FBI Issues Warning on Surge in Crypto Investment Scams, Reports 53 Percent Increase Over the Past Year

US’ Federal Bureau of Investigation (FBI) recorded a significant rise in crypto investment scams in 2023. In its recently released ‘Internet Crime Report 2023′, the FBI claimed that crypto investment scams rose by 53 percent last year. In investment scams, fraudsters offer crypto investment advice to potential victims and get them to invest in fake tokens – which eventually brings all the capital back to the scammers. These scams entice those targeted with promises of lucrative returns on their investments. Usually, social networking platforms like LinkedIn, Twitter, and Facebook are used by scammers to fish for potential victims.

Investment frauds with a reference to cryptocurrencies rose from $2.57 billion (roughly Rs. 21,260 crore) in 2022 to $3.94 billion (roughly Rs. 32592 crore) in 2023 – marking an increase of 53 percent, the FBI’s report said.

Most victims of these frauds were aged between 30 to 49 years. The elderly, meanwhile, were more susceptible to falling for tech support scams. Comparing figures from 2022, the FBI said it received 8,80,400 financial scam complaints last year with the amount of loss coming close to $12.5 billion (roughly Rs. 103428 crore). This marks a 10 percent and 22 percent rise in number of complaints and amount stolen compared to 2022.

Following the US, Canada and India respectively registered 6,601 and 3,405 complaints of similar financial crimes in 2023, FBI’s data claims. With the crypto market inching closer to its previous all-time high capitalisation of $3 trillion (roughly Rs. 2,48,20,350 crore), cyber criminals seem to be escalating attempts to scam crypto community members.

On one hand, the FBI has sounded an alert on the rising number of such incidents from last year, on the other hand, market research platform Scam Sniffer has highlighted the scam status for the crypto sector for 2024. As per its data, about 57,000 victims lost approximately $47 million (roughly Rs. 388 crore) to crypto phishing scams in February this year.

In most crypto scam cases, the stolen funds are usually wired directly into custodial accounts registered with crypto platforms. More often than not, third party payment processors are used to facilitate these transfers. Highlighting this, the FBI has urged all members of the crypto investment circle to enable two-factor authorisation (2-FA) to ensure their funds are not moved into other accounts without their permission.


Affiliate links may be automatically generated – see our ethics statement for details.



Check out our Latest News and Follow us at Facebook

Original Source

Crypto Rug-Pulls Affect Thousands of Users in Himachal Pradesh, Over Rs 200 Crore Lost

Fraudsters in Himachal Pradesh minted a series of a crypto coins — two of which were KRO and DGT — to cheat thousands of investors of more than Rs 200 crore over a period of five years, beginning in 2018 — the year that crypto reached fever pitch.

The persons alleged to be part of a gang lured people promising them high returns in a short span of time in crypto investments and created a network of investors.

The initial investors then were baited to reel in other people in a Ponzi-style scheme.

The matter was raised in the Vidhan Sabha by Independent MLA Hoshyar Singh who pegged the amount of money swindled from people in Kangra and Hamirpur alone to be upwards of Rs. 200 crore.

In the wake of Singh’s assembly speech, a special investigation team was formed to probe into the matter.

The exact amount defrauded is yet to be ascertained, Deputy Inspector General of Police, Northern Range, Abhishek Dhullar, who is heading the SIT, told PTI on Monday.

Five people have been arrested in the connection with the frauds, however, their kingpin is still at large, police said.

The frauds used a combination of misinformation, deception, and threats to maintain control over their scheme and continued to extract money from unsuspecting investors by manipulating the prices of their coins, he said.

The first coin they launched was ‘Korvio Coin’ or KRO coins.

They charged the buyers an initial activation fee and promised them substantial returns. In their five-year-run, the frauds used three to four cryptocurrencies.

Cryptocurrency is a digital currency designed to work as a medium of exchange through a blockchain-based computer network that is not dependent on any central authority, such as the government or bank to uphold or maintain it.

Once their accounts were activated, the investors were encouraged to rope in more members into the scheme, police said.

The criminals used a Ponzi scheme pattern — a type of investment scam in which returns are paid to earlier investors from the capital contributed by new investors rather than from any legitimate profits.

