Site icon The Cybersecurity Daily News

Crypto scam: Europe takedowns call center

Crypto scam

This week, law enforcement from Bulgaria, Cyprus, Germany, and Serbia successfully took down multiple call centers. The criminal organization had control of these crypto scam call centers doing online fraud. The investigation, which began in June 2022, revealed that suspects operating out of these call centers deceived victims. They provoked people into investing large sums of money in fake cryptocurrency schemes, also known as ‘Pig Butchering’ cryptocurrency scams. The suspects were using advertisements on social networks to attract victims to websites. Criminals were covertly operating and falsely advertising exceptional investment opportunities in cryptocurrencies. According to Europol, the victims, primarily from Germany, initially invested low, three-digit sums. However, through fake price hikes, the suspects convinced the victims. Victims made transfers of higher amounts with the promise of supposedly lucrative profits.

The investigators have calculated that German victims alone have suffered a loss of over two million euros in this scam. They also acknowledge that victims from other countries, like Switzerland, Australia, and Canada, have fallen prey to the scam. These numbers are based on the reported cases. Investigators believe that the number of unreported cases could be much higher. Europol estimates that criminal groups generate illegal gains with at least four call centers. These call centers are located in eastern Europe and could be hundreds of millions of euros.

On January 11, law enforcement agencies arrested 15 suspects in Germany and Serbia. Agencies undertook searches at 22 Bulgaria, Cyprus, and Serbia locations. Agencies undertook questioning of 261 individuals, some of whom are now awaiting prosecution. Police also confiscated electronic equipment, data, and documents from the searched locations. Also, three hardware wallets contain approximately $1 million in cryptocurrencies and around €50,000 in cash.

Investigation reports on crypto scam

In March 2022, Europol announced the successful dismantling of another massive call center investment scam operation. The operation resulted in the arrest of 108 suspects in Latvia and Lithuania. The organized crime group behind the call centers orchestrated a team of 200 “traders” who made calls to targets in English, Russian, Polish, and Hindi. They presented fake investment opportunities in cryptocurrency, commodities, and foreign currencies to their victims. These fraudulent schemes scammed victims out of at least €3,000,000 each month. The efforts of Europol and local law enforcement agencies put an end to such attempts.

Victims are losing billions to crypto investment scams.

In June 2022, the U.S. Federal Trade Commission (FTC) reported that more than 46,000 Americans had lost over $1 billion worth of cryptocurrency to scams between January 2021 and March 2022. This staggering figure represents a massive increase from what it was in the previous year. The agency also reveals approximately a loss of $80 million to cryptocurrency investment scams as per 7,000 reports. In October, the FBI also issued a warning about a new type of scam called “Pig Butchering” investment schemes – where criminals steal ever-increasing cryptocurrency. The FBI’s warning aimed to raise awareness among cryptocurrency investors, who are increasingly targeted by these scams.

The FBI emphasizes that individuals should be aware of certain red flags regarding “Pig Butchering” scams. They advise that individuals should be cautious when they are contacted by a long-lost contact or a stranger on social media. Additionally, they suggest that individuals should pay attention to the URL of the investment platform, as it may not match the official website of a popular cryptocurrency market/exchange but may instead be very similar (typo-squatting). Furthermore, the FBI advises that individuals should be aware of any warnings generated by the investment app when it is launched on Windows or if their anti-virus marks it as potentially dangerous. Lastly, they remind individuals that if an investment opportunity sounds too good to be true, it likely is.

Exit mobile version