the accounts of a Washington, D.C. victim, tricking them into giving up their digital currency holdings. Through spoofed phone calls posing as support from Google and Gemini exchange, the hackers fooled the target into resetting multi-factor authentication and transferring funds raking in staggering $243 million.

BT later exposed key details of the heist, showing how the Cyber Thieves had unwittingly leaked their own identities through careless mistakes during their chat sessions. Veers alias Wiz was plastered across conversations, confirming his deep involvement in the scheme. this wasn't some small-time operation. According to our close friend, who remains anonymous,

Dino Mauro (20:04.117)
He is a well-known crypto crime investigator. He explains that a criminal known as C. ZacXP, along with Veer and his crew used a sophisticated social engineering. Again, this was done by a social engineering attack. Basically, they tricked a victim into revealing their Gmail and iCloud passwords. Once they had those,

They were able to get their hands on a huge stash of cryptocurrency from a Washington, D.C. resident. So why were these Miami men so certain that the son of RC and SC was sitting on a pile of cryptocurrency? Well, about a week before the whole kidnapping went down on August 19th, their son, along with a group of cyber criminals, allegedly pulled off a major heist, jaw dropping 243 million

dollar cryptocurrency theft from a victim in Washington DC. Here's where it gets really interesting. The details of this heist were blown wide open by a well-known investigator named Zack XBT, who's famous for exposing shady crypto crimes. Zack XBT posted a detailed thread breaking down how the scam unfolded and get this, the criminals practically exposed themselves

in the process. It was the kind of self-sabotage that made everyone watching say, wait, seriously? Zach XBT shared a screen recording of a Discord chat session involving the group who pulled off the heist. In a hilarious twist of fate, two of the participants accidentally leaked the usernames of the Microsoft Windows PCs they were using. And guess what?

One of those user names was none other than Veer Chetal , the son of wealthy Connecticut couple. Veer Chetal has not been publicly charged with any crime. According to a news brief published by a private Catholic high school in Danbury, Connecticut, Veer Chetal had recently successfully completed Harvard's Future Lawyers Program, a unique pre-professional program where students guided by qualified Harvard undergraduate instructors

Dino Mauro (22:25.685)
learn how to read and build a case, how to write position papers, and how to navigate a path to law school. According to the explanation exposed online by Critepio Investigator, as ZacxBT, ZacxBT, Vir Chetel, the son of the Connecticut couple who was kidnapped, is a 19-year-old from Danbury who goes by the nickname online called Wiz.

But during the massive cryptocurrency heist, his co-criminals allege that he used the handle Swag. Apparently, Swag was one of the masterminds in the early stages of the scam, responsible for gaining access to the victims Gmail and iCloud accounts, the keys to the vault so to speak. With access to those private keys for the cryptocurrency, they could liquidate all the wallets and transfer them to their accounts, where the cryptocurrency

gets exchanged for actual cold hard cash. with this kind of money involved and their son's name connected to one of the biggest crypto heists out there, it's no wonder these criminals thought kidnapping his parents might lead to some serious digital cash. It's a blend of high tech theft, epic screw ups and real world consequences all tied to a teenager

Who thought his online moves would stay hidden in the shadows? Until they weren't. Now here's where the story really heats up. One of the key players in the kidnapping, this guy named Angel Cheechie Barrero, already had a rap sheet, including an aggravated assault arrest back in 2022. Barrero and his gang believed that by snatching the couple, they could force them to cough up some of that stolen crypto.

They figured the family was sitting on a digital gold mine and kidnapping the parents might make them spill the virtual riches. So we have all the trappings of a great movie, a luxury car, a brutal kidnapping, a multimillion dollar cyber crime, all targeted inside a detailed premeditated and desperate plan to cash in on the stolen loot. It's a twisted high stakes game of greed, violence and digital theft.

