Remove Accountability Remove Cryptocurrency Remove Cybercrime Remove Internet
article thumbnail

FBI: Investment Scams Surpass BEC as Most Costly Cybercrime

SecureWorld News

Alright, how many of you saw a cryptocurrency ad on TV in 2022? Now the important question: how many of you got scammed in some sort of way by cryptocurrency or another type of investment? The report is based on 800,944 complaints of suspected internet crime reported to the FBI last year, with losses exceeding $10.3

article thumbnail

How Does One Get Hired by a Top Cybercrime Gang?

Krebs on Security

This post explores answers to those questions, as well as some of the ways Trickbot and other organized cybercrime gangs gradually recruit, groom and trust new programmers. Alla Witte’s personal website — allawitte[.]nl nl — circa October 2018. 6 in Miami, Fla. law enforcement agencies. Image: DOJ.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers. co showing the site did indeed swap out any cryptocurrency addresses.

Phishing 216
article thumbnail

Here’s Some Bitcoin: Oh, and You’ve Been Served!

Krebs on Security

A California man who lost $100,000 in a 2021 SIM-swapping attack is suing the unknown holder of a cryptocurrency wallet that harbors his stolen funds. Dellone says the crooks then used his phone number to break into his account at Coinbase and siphon roughly $100,000 worth of cryptocurrencies.

article thumbnail

Reading the FBI IC3’s ‘2020 Internet Crime Report’

Security Affairs

The FBI’s Internet Crime Complaint Center has released its annual report, the 2020 Internet Crime Report , which includes data from 791,790 complaints of suspected cybercrimes. In 2020, the IC3 received 19,369 Business Email Compromise (BEC)/Email Account Compromise (EAC) complaints, these crimes caused $1.8

Internet 106
article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

An operation conducted by the Federal Criminal Police Office in Germany (BKA) and the Frankfurt cybercrime combating unit (ZIT) led to the seizure of the infrastructure of the darknet marketplace Nemesis Market in Germany and Lithuania. The law enforcement confiscated about 94,000 euros worth of cryptocurrencies.

article thumbnail

Could curtailing cryptocurrency calm cyber crime wave?

SC Magazine

A technician inspects the backside of a cryptocurrency mining farm in Saint Hyacinthe, Quebec. Cryptocurrency is famously anonymous, but evading capture is not the only reason cryptocurrency is the go-to payment solution for ransomware. First, understanding the role of cryptocurrency in ransomware. Would it work?