20th June 2024
Trump supporters targeted by sophisticated crypto scams amid campaign endorsement.
Following Donald Trump's endorsement of cryptocurrency and his campaign's acceptance of crypto donations, scammers have targeted his supporters with fake crypto websites and misleading donation centres. Netcraft, a crypto cybersecurity firm, has identified various scams, including misspelled websites and fake domains, used in phishing and smishing attacks aimed at siphoning off funds intended for Trump's campaign.
Scammers are using slightly misspelled web domains, such as “donalbjtrump[.]com” and “doonaldjtrump[.]com,” to exploit Trump supporters. These domains, registered soon after Trump's campaign announced it would accept crypto donations, feature fake donation centres. Netcraft highlights the potential significant financial loss, noting that with the Trump campaign raising over US$50M in 24 hours, a substantial amount could have been lured away by these fraudulent activities.
Scammers are mimicking legitimate crypto payment systems used by the Trump campaign to deceive donors. While the campaign uses Coinbase for payments, fraudulent pages impersonate services like Coingate, Plisio, and Oxapay to facilitate fake crypto donations. Netcraft also uncovered scams targeting traditional payment options, selectively redirecting users to the genuine campaign site only for non-crypto payments, enhancing their deceptive tactics.
Scammers are exploiting the Trump's campaign by sending numerous emails and texts to deceive potential donors into visiting fake websites. Netcraft, engaging with a scammer posing as the "Trump National Committee," uncovered valuable threat intelligence, including bank account details for money laundering and payment app information. This interaction revealed that criminals are enhancing their techniques using AI to create more sophisticated and convincing scams.
13th June 2024
AI-powered crypto scams: the next generation of fraud.
As the cryptocurrency landscape evolves, so do the tactics of scammers. Recently, blockchain analytics firm Elliptic reported a concerning trend: the rise of AI-powered crypto scams.
These scams leverage artificial intelligence to create convincing deepfakes, scam tokens, phishing websites, and spread disinformation. While the current risk is relatively small, it is crucial for crypto users to be vigilant and take necessary precautions to protect themselves.
AI-powered scams are becoming increasingly sophisticated, exploiting various aspects of the crypto ecosystem. The most common types of these scams include:
- Deepfakes: Scammers create and disseminate deepfake videos, audio, or images that appear highly convincing, tricking users into believing false information or fraudulent schemes.
- AI-generated scam tokens: Capitalising on market hype, scammers build AI-scam tokens designed to deceive investors.
- Phishing websites: Using AI, scammers create highly realistic phishing websites to steal personal information and crypto assets.
- Disinformation campaigns: AI is employed to spread false information, creating confusion and manipulating market sentiment.
Tips to Stay Safe
To protect yourself from AI-powered crypto scams, follow these essential tips:
- Verify, verify, verify: Always verify the authenticity of websites, tokens, and investment opportunities. Look for official links, logos, and contact information to ensure legitimacy.
- Be cautious of deepfakes: Be aware that deepfake videos, audio, or images may be used to deceive. Verify the source and authenticity of any suspicious content.
- Avoid clicking on suspicious links: Do not click on links from unknown sources, especially those that ask for personal information or direct you to send cryptocurrency.
- Use strong security measures: Employ strong passwords, enable two-factor authentication, and keep your software and firmware up to date to enhance security.
- Stay informed and educated: Keep yourself updated with the latest developments in cryptocurrency and AI-powered scams. Continuous education on identifying and avoiding scams is crucial.
Experts highlight the difficulty in spotting AI-generated content. However, maintaining vigilance and consistently verifying information are key to staying ahead of scammers.
Crypto users must remain aware of their potential vulnerabilities and take proactive steps to ensure the authenticity of websites, tokens, and investment opportunities. By staying informed and following these safety tips, you can protect yourself from the next generation of AI-powered fraud.
6th June 2024
What are P2P crypto scams and how to avoid falling victim to them.
What are P2P crypto scams?
At BTC Markets, your safety and security are our top priorities. We have noticed a concerning trend where scammers and money mules are increasingly using peer-to-peer (P2P) cryptocurrency platforms to bypass banking and exchange safeguards.
What is a P2P crypto platform?
