US moves to recover $2.3 million from "pig butchers" on Binance

Pig butchering is a social engineering scam where fraudsters contact people on social media and messaging platforms to build trust.
They eventually trick the person depositing cryptocurrency into fake investment sites, where the victim is deceived into believing they are making profitable investments on bogus platforms that present fake investment returns.
Instead of deposits being invested, they go straight into the scammer's pocket, and victims are merely given a virtual balance, extending the deception for as long as possible.
Pig butchering scams usually start as romance scams, in which the malicious actor builds a trusting relationship with the victim before introducing them to a cryptocurrency investment scheme.
While investigating a 2023 pig butchering scheme targeting a Massachusetts resident who lost $400,000, law enforcement investigators traced the fund transmissions to two Binance wallets holding approximately $2,300,000 in crypto.
Further investigations revealed that the additional funds were linked to 36 people from across the country who had also fallen victim to various fraud schemes by the same threat actor.
On average, each victim lost over $62,000, which shows how damaging and profitable these scams may be and why cybercriminals are willing to invest a lot of time preparing for each target.
Last year, the FBI warned about pig butchering cryptocurrency investment schemes becoming more frequent, costing victims in the U.S. over $2 billion annually.
To prevent this from happening to you, always confirm the authenticity of investment platforms independently, and never trust someone you only interact with online.
Police seize record 50,000 Bitcoin from now-defunct piracy site.
US court docs expose fake antivirus renewal phishing tactics.
Bitcoin Fog mixer operator convicted for laundering $400 million.
Germany takes down cybercrime market with over 180,000 users.
Hacker arrested for selling bank accounts of US, Canadian users.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 15 Mar 2024 18:05:28 +0000


Cyber News related to US moves to recover $2.3 million from "pig butchers" on Binance

