Category: CyberCrime & Doing Time

BEC Scammers Adventures on the Run

 Last week the case of Valentine FOMBE was finally brought to a close. FOMBE was sentenced to 144 months in Federal prison and ordered to pay $325,856 in restitution to victims of Business Email Compromise scams that he conducted from…

Maryland Busts $9.5 Million #BEC Money Laundering Ring

  Three indictments have been unsealed in Maryland that document an extensive network of shell companies that were used to wash at least $9.5 Million in funds from at least fifteen #BEC (Business Email Compromise) cases across the country.   In…

Vietnam’s Massive CAPTCHA crackers vs. Microsoft DCU

Earlier this month, Microsoft’s Digital Crimes Unit was featured in a WIRED article by Lily Hay Newman – Microsoft’s Digital Crime Unit Goes Deep on How It Disrupts Cybercrime. In part, the article discusses MS-DCU’s case against the hackers that they…

China continues Pig-Butchering Crack-down

One of my techniques for keeping current on Cybercrime trends is having an “interesting” collection of international news ticklers. This story came to me via X:CyberScamMonitor via a QQ account called “onCambodia.” @CyberScamMonitor is a Twitter/X account and Substack account…

Watching a Crypto Investment Scam WhatsApp Group

If your online accounts are like mine, almost every day I’m “force joined” to a new Telegram group where a crypto investment scammer tries to tell everyone how great their scam investment site is. This week, I started getting added…

The new DOJ Law Enforcement Crypto Reports (TL;DR)

TL;DR? Good news!  I read them for you!   On 15SEP2022, the Department of Justice released their report “The Role of Law Enforcement in Detecting, Investigating, and Prosecuting Criminal Activity Related to Digital Assets” (66 pages).  The first of the nine…

The new DOJ Law Enforcement Crypto Reports (TL;DR)

TL;DR? Good news!  I read them for you!   On 15SEP2022, the Department of Justice released their report “The Role of Law Enforcement in Detecting, Investigating, and Prosecuting Criminal Activity Related to Digital Assets” (66 pages).  The first of the nine…

BEC Still #1, but Investment Fraud passes Romance Scams

This article has been indexed from CyberCrime & Doing Time https://www.ic3.gov/Media/PDF/AnnualReport/2021_IC3Report.pdf The FBI’s Internet Crime Complaint Center (ic3.gov) has released their 2021 Internet Crime Report. The number of complaints increased by 7% to 847,376 from 2020 to 2021, however the…

Chinese Call Center “Runner” Pleads Guilty in Georgia

This article has been indexed from CyberCrime & Doing Time This week the Department of Justice received a guilty plea from Jianjie Liu, a Chinese citizen living in Texas.  https://www.justice.gov/usao-ndga/pr/chinese-national-pleads-guilty-money-laundering-scheme In Call Center Frauds, there are many roles to be…

To the Black Axe: #GardaWillGetYou

This article has been indexed from CyberCrime & Doing Time  You may recall from July that I am very impressed with the Garda National Economic Crime Bureau (GNECB) in Ireland.  (See: “Operation Skein: The Irish Garda Target BEC Criminals“)  While…

The Taliban Leadership: By the Sanctions

This article has been indexed from CyberCrime & Doing Time  The Taliban announced the leadership of their new Afghan government this week.  As expected, there were many familiar names to those who follow terrorism sanctions.  What does this mean for…

Nations come together to condemn China: APT31 and APT40

This article has been indexed from CyberCrime & Doing Time  On Monday (19JUL2021) President Biden announced that the US and its allies were joining together to condemn and expose that China was behind a set of unprecedented attacks exploiting vulnerabilities…

Nations come together to condemn China: APT31 and APT40

This article has been indexed from CyberCrime & Doing Time  On Monday (19JUL2021) President Biden announced that the US and its allies were joining together to condemn and expose that China was behind a set of unprecedented attacks exploiting vulnerabilities…

Microsoft Exchange: Patching Too Late If Already Compromised

Read the original article: Microsoft Exchange: Patching Too Late If Already Compromised On March 2, 2021, Microsoft accused a Chinese APT group which they name Hafnium of compromising 30,000 Exchange servers.  They announced four security vulnerabilities, known as 0-days, which…

Microsoft Exchange: Patching Too Late If Already Compromised

Read the original article: Microsoft Exchange: Patching Too Late If Already Compromised On March 2, 2021, Microsoft accused a Chinese APT group which they name Hafnium of compromising 30,000 Exchange servers.  They announced four security vulnerabilities, known as 0-days, which…

The Complete Soldier Romance Scam Support Site

Read the original article: The Complete Soldier Romance Scam Support Site  Yesterday we were reviewing a Work From Home “Mystery Shopper” scam, and ended by pointing out some of the scam shipping companies hosted on the same IP address.  But…

Mystery Shoppers Challenge Gift Card Warnings

Read the original article: Mystery Shoppers Challenge Gift Card Warnings  Have you ever seen those spam messages claiming they have a great job for you as a Mystery Shopper?  After seizing a check from a client (and then shredding it)…

ENISA: Top 15 Threats: Spam, Phishing, and Malware!

Read the original article: ENISA: Top 15 Threats: Spam, Phishing, and Malware! ENISA’s Top 15 Threats report starts with this summary document:  https://www.enisa.europa.eu/publications/enisa-threat-landscape-2020-list-of-top-15-threats <= Flipbook  https://www.enisa.europa.eu/publications/enisa-threat-landscape-2020-list-of-top-15-threats/at_download/fullReport <= PDF  The list of the Top 15 Threats is an annual list from ENISA,…

The ENISA Cybersecurity Threat Landscape

Read the original article: The ENISA Cybersecurity Threat Landscape  ENISA, the European Union Agency for CyberSecurity, met on October 6, 2020 to review their current recommendations and get any last minute changes.  On October 20, 2020, they released a huge…

ENISA: Top 15 Threats

Read the original article: ENISA: Top 15 Threats The list of the Top 15 Threats is an annual list from ENISA, with only slight changes in positions for the various threats since last year. Malware remains in the Number 1…

RoboCallers Hit with Permanent Injunction by Courts

Read the original article: RoboCallers Hit with Permanent Injunction by Courts The Eastern District of New York has ruled in the case “United States v. Nicholas Palumbo, et al” effectively putting TollFreeDeals.com and SIPRetail.com out of business.  These are the…

Nigerian Scam Spree stopped by Alert Bank Employees

Read the original article: Nigerian Scam Spree stopped by Alert Bank Employees ”  If you watch criminal press releases you may be noticing the same trend we are — career criminals are getting busted when they mess with COVID-19 Fraud. …

College Students Beware

Read the original article: College Students Beware by Robin PughPresident, DarkTower Fraudsters are always quick to leverage a crisis for the purposes of cybercrime, and COVID19 has created a new target demographic of 14 million college students.  As over 1,100 colleges…

College Students Beware

Read the original article: College Students Beware by Robin PughPresident, DarkTower Fraudsters are always quick to leverage a crisis for the purposes of cybercrime, and COVID19 has created a new target demographic of 14 million college students.  As over 1,100 colleges…