A peer-to-peer (P2P) cryptocurrency platform is a decentralised platform that facilitates direct transactions between buyers and sellers. This happens without the need for an intermediary or central authority, such as a traditional exchange.
These platforms connect individuals looking to buy and sell cryptocurrencies directly with each other, allowing them to negotiate terms, payment methods, and prices.
How does the scam work?
Here’s how the scam typically unfolds:
Scammer targets a victim:
The scammer, often posing as a legitimate entity or individual, convinces a victim to buy cryptocurrency. This can happen through various means, such as fake investment schemes, fraudulent online shops, or phishing attacks.
Directing to P2P purchase:
The scammer instructs the victim to purchase cryptocurrency through a P2P platform. The victim is usually given specific instructions on how to conduct the transaction, which might include sending funds to a particular account.
Victim purchases cryptocurrency:
The victim buys the cryptocurrency from a legitimate seller on the P2P platform, often without realising the implications of their actions.
Forwarding to scammer:
Once the purchase is complete, the victim is instructed to transfer the acquired cryptocurrency to a wallet address controlled by the scammer. At this point, the victim believes they are fulfilling a legitimate transaction.
Impact on the seller:
The legitimate seller who sold the cryptocurrency to the victim might face repercussions if the funds used in the transaction were obtained fraudulently. Banks or exchanges may freeze the seller's accounts, confiscate the funds, and potentially involve the seller in further investigations.
Key risks and consequences.
For buyers:
- Risk of falling victim to scams.
- Lack of robust protection and verification mechanisms found in traditional exchanges.
- Potential involvement in illicit activities unknowingly.
For sellers:
- Risk of receiving fraudulent funds.
- Possible account closures and fund confiscations.
- Unwitting involvement in criminal investigations, impacting reputation and legal standing.
How to protect yourself.
- Avoid direct fund transfers: Refrain from sending or receiving funds directly when transacting in cryptocurrency. Use secure, reputable exchanges with stringent verification processes like BTC Markets.
- Use reputable exchanges: Conduct transactions through exchanges that offer enhanced security measures and thorough counterparty verification.
- Stay vigilant: Be cautious of unsolicited requests to purchase cryptocurrency through P2P platforms. If something seems suspicious, report it to support team immediately.
Benefits of using centralised crypto exchanges.
Reputable cryptocurrency exchanges, such as BTC Markets, offer a secure environment for buying and selling digital assets.
Here are the key benefits:
- Enhanced security: Our transactions undergo thorough verification checks, ensuring the legitimacy of counterparties and protecting against scams and illicit activities.
- Safe fiat transfers: We facilitate the movement of fiat currency, so no funds are directly transferred between parties. This protection helps you avoid account closures and criminal investigations.
- Dedicated support: If you encounter any suspicious activity or suspect you may have been targeted by a scam or money mule, please report it to our dedicated support team immediately.
At BTC Markets, we are committed to your safety and security. By understanding the risks associated with P2P crypto scams and using reputable, centralised exchanges, you can protect yourself from fraud and illicit activities.
Stay vigilant and always report any suspicious activity to our support team immediately.
30th May 2024
Social media fake cash scams on the rise.
The Australian Federal Policeare actively investigating a disturbing phenomenon where criminals are utilising social media platforms to promote counterfeit cash transactions. This illicit scheme involves the exchange of AU$20,000 worth of fake currency for a mere AU$1000 of legitimate money, with sellers asserting that the counterfeit notes can be passed off at supermarkets, petrol stations, pubs, and even on Facebook Marketplace.
Despite the allure of easy money, potential participants in this scam face significant risks, including the likelihood of being caught. Graham Cooke, Finder's head of consumer research, underscores the difficulty in counterfeiting Australian banknotes, making it highly probable that counterfeit cash will be easily identifiable to those it is passed to.
The Australian Federal Police highlight a significant increase in counterfeit currency offers on social media platforms. However, while the scam is prevalent, much of the advertised counterfeit money may not actually exist.
To safeguard against falling victim to counterfeit currency scams, the Reserve Bank of Australia advises individuals to scrutinise banknotes for security features such as holograms, small text details, and a distinct plastic texture with a window.
Any suspicion of counterfeit money should prompt individuals to seek assistance from their local bank, where they can surrender the counterfeit notes without facing legal repercussions.
