Remove 2020 Remove Accountability Remove Cryptocurrency Remove Scams
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. A DIRECT QUOT The domain quot[.]pw

Scams 243
article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

authorities today announced criminal charges and financial sanctions against two Russian men accused of stealing nearly $17 million worth of virtual currencies in a series of phishing attacks throughout 2017 and 2018 that spoofed websites for some of the most popular cryptocurrency exchanges. Separately, the U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

Fraudsters redirected email and web traffic destined for several cryptocurrency trading platforms over the past week. The attacks were facilitated by scams targeting employees at GoDaddy , the world’s largest domain name registrar, KrebsOnSecurity has learned. 2019 that wasn’t discovered until April 2020. PST on Nov.

article thumbnail

Cannabis investment scam JuicyFields ends in 9 arrests

Malwarebytes

Europol and its associates have arrested 9 people in conjunction with a cannabis investment scam known as “JuicyFields” The suspects used social media to lure investors to their website. This came from 186,000 people who transferred funds into the scheme between early 2020 to July 2022. Million in total.

Scams 91
article thumbnail

LinkedIn scams are a “significant threat”, warns FBI

Malwarebytes

In fact, according to according to Sean Ragan, the FBI’s special agent in charge of the San Francisco and Sacramento, California, field offices, cryptocurrency scams are big business on LinkedIn. ” How cryptocurrency scams work on LinkedIn. Victims are directed to genuine cryptocurrency investment portals.

Scams 90
article thumbnail

Reading the FBI IC3’s ‘2020 Internet Crime Report’

Security Affairs

The FBI’s Internet Crime Complaint Center has released its annual report, the 2020 Internet Crime Report , which includes data from 791,790 complaints of suspected cybercrimes. Data that emerged from the report are worrisome, in 2020 the reported losses exceeded $4.2 ” reads 2020 Internet Crime Report. billion in losses.

Internet 107
article thumbnail

U.K. Cyber Thug “PlugwalkJoe” Gets 5 Years in Prison

Krebs on Security

Joseph James “PlugwalkJoe” O’Connor , a 24-year-old from the United Kingdom who earned his 15 minutes of fame by participating in the July 2020 hack of Twitter , has been sentenced to five years in a U.S. 02, 2020, pitching O’Connor as a cryptocurrency expert and advisor.