Investors were encouraged to keep recruiting new members, a practice which created a cycle where money from new investments was used to pay returns to earlier investors. These initial investors got huge returns and became brand ambassadors of the scheme.

The scammers built fake websites to list their coins and manipulated their prices.

They later launched a new coin called ‘DGT Coin.’ After enough people had purchased these coins at a higher rate, its price was deliberately brought down causing a massive rugpull.

The accused introduced new coins and investment plans under different company names, such as ‘Hypenext’ and ‘Aglobal.’ Each time a new coin was introduced, it was marketed as a yet another investment opportunity, police said.

According to police, they have received 50 complaints about such frauds this year alone.

During their investigation, police found that the modus operandi across these frauds was similar and names involved common, SP Cyber Crime Rohit Malpani said.

Since then, five people have been arrested and chargesheeted in connection with these frauds and eight FIRs filed, police said.

“We are close to nabbing the kingpins of cryptocurrency scams in Himachal Pradesh and have mapped their assets and are conducting financial investigation,” Director General of Police Sanjay Kundu told PTI.

“My advice to people is not to fall prey to the cryptocurrency fraudsters,” he said.

Cryptocurrency market has seen several rug-pulls in the past few years, including the famous 2021 Squid coin scam in which the coin makers reportedly made off with $23 million (roughly Rs. 190 crore).


(This story has not been edited by NDTV staff and is auto-generated from a syndicated feed.)

Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Crypto Criminals Not on Holiday, Scams Like 3Commas and ‘Pig Butchering’ Continue to Strike

The crypto sector, thriving in several parts of the world, was struck with several hack and scam attacks this year. Even a couple of days before the industrially quaky year of 2022 ends, news and warning around crypto crimes have made it to the headlines. This week, the private API keys of around 1,00,000 crypto users were leaked on public domains. The victims were all users of 3Commas, an Estonia-based crypto trading service. The incident added more stress to the already disturbed crypto sector that has drastically dropped down in valuation to a yearly low to $795 billion (roughly Rs. 65,87,830 crore).

3Commas lets users set up an automated feature that has bots initiate trades on third party exchanges like Binance, Coinbase, and KuCoin on behalf of the users.

An anonymous hacker, as confirmed by 3Commas, had been at work since October that reportedly resulted in a loss of user funds up to $12 million (roughly Rs. 100 crore) via unconsented transactions. These transactions were processed via 3Commas on exchanges like Binance and Coinbase.

Previously, the company was exploring if these unverified transactions were being triggered by phishing attacks.

Several members of the crypto community, including Binance CEO Changpeng Zhao, shared awareness and safety suggestions for others.

The incident comes in the backdrop of crypto crimes gaining more and more pace around the world.

US’ Federal Bureau of Investigation (FBI) has warned crypto investors there about a new technique of ongoing scams — called the ‘pig butchering’. In these instances, scammers get potential victims to move their investments to cryptocurrency. Once their digital wallet ‘fattens’, these scammers hack and steal the funds.

“Be very careful when you go on social media and dating apps and somebody starts developing a relationship with you, and wants you to start investing. Don’t get butchered,” Bitcoin.com quoted Frank Fisher, public affairs specialist at the FBI’s Albuquerque division, as saying.

Back in November, the authorities in the US reportedly claimed to have identified and confiscated seven domain names that were exploited in pig butchering scams.

In a recent report, Chainalysis claimed that the month of October has been the worst in terms of crypto-related crimes. The crypto sector lost over $718 million (roughly Rs. 5,890 crore) owing to such crimes.

Back-to-back hack attacks on the digital assets sector contributed heavily to how the market turned-out to reach its current low valuation of $795 billion (roughly Rs. 65,87,830 crore).

Glassnode, in its latest report, has claimed that most Bitcoin holders have moved their holdings to self-custodial crypto wallets. Glassnode has estimated that around 550,000 Bitcoin worth $9.2 billion (roughly Rs. 76,760 crore) have left crypto exchanges.


Affiliate links may be automatically generated – see our ethics statement for details.

Catch the latest from the Consumer Electronics Show on Gadgets 360, at our CES 2023 hub.



