Cross-border crypto scammers on the hit list for EU agencies

Published at: Jan. 16, 2023

By the end of 2022, scammers shifted their focus to duping crypto investors who desperately tried to recoup their year-long losses. An international law enforcement operation led by European government agencies joined crypto entrepreneurs and businesses to curb cross-border crypto scams since July 2022, uncovering a criminal network operating through call centers.

Europol and Eurojust, two EU agencies for law enforcement cooperation, joined authorities from Bulgaria, Cyprus, Germany and Serbia to investigate online investment fraud since June 2022. The investigation identified a criminal network that incurred losses of over $2.1 million (over 2 million euros) — primarily for German investors.

Call centres selling fake crypto taken down in Bulgaria, Serbia & Cyprus. The criminal organisations lured victims to invest over EUR 2 million in bogus crypto investment websites.Details ⤵️https://t.co/sP21aOn8WY pic.twitter.com/jfF7xsuog9

— Europol (@Europol) January 12, 2023

According to Europol, the scammers in question lured victims — from Germany, Switzerland, Australia and Canada, among others — to invest in bogus crypto investment schemes and websites. This finding eventually led to the creation of an operational task force aimed toward cross-border investigation.

Operating across four call centers in eastern Europe, scammers lured potential victims by offering lucrative profits on small investments, which motivated them to make larger investments. Considering the number of unreported cases, Europol suspects total losses could be in the hundreds of millions of euros.

In the course of the investigation, 261 individuals — two in Bulgaria, two in Cyprus, three in Germany and 214 in Serbia — were questioned, 22 locations in the EU were searched and 30 were arrested. Hardware wallets, cash, vehicles, electronic equipment and documents were also seized.

While scammer continue to impersonate government authorities and business, the crypto community maintains a proactive approach to weaken scammers through proactive warning announcements, hack preventive fixes and educating the general public.

Related: $3.9 billion lost in the cryptocurrency market in 2022: Report

A report a bug bounty and security services platform Immunefi revealed that the crypto industry lost a total of 3.9 billion dollars in 2022.

Out of the lot, 95.6% of the total loss were attributed to hacks, while fraud, scams, and rug pulls comprising the remaining 4.4%. BNB and Ethereum were the most targeted blockchains.

Mitchell Amador, CEO of Immunefi suggested “proactively identifying and addressing vulnerabilities” to protect the community and rebuild trust among investors.

Tags
Related Posts
European Central Bank announces digital euro advisory group members
The European Central Bank (ECB) has announced the formation of a Market Advisory Group for the purpose of exploring the infrastructural and circulation potential of the digital euro from the perspective of industry spearheads. The group also aims to uncover the digital euros optimal function within the pan-European currency's vast payments ecosystem. The group includes a number of well-established experts from the banking and financial sector, including Aleksander Kurtevski, managing director of Bankart, Antonio Macías Vecino, head of payments discipline at BBVA and Axel Schaefer, payment regulation and innovation specialist at Ingka Group (Ikea), among others. It is expected that …
Adoption / Oct. 27, 2021
Indian prime minister Modi's hacked Twitter account attempts BTC scam
The official Twitter account of Indian Prime Minister Narendra Modi got compromised earlier today, which was then used to share misleading information about the mainstream adoption of Bitcoin (BTC) and redistribution of 500 BTC among the Indian citizens. On Dec. 10, Modi said in a virtual event virtual summit hosted by US President Joe Biden that technologies such as cryptocurrencies should be used to empower democracy and not undermine it: “By working together, democracies can meet the aspirations of our citizens and celebrate the democratic spirit of humanity.” While the long-awaited Lok Sabha Winter Session, a parliamentary meetup intended to …
Adoption / Dec. 12, 2021
Security firms are making it more difficult for scammers to get away with DeFi project hacks
The rise of community-oriented blockchain security companies may be making it more difficult for alleged bad actors to get away without a trace. Early Wednesday, CertiK issued a community alert regarding Flurry Finance, where its smart contracts were allegedly breached by hackers, leading to $293,000 worth of funds being stolen. Shortly after the incident, CertiK published the wallet addresses of the alleged perpetrator, the address of the malicious token contract, and a PancakeSwap pair address allegedly involved in the attack, leading to a warning issued on BscScan. While the firm audited the project's smart contracts, it appears that the exploit …
Adoption / Feb. 23, 2022
NFT-delivered court orders an answer to blockchain-related litigation: Lawyers
Non-fungible tokens (NFTs) are becoming an increasingly popular solution to serving defendants in blockchain-based crimes that would otherwise be unreachable, according to crypto lawyers. The last year has seen an increase in litigation delivered over NFTs in cases where those accused of blockchain crime wereuncontactable through traditional methods of communication. In November 2022, the United States District Court for the Southern District of Florida granted a United States law firm The Crypto Lawyers its request for its client to serve a defendant via NFT. While the defendant's identity was unknown, the plaintiff accused the defendant of stealing cryptocurrency to the …
Adoption / Jan. 24, 2023
STEPN impersonators stealing users' seed phrases, warn security experts
Peckshield, a prominent blockchain security firm, exposed the existence of numerous phishing websites for the Web3 lifestyle app STEPN on Monday. Hackers insert a forged MetaMask browser plugin through which they can steal seed phrases from unsuspecting STEPN users, according to Peckshield. When these cybercriminals obtain the seed phrase, they gain complete control over the STEPN user's dashboard where they may connect their stolen wallets to their own or "claim" a giveaway as per Peckshield. #PeckShieldAlert #phishing PeckShield has detected a bath of @Stepnofficial phishing sites. They insert a false Metamask browser extension leading to stealing your seed phrase or …
Adoption / April 25, 2022