23rd May 2024
US authorities arrest two in US$73m crypto scam bust.
Two individuals, Daren Li and Yicheng Zhang, were arrested by U.S. authorities for orchestrating a money laundering operation. The scheme involved channelling more than US$73 million through American financial institutions and converting the funds into Tether's USDT cryptocurrency.
Li, Zhang, and their associates allegedly operated a transnational criminal network that laundered millions of dollars from fraudulent "pig butchering" crypto scams, where victims were convinced to invest large sums only to be swindled. The defendants purportedly directed co-conspirators to establish U.S. bank accounts in the name of shell companies. Victims were persuaded to transfer millions into these accounts, which were then exploited to launder the illicit funds.
The Department of Justice (DOJ) disclosed that over US$73 million was funnelled through U.S. financial institutions into bank accounts in the Bahamas and converted into the cryptocurrency USDT. Furthermore, a cryptocurrency wallet linked to the scheme received over US$341 million.
"Pig butchering" scams, lucrative for criminals, have raised alarms after a US$9 million scheme targeting over 70 U.S. citizens was seized by the DOJ in November 2023. Regulators are stepping up efforts to combat scams, policy and industry guidelines are proposed to protect investors.
16th May 2024
Bitcoin trader loses nearly US$70 million in address scam.
Thieves execute address-poisoning scams by creating fake accounts of victims' crypto addresses, sending them a small amount of currency in hopes of tricking them into sending money to the spoofed address later. Blockchains' public nature makes it easy for scammers to find targets.
CertiK detected a US$69.3 million Bitcoin transfer linked to this scam, resulting in a 97% loss for the victim's Coinbase wallet, now valued at just over US$1.6 million. PeckShield revealed that the scammers converted the stolen Bitcoin into 23,000 Ethereum, and then transferred the funds.
Trezor advises users to double-check every address before sending a transaction and avoid copying addresses from transaction history to prevent falling victim to address scams. They recommend sending a small test transaction before larger transfers to verify the address.
One study highlighted "pig butchering" scams, which cost investors US$75 million from 2020 to 2024. These scams typically begin with criminals sending wrong-number texts to build trust with victims.
Scammers use "pig butchering" schemes, where they send small payments to gain victims' trust, then trick them into fake crypto investments, disappearing once large sums are sent.
According to the U.S. Federal Trade Commission (FTC), most cryptocurrency fraud involves scammers enticing victims into unrelated scams and demanding payment in bitcoin to evade detection. The FTC advises scepticism toward individuals who exclusively accept crypto payments or promise significant profits on suspicious investments. They caution against investment scams, where scammers impersonate various entities like businesses, government agencies, or even romantic interests to deceive victims.
9th May 2024
Mother's Day shopping scams on the rise.
Minister for Consumer Affairs, Gabrielle Williams has advised consumers to stay vigilant for scams, especially when shopping online for Mother's Day gifts in the weeks preceding May 12th.
Data from the Commonwealth Government's National Anti-Scam Centre indicates that May was the second-highest month for scams in 2023, with over 25,000 complaints nationally and AU$53.2 million reported lost to scammers, slightly behind January's AU$53.3 million in reported losses.
Online shopping scams and fake websites are particularly concerning for Mother's Day, as victims often pay for goods that never arrive. Scammers posing as sellers create fake advertisements for non-existent products, which they post on legitimate websites, online classifieds, and auction sites. Additionally, scammers hijack reputable sellers' profiles to deceive consumers. They typically request payment via money wiring services or fake payment platforms.
Some scams involve scammers posing as buyers who trick sellers into sending goods without payment. These scammers often claim to have overpaid and request the excess funds be returned, using fake emails from seemingly legitimate payment services to confirm the transaction.
Consumers can access guidance on avoiding scams and handling scam-related issues via the Consumer Affairs Victoria website at consumer.vic.gov.au.
Gabrielle warns that the period leading up to Mother's Day is a prime time for shopping scams. She advises consumers to exercise caution against scammers who employ fake advertisements and payment methods to defraud both buyers and sellers.
To prevent falling victim to scams when shopping for Mother's Day, consumers are urged to be sceptical of sellers offering goods and popular brands at unusually low prices and to opt for secure payment methods like PayPal or credit cards.