Check out our Latest News and Follow us at Facebook

Original Source

NFT Scammers Luring Buyers With ‘Gasless Sales’ on OpenSea, Multiple ‘Apes’ Stolen: Harpie

OpenSea, the biggest NFT marketplace there is, constantly finds itself under threat from notorious cyber actors. A new kind of scam is looming over the visitors of OpenSea, that offers ‘gasless sales’ on the platform and eventually redirects the victims to phishing sites. Built on the blockchain tech, NFTs are digital collectibles that hold financial value and could also be used in metaverses. Web3 scammers are known to have been invading the NFT sector to churn big profits from one act of theft.

Harpie, the anti-theft platform, sounded an alert about this ongoing scam to warn the bunch of OpenSea visitors, browsing for NFTs, as well as buyers, and sellers.

OpenSea has a feature to conduct gasless sales, where NFT sellers can rid their buyers of paying the platform fees, by doing that themselves.

As part of the reportedly ongoing scam, hackers are tricking people to sign an unreadable message. Gasless NFTs are likely to attract first-time buyers signature request.

Users can also set up private auctions with custom prices with these unreadable signatures required for approving gasless transactions.

Phishing websites will ask victims to sign a harmless-looking “login signature” to access their site. But this login signature is actually a request to private-sale your NFT for 0 ETH to the hacker’s address,” Harpie wrote in a Twitter post.

The platform also claimed that in recent times, multiple ‘Apes’ NFTs, potentially from the Bored Apes Yacht Club collection have been stolen out of OpenSea.

The exact number of NFTs stolen or users affected remain undisclosed.

As of now, OpenSea has not addressed Harpie’s concerns.

This is not the first time, however, that OpenSea has come face-to-face with a hack threat.

In February, at least 32 users of OpenSea lost their holdings worth $1.7 million (roughly Rs. 12.5 crore) to a phishing attack. The company, at the time, had claimed that the attack happened from outside the website, where attackers lured in users to malicious agreements.

In August, the OpenSea decided to involve police officials in theft cases of all magnitudes, rather than on cases only with escalated disputes.

The change was aimed at ensuring that users are safeguarded against the risks of mistakenly buying stolen digital collectibles.



Check out our Latest News and Follow us at Facebook

Original Source

Polkadot Encourages Community to Fight Scams for Bounty, Details Here

The Polkadot protocol is bidding on its own community members to keep the network away from scammers and bugs. Polkadot has announced its plans of launching a community-driven anti-scam initiative. The aim is to give its community members a say in the governance of the protocol, while also rewarding them in bounties paid in USD Coin for keeping the network scam-free. Launched in May 2020, Polkadot is the brainchild of Ethereum (ETH) co-founder Gavin Wood.

Polkadot assigns its volunteering community members to find and report scam sites, fake social media profiles, and phishing apps. The project also relies on its community to protect its Discord servers against hack attacks.

In order to educate people about the kind of threats looming over the cryptosphere, and ways to prevent falling prey to them, Polkadot will also be creating an Anti-Scam Dashboard to act as the central hub for all anti-scam activities in its ecosystem.

“Decentralising anti-scam efforts and bringing them on-chain is no easy task, mainly because most scam fighting happens in Web2. Bounties allow a portion of the treasury to be earmarked for a specific task. It’s controlled by the curators of the bounty, individuals or entities with expertise in the field, to be dispersed according to the purpose of the bounty,” Polkadot said in a Medium post.

Polkadot shared that its bounty is currently managed by the general curators, which for now, consists of three community members, and two people from the W3F Anti-Scam department.

The network aims to keep members motivated to come up with ideas for expanding anti-scam activities to other areas associated with its services.

As of October 17, Polkadot hit an all-time high in development activity. Project developers reported that 66 blockchains are now live on Polkadot and its parachain startup network Kusama, a CoinTelegraph report had said at the time.

It is only natural, that the network is striving to secure its community members amid already volatile market conditions.

Crypto scams, in recent times, have risen hand-and-hand in adoption of digital assets.

In a recent report, Chainalysis claimed that the month of October has been the worst in terms of crypto-related crimes this year. The crypto sector lost over $718 million (roughly Rs. 5,890 crore) owing to such crimes.

A recent report by BanklessTimes has claimed that Americans crypto investors lost over $1 billion (roughly Rs. 8,000 crore) in total to scammers.

