We're not talking about cryptocurrency as much as we used to, but there are still plenty of scammers out there

A report in March found that 72% of cryptocurrency projects had died since 2020, with crypto trading platform FTX's downfall taking out many of them in one fell swoop.
This, in turn, means there are fewer instances of cryptocurrency mining malware being deployed in the wild - if cryptocurrencies aren't as valuable, the return on investment for adversaries just isn't there.
That still hasn't stopped bad actors from using the cryptocurrency and blockchain spaces to carry out other types of scams that have cost consumers millions of dollars, as a few recent incidents highlight.
At one point, Dogecoin was at least worth something, which is more than can be said for most other memecoins launched today.
Cryptocurrency news site CoinTelegraph found that one in six newly launched meme-themed cryptocurrencies are outright scams, primarily centered around getting users to spend real-world money to invest in currency before the creator just takes off with their funds.
Upon regaining control of his account, 50 Cent said that whoever committed the scam made $3 million in 30 minutes, with consumers putting money into the memecoin thinking it was legitimate, before the creator took off with the money almost immediately, leaving users unable to access their funds.
Blockfence, a Web3 security firm, found a collection of these scammers earlier this year, claiming they had stolen the equivalent of $32 million from more than 42,000 people across multiple rug pull scams.
I'm still not sure if it's a scam yet.
Some of these bananas have sold for more than $1,000, but most of the basic ones are only worth a few cents.
To me, this looks and smells like an NFT. A former cryptocurrency scammer was once even connected to the project before the creators parted ways with him.
Just because it's disappeared from mainstream consciousness doesn't mean scammers have forgotten about this space, too.
Cisco Talos recently discovered an ongoing campaign from SneakyChef, a newly discovered threat actor using SugarGh0st malware.
SneakyChef has already targeted more than a dozen government ministries across the Eastern Hemisphere.
Talos could not find any of the lure documents used in the wild, so they were very likely stolen through espionage and slightly modified.
The outage is affecting more than 60 percent of Audi dealerships in the U.S. and about half of Volkswagen's locations, forcing them to switch to pen-and-paper transactions and contracts or to drop sales altogether.
There are already two class action lawsuits against CDK, with plaintiffs alleging that the breach may have exposed customers' and employees' names, addresses, social security numbers and other financial information.
Australian ticket sales platform Tiketek informed customers this week of a potential data breach, though it was not immediately clear if it was connected to Snowflake.
Retailer Advance Auto Parts also said this week that said employee and applicant data - including social security numbers and other government identification information - were stolen during the breach.
Clothing chain Neiman Marcus also filed regulatory documents in Maine and Vermont disclosing that the personal information of more than 64,000 people was potentially accessed because of the Snowflake breach.
Managed file transfer software like MOVEit are popular targets for threat actors because they contain large amounts of sensitive information, which adversaries will steal and then use to extort victims.


This Cyber News was published on blog.talosintelligence.com. Publication date: Thu, 27 Jun 2024 18:13:06 +0000


Cyber News related to We're not talking about cryptocurrency as much as we used to, but there are still plenty of scammers out there