Dino Mauro (24:50.391)
that left everyone wondering just how deep this crypto rabbit hole goes. So what happened next? As the stolen funds flowed, the young criminals wasted no time flaunting their newfound wealth. Lam and Serrano, two of Veer's alleged co-conspirators, were seen jet setting across the country, spending their fortune on high-end cars, lavish homes,

and exclusive parties. was a life of excess, all bought with the ill-gotten gains of the cyber heist. According in the indictment, since at least August 2024, Lom, Serrano, and others conspired to carry out cryptocurrency thefts and to launder the stolen cryptocurrency through exchanges and mixing services. The conspirators would fraudulently gain access to victim cryptocurrency

accounts and then transfer victim funds into their possession. They laundered the proceeds, including by moving the funds through various mixers and exchanges using PeelChains, pass-through wallets, and virtual private networks, VPNs, to mask their true identities. Lam and Serrano then allegedly spent the laundered cryptocurrency proceeds on international travel, nightclubs, luxury automobiles,

watches, jewelry, designer handbags, and rental homes in Los Angeles and Miami. In one instance, on August 18, 2024, Lamb, Serrano, and their conspirators contacted a victim in DC and through the communications with that victim fraudulently obtained over 4,100 Bitcoin worth over $230 million at the time.

This ongoing investigation is being handled by the U.S. Attorney's Office for the District of Columbia, the FBI's Washington Field Office and the IRS Criminal Investigation Washington Field Office. Significant investigative and operational support was provided by the FBI's Los Angeles and Miami Field Offices. In the end, the story wraps up like all cybercrime stories do. They got caught, indicted,

Dino Mauro (27:18.14)
with others waiting in the wings to potentially soon be indicted. The FBI soon caught up with them, raiding properties and arresting suspects in a tangled web of greed and betrayal. Even as the heist crumbled, the flashy lifestyles of these young cyber criminals echoed a chilling pattern of digital thieves driven by status. For them, it wasn't just about the money. It was about boasting.

about proving themselves on crime-focused platforms like The Comm, a shadowy cyber-criminal network where members one-up each other with tales of bigger scores and flashier spoils. Veer's future, once brimming with promise thanks to accolades like Harvard's Future Lawyers program, now stands in jeopardy. Tangled in a world of high-stakes cybercrime kidnappings and luxury goods,

all set in motion by the pursuit of fast money and faster thrills. As for Diaz, the dude we discussed at the top of our story, remember the guy with the flashy jewelry and the yellow corvette who got shot? He was one of the alleged criminals arrested within a quarter mile of where the van crashed on that fateful day in Connecticut following the kidnapping, according to local authorities.

Federal prosecutors say one of the other suspects, Angel Barrero, had booked and paid for the trip up north to commit the crime. All six defendants face charges of carjacking and conspiracy, which carry potential 15 and five-year sentences, respectively. The Department of Justice identified the defendants involved in the Connecticut kidnapping as Rinaldo

Diaz, aka Ray, age 20, from Belleclaide, Angel Barrero, aka ChiChi, age 23, from Miami, Florida, Josue Albaro Romero, aka Angel, who went by the online name of Sway, age 26, of Miami, Florida, along with three other defendants, all in their 20s, from Miami. In its statement shortly after their arrests, the Danbury Police Department indicated

Dino Mauro (29:42.376)
They were all booked on counts of kidnapping, assault, and reckless endangerment in addition to the federal charges. And while the criminals reveled in their newfound riches, flaunting their ill-gotten gains, it became clear that their luck wouldn't last. Behind the scenes, law enforcement was steadily piecing together their trail of luxury homes, private jets, and exclusive parties.

The very devices they used to pull off their cyber heists, phones, laptops, and the digital breadcrumbs they left behind, became their downfall. The FBI, with the help of forensic experts, unraveled their web of lies, and the young masterminds found themselves facing years behind bars. Veer Chetal once a promising student, now saw his future slip away, consumed the lure

of fast money in the shadowy world of cybercrime. The moral of the story, protect your privacy like your life depends on it because in today's world, it very well might. One simple misstep, like not securing your phone or using weak passwords can open the door to serious consequences. Criminals thrive on accessing personal data and social engineering scams are becoming more advanced.

So here are some best practices. Always use two factor authentication. Be cautious about sharing personal information online and consider using a password manager to keep your credentials secure. Encrypt sensitive data, stay away from phishing links and if something seems too good to be true, it probably is.

The flashy lifestyle of cybercriminals might look appealing on the surface, but as Veer's story shows, it's not worth the risk when your entire future is on the line.

Dino Mauro (31:44.33)
Well that wraps this up. Thank you for joining us. We hope you enjoyed our episode. The next one is coming right up. We appreciate you making this an award-winning podcast and downloading on Apple and Spotify and subscribing to our YouTube channel. This is Cybercrime Junkies and we thank you for watching.


People on this episode