Under the circumstances, a number of blockchain networks are enticing protective community members with bounties. For instance, in August, the developers of the Ethereum blockchain quadrupled bug bunty to go as high as $1 million (roughly Rs. 8 crore).


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Australia’s Crypto-Based Money Laundering, Offshoring to be Tackled by New Law Unit

Cryptocurrencies have often come into the limelight for becoming a tool for criminals who wish to engage in financial frauds. In Australia, the federal police have formed a new unit whose one-track job would be to sniff out illicit money transfers happening through crypto assets. The new unit is being headed by senior level official Stefan Jegra. As per Jegra, the use of cryptocurrencies in crime has risen multi-fold in recent times that in turn rose the need for a standalone team in Australia.

“The increased focus on illicit money transfer via crypto comes as the Australian Federal Police eclipsed a $600 million (roughly Rs. 4,800 crore) revenue-raising target,” Financial Review said in its report.

The Australian police force is aiming to delve deeper into understanding the models of organised financial crimes.

Keenly eyeing the use of crypto in processing economical frauds could help the law enforcement authorities in Australia to have an “intelligent insight” into the international money laundering rink, AFP Commissioner Reece Kershaw reportedly believes.

“It’s targeting assets, but it’s also providing that valuable, investigative tracing capability and lens for all of our commands across all of our businesses, whether they’re national security-related, child protection, cyber – or the ability to trace cryptocurrency transactions across the relevant blockchains is really, really important,” a CoinDesk report quoted Jegra as saying.

In a bid to rid its crypto space from scammers, the Australian Competition and Consumer Commission (ACCC) is looking to enable auto identification and take-down of questionable and suspicious crypto websites.

Australians lost over $81.5 million (roughly Rs. 650 crore) to crypto scams between the months of January and May, the ACCC had said in a June report, raising an alert against the rising number of cyber-crime cases in the nation.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Romance Crypto Scams Mooched Off Over $185 Million from Love-Seeking Americans in One Year: Report

Crypto holders in America have caught the eye of cryptocurrency scammers big time. Mooching crypto assets off unsuspecting investors under the pretence of love and romance has emerged among the most common methods of scamming people in the US. This result was found in an analysis conducted by transparency advocate and publisher, the BanklessTimes. The report claims that Americans crypto investors lost $185 million (roughly Rs. 1,500 crore) between January 2021 and March 2022 to romance scams and over $1 billion (roughly Rs. 8,000 crore) in total to other fraudulent activities.

“Victims of romance scams learn that the heart is not so smart the hard way. Their search for love makes them easy pickings for conniving individuals that dupe them out of their money. They put on an elaborate con that has their victims swooning over them, and by the time the victim catches on, they’ll be several thousand dollars poor,” Jonathan Merry, the CEO of BanklessTimes said in a statement.

In 2021, a team of Sophos cybersecurity researchers had identified a Bitcoin wallet filled with tokens worth $1.4 million (roughly Rs. 10 crores) that were collected by conning people on popular dating apps such as Bumble and Tinder.

In recent times, instances of romance scams that hit people have emerged on social media as well.

In fact, the unit of Federal Bureau of Investigation (FBI) in El Paso, Texas, has also posted a tweet warning online daters against sharing personal and sensitive information with potential suitors.

The report has further highlighted that younger people, between the age group of 20 and 40 in the US, are at more risk of being scammed as compared to elderly investors.

The worst hit are people in their thirties, who suffer 35 percent of the losses.

On the other hand, when elderly crypto investors get conned, they tend to lose more money — even as high as $ 12,000 (roughly Rs. 9.5 lakh) in these scams.

Along with romance frauds, Americans are also losing money to investment scams.

Investment scammers promise huge returns quickly, only for them to divert the fund to their crypto wallets. Others set up fake sites that enable investors to track their crypto portfolios while also offering ‘test withdrawals’.

Business and government imposters are also constantly on the lookout for victims that can be duped.

“These accounted for losses of $133 million (roughly Rs. 1,100 crore). These involve the fraudster impersonating someone in authority and then gaining the victim’s credentials,” the report noted.




Check out our Latest News and Follow us at Facebook

Original Source

Exit mobile version