Remove Cryptocurrency Remove Cybercrime Remove Scams Remove Social Engineering
article thumbnail

CryptoRom: OkCupid scam cost Florida man $480k – we followed the money to Binance

Security Affairs

CyberNews analyzed a classic cryptocurrency romance scam, also known as CryptoRom, explaining how scammers hid the money CryptoRom scammers hid the money with several layers of obfuscation, but the Cybernews research team discovered that the stolen funds ended up in Binance accounts. Here’s how we did it.

Scams 77
article thumbnail

Mastermind: Social Engineering, BEC Attacks, Millions in Cash and Crypto

SecureWorld News

That's because Ghaleb Alaumary motivated teams of criminals to commit cybercrime, financial crime, and to collectively steal tens of millions of dollars. Cybercrime ringleader confesses to conspiracies. Then there was the money laundering, the cryptocurrency, the digital wallets. Instead, he'll spend more than a decade in jail.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. 12 blog post , the attackers used their access to Mailchimp employee accounts to steal data from 214 customers involved in cryptocurrency and finance. 9, 2024, U.S.

article thumbnail

Digital artists meet scam artists, as criminals pounce on NFT craze

SC Magazine

For the uninitiated, NFTs are unique tokens that accompany original and collectible digital artwork or videos that can be sold or traded as a form of cryptocurrency, with transactions registered on the blockchain. No wonder scam artists are taking notice and jumping on the bandwagon. billion in 2020. “We

Scams 137
article thumbnail

Main phishing and scamming trends and techniques

SecureList

There are two main types of online fraud aimed at stealing user data and money: phishing and scams. Phishers primarily seek to extract confidential information from victims, such as credentials or bank card details, while scammers deploy social engineering to persuade targets to transfer money on their own accord. Distribution.

Scams 100
article thumbnail

State of Cybercrime 2020: FBI Report

SecureWorld News

The FBI notes that the Internet Crime Complaint Center (IC3) has been key to its mission to track cybercrimes. The IC3 "provides the public with a trustworthy source for information on cyber criminal activity," and also is a useful tool for victims to report a cybercrime. The IC3 received 19,369 reports of BEC/EAC scams in 2020. "In

article thumbnail

Financial cyberthreats in 2023

SecureList

A significant share of scam, phishing and malware attacks is about money. Methodology In this report, we present an analysis of financial cyberthreats in 2023, focusing on banking Trojans and phishing pages that target online banking, shopping accounts, cryptocurrency wallets and other financial assets. million in 2022.

Phishing 100