Binance Changpeng Zhao Refused Leave US - US judge refuses to allow Binance founder Zhao to travel to UAE, despite pledge of $4.5 billion equity stake in Binance. Binance's founder and former CEO Changpeng Zhao has had to remain in the United States, after a judge ruled against his request ...
5 months ago Silicon.co.uk
US moves to recover $2.3 million from "pig butchers" on Binance - Pig butchering is a social engineering scam where fraudsters contact people on social media and messaging platforms to build trust. They eventually trick the person depositing cryptocurrency into fake investment sites, where the victim is deceived ...
3 months ago Bleepingcomputer.com
DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations - For years, the world's largest cryptocurrency exchange, Binance, has been dogged by rumors of malfeasance and federal investigations. Today, in a set of accusations that will rock the already tumultuous world of crypto, the US Department of Justice ...
7 months ago Wired.com
The Binance Crackdown Will Be an 'Unprecedented' Bonanza for Crypto Surveillance - One attraction of Binance, as the company grew from its 2017 founding into the biggest cryptocurrency exchange in the world, was the firm's freewheeling flouting of rules. As it amassed well over 100 million crypto-trading users globally, it openly ...
6 months ago Wired.com
Nigerian court orders Binance to release user data, as company execs continue to be held without charge - A federal high court in Abuja has ordered the world's largest cryptocurrency exchange Binance to provide Nigeria's Economic and Financial Crimes Commision with information on all the Nigerians who are using its trading platform. The African nation ...
3 months ago Therecord.media
From CZ to SBF, 2023 was the year of the fallen crypto bro - Looking back, 2023 will likely be remembered as the year of the fallen crypto bro. Ultimately, Bankman-Fried's former FTX/Alameda Research partners, including his ex-girlfriend Caroline Ellison, testified against him. Bankman-Fried now faces a ...
6 months ago Packetstormsecurity.com
Misconfigured Firebase Instances Expose 125 Million User Records - Hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords, security researchers warn. It all started with the hacking of Chattr, the AI hiring system that serves multiple ...
3 months ago Securityweek.com
Ethereum feature abused to steal $60 million from 99K victims - Malicious actors have been abusing Ethereum's 'Create2' function to bypass wallet security alerts and poison cryptocurrency addresses, which led to stealing $60,000,000 worth of cryptocurrency from 99,000 people in six months. This is reported by ...
7 months ago Bleepingcomputer.com
Crypto scammers abuse X 'feature' to impersonate high-profile accounts - The website uses the status ID to determine what post should be loaded from the site's database, not bothering to check if the account name is valid. This allows you to take an URL for a Tweet and modify the account name to whatever you want, even ...
6 months ago Bleepingcomputer.com
Crypto scammers abuse Twitter 'feature' to impersonate high-profile accounts - The website uses the status ID to determine what post should be loaded from the site's database, not bothering to check if the account name is valid. This allows you to take an URL for a Tweet and modify the account name to whatever you want, even ...
6 months ago Bleepingcomputer.com
Biden's budget proposal boosts CISA's funding to $3b The Register - US President Joe Biden has asked Congress to approve an extra $103 million in funding for the Cybersecurity and Infrastructure Security Agency, bringing CISA's total budget to $3 billion. Biden proposed his $7.3 trillion spending plan for fiscal year ...
3 months ago Go.theregister.com
Reverse, Reveal, Recover: Windows Defender Quarantine Forensics - Windows Defender places malicious files into quarantine upon detection. Fox-IT's open-source digital forensics and incident response framework Dissect can now recover this metadata, in addition to recovering quarantined files from the Windows ...
6 months ago Blog.fox-it.com
Cohesity Research Reveals Most Companies Pay Millions in Ransoms - PRESS RELEASE. SAN JOSE, Calif. - January 30, 2024 - Research commissioned by Cohesity, a leader in AI-powered data security and management, reveals today's pervasive cyberattacks are forcing the majority of companies to pay ransoms and break their ...
5 months ago Darkreading.com
BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability - PRESS RELEASE. WATERLOO, Ontario, Feb. 12, 2024 /PRNewswire/ - BlackBerry Limited today provided an update on the previously announced process to separate its IoT and Cybersecurity businesses as standalone divisions, and drive the Company towards ...
4 months ago Darkreading.com
China's MIIT Proposes Color-coded Contingency Plan for Security Incidents - On Friday, China proposed a four-tier classification system, in an effort to address data security incidents, underscoring concerns of Beijing in regards to the widespread data leaks and hacking incidents in the country. This emergency plan comes ...
6 months ago Cysecurity.news
23andMe confirms nearly 7 million customers affected in data leak - Nearly 7 million 23andMe customers had their profile data leaked in a cybersecurity incident in October, a company spokesperson confirmed to SC Media on Monday. The vast majority of the leaked data was scraped from the site's DNA Relatives feature ...
6 months ago Packetstormsecurity.com
Cybercriminals Steal $112 Million Worth of Ripple's XRP Cryptocurrency - On Tuesday, approximately $112 million worth of the XRP cryptocurrency, which is centered around Ripple, was pilfered by hackers from a crypto wallet, as revealed by Ripple's co-founder and executive chairman, Chris Larsen. Larsen disclosed on ...
5 months ago Cysecurity.news
New Black Basta decryptor exploits ransomware flaw to recover files - Researchers have created a decryptor that exploits a flaw in Black Basta ransomware, allowing victims to recover their files for free. The decryptor allows Black Basta victims from November 2022 to this month to potentially recover their files for ...
6 months ago Bleepingcomputer.com
Alleged ShinyHunters Hacker Pleads Not Guilty After US Extradition - The ShinyHunters group is known for some of the largest data breaches in 2021-2022, in which the personal data of hundreds of millions of users was leaked on the now-seized Raidforums. In July 2022, HackRead.com reported on Sebastian Raoult, an ...
1 year ago Hackread.com
Ex-Amazon engineer pleads guilty to hacking crypto exchanges - Former Amazon security engineer Shakeeb Ahmed pleaded guilty this week to hacking and stealing over $12.3 million from two cryptocurrency exchanges in July 2022. The two affected companies are Nirvana Finance, a decentralized crypto exchange, and an ...
6 months ago Bleepingcomputer.com
US offers up to $15 million for tips on ALPHV ransomware gang - The U.S. State Department is offering rewards of up to $10 million for information that could lead to the identification or location of ALPHV/Blackcat ransomware gang leaders. An additional $5 million bounty is also available for tips on individuals ...
4 months ago Bleepingcomputer.com
Millions of user records exposed by 900+ sites via Firebase The Register - At least 900 websites built with Google's Firebase, a cloud database, have been misconfigured, leaving credentials, personal info, and other sensitive data inadvertently exposed to the public internet, according to security researchers. Among these ...
3 months ago Go.theregister.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
23andMe says, er, actually some genetic and health data might have been accessed in recent breach - In October we reported that the data of as many as seven million 23andMe customers were for sale on criminal forums following a password attack against the genomics company. Now, a filing with the US Securities and Exchange Commission has provided ...
7 months ago Malwarebytes.com
US Offers $10M Reward for Information on Hive Ransomware Leaders - The US Department of State on Thursday announced a $10 million reward for information on leaders of the Hive ransomware cybergang. The announcement comes roughly one year after law enforcement took down the Hive ransomware operation and seized the ...
4 months ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)