2nd May 2024
Aussies scammed AU$2.7 billion last year.
Australians experienced AU$2.7 billion in scam losses last year, with 601,000 reported cases, marking a 13.1% decrease from the previous year despite an 18.5% rise in reported scams, as per the Australian Anti Scam Centre's latest report. Investment scams led, resulting in AU$1.3 billion in losses, followed by remote access scams (AU$256 million) and romance scams (AU$201.1 million).
Last year, individuals over 65 faced a 13.3% surge in losses to AU$120 million, primarily due to social media-initiated scams. Text messages became the most common contact method, with a 37.3% increase since 2022. However, scam calls resulted in the highest losses at AU$116 million, followed closely by social media scams at AU$93.5 million.
People from culturally diverse backgrounds, as well as those seeking part-time work or extra income, were disproportionately impacted by job scams.
ACCC deputy chair Catriona Lowe expressed optimism about coordinated efforts in preventing, detecting, and disrupting scams, noting progress in curbing funds to criminals and protecting consumers. She stressed the importance of continued collaboration to reduce scam losses, underscoring the impact on victims.
Lowe advocated for a robust Scams Code Framework with mandatory obligations on banks, telcos, and digital platforms to prevent exploitation by scammers. Additionally, she highlighted the significance of data sharing and plans to expand contributors to the National Anti-Scams Centre.
24th April 2024
Memecoin scams surge amid investor FOMO.
The number of memetoken presales surged fivefold from February to March, data from crypto security firm Blockaid indicates.
In March, one-third of the 369 presales were flagged as scams by the company. Blockaid cofounder Ido Ben-Natan explained that scammers exploit investors' fear of missing out (FOMO).
Ryan found himself caught in one such scam with Rebel Satoshi. Despite initial confidence in its
legitimacy, he soon grew suspicious as the developers’ altered terms and failed to deliver on promises. The token's price plummeted shortly after launch, leaving investors questioning its validity.
Investigations revealed numerous red flags, indicating potential scam activity.
Unfortunately, Ryan's experience is not unique. Token presale scams, where developers vanish with investors' funds, are on the rise.
These scams often masquerade as legitimate projects, using glossy marketing tactics and fake partnerships to deceive investors.
While there are warning signs to watch for, such as anonymous developers and lack of transparency, many investors overlook them in their quest for quick profits.
Some even resort to automated trading techniques, increasing their exposure to scams.
Despite the risks, Ryan remains undeterred. While he acknowledges his own responsibility in falling victim to a scam, he remains optimistic about the potential of legitimate memecoins.
As the cryptocurrency market continues to evolve, the need for industry-wide standards to protect investors becomes increasingly apparent. Until then, investors must remain vigilant and informed, lest they fall prey to the allure of crypto FOMO and its accompanying scams.
18th April 2024
Aussies lose around AU$1 billion to card theft.
In the past year, Australians have experienced significant losses due to card fraud, amounting to nearly AU$1 billion, according to recent findings by Finder.
The research, which surveyed 1,039 respondents, revealed that 1 in 10 individuals had their credit or debit cards skimmed in 2023, with each victim losing an average of AU$418. This equates to approximately 2.2 million Australians collectively losing AU$930 million nationwide.
Alarmingly, only a small fraction of those affected reported the incidents, with just 1 in 10 victims informing authorities, while 1 percent took no action at all. A further 1 percent of individuals had been victims of bank card fraud but only realised later they had been scammed.
Rebecca Pike, a money expert at Finder, highlighted that as digital transactions become more prevalent, scammers are employing increasingly sophisticated tactics. She advised people to remain vigilant about safeguarding their card details at all times, cautioning that scammers may impersonate reputable brands or individuals in need.
Pike recommended leveraging notifications offered by financial institutions to promptly identify and report any suspicious activity. Additionally, she emphasised the importance of contacting the bank immediately upon noticing unfamiliar transactions or if a card is stolen, as swift action can prevent further unauthorised use.
Finder advised protective measures such as covering debit or credit cards when entering PINs, promptly reporting lost cards to the bank, and regularly reviewing bank statements for suspicious transactions. Recipients of emails or texts from unknown contacts were urged not to click on any attached links. In case of suspicion regarding communications purportedly from a bank, Finder suggested contacting the bank directly using the details provided on its official website.
11th April 2024
ATO warns taxpayers about 'direct refund' scam emails on myGov.
The Australian Taxation Office (ATO) has issued a warning to taxpayers about a scam involving fake emails and text messages claiming to offer "direct refunds" through myGov. Scammers are attempting to trick people into providing personal information that can be used for tax fraud. These fraudulent messages often contain phrases like "You are due to receive an ATO Direct refund" or "You have a new message in your myGov inbox – click here to view," urging recipients to click on links that lead to fake myGov sites. The ATO advises taxpayers to stay vigilant and avoid clicking on suspicious links or providing personal information in response to unsolicited messages.
The ATO emphasises that they and myGov do not send SMS or email messages containing links to access online services. Instead, users should directly type ato.gov.au or my.gov.au into their browser. ATO impersonation scams are increasing, evidenced by 1,461 reports received in February, marking a 1.2% rise from the previous month.
Australians are encouraged to use the myGov app for secure access to government services. Minister Bill Shorten highlighted the app's security features, such as fingerprint or face recognition login, reducing the need for user IDs, passwords, and SMS codes. The increase in scam websites, with over 6,000 attempts to impersonate myGov last year, underscores the importance of vigilance. The ATO introduced new fraud controls, including myGovID, to enhance security during sign-in. In 2023, Australians lost over US$476 million to scams, with phishing scams being the most reported.
4th April 2024
Scam Sniffer report highlights 1,900% increase in Ethereum Layer-2 Chain ‘Base’.
Scam Sniffer’s March Phishing Report shows that Ethereum layer-2 chain Base experienced a significant 1,900% rise in cryptocurrency funds (around US$3.35 million) stolen via phishing scams compared to January.
This increase aligns with the rapid growth of Base's total value locked (TVL) above US$3.2 billion, marking a 370% increase since the beginning of 2024, propelled by a recent surge in memecoin activity like Brett (BRETT) and Degen (DEGEN) on the platform.
The losses from phishing scams across all blockchain networks also saw a significant increase, totalling US$71.5 million and impacting 77,529 victims in March, surpassing the amount in January (US$58.3 million) and February (US$46.8 million).
Fake X (formerly Twitter) accounts posting phishing links have continued to be a primary tactic used by scammers, with over 1,500 such incidents detected in March alone.
Despite a significant rise in phishing scams, the total amount stolen in crypto hacks decreased by 48% to US$187.2 million in March, according to PeckShield. This figure includes US$98.8 million that was recovered during the month, with most recoveries attributed to the recent Munchables exploit.
28th March 2024
Australians lose big in Bali villa investment scams.
Several Australians have allegedly fallen victim to fake villa investment scams in Bali, collectively losing around AU$120,000. The main suspect, Putry Thornhill (also known as Prima Putri Ratnasari and Prima Putri Thornhill), convinced victims to invest in villa properties, promising significant returns. Victims were told they would earn profits within a short period. However, their investments were not backed by signed contracts or legitimate property verification.
Putry utilised various excuses to postpone repayments, evade signing the contracts, and fail to fulfill her commitments. The victim sent a friend to the address Putry put on the financial statement and found out there was nothing there.
Some victims managed to receive partial reimbursements after confronting her, but others are yet to recover their losses. The NSW police have been investigating Putry for suspected fraudulent activities, including luxury handbag scams, with reports indicating she fled the country in 2020 but recently returned to Newcastle.
The victims of the scams are exploring legal options to seek recourse and reclaim their lost investments. The Bali Regional Police urged victims to come forward and report such fraud cases without fear. Additionally, Australian authorities like the Australian Securities and Investments Commission (ASIC) and the Department of Foreign Affairs and Trade (DFAT) offer guidance and support to Australians dealing with scams overseas.
Investors should exercise caution and conduct comprehensive research before engaging in overseas investment opportunities to avoid falling prey to fraudulent schemes.
21st March 2024
A devastated Aussie dad loses life savings to an inheritance scam.
A 60-year-old Australian man, has lost his life savings to a scam after receiving an email about an inheritance of 3.8 million euros from a so-called relative in the Philippines. Fake documents, such as a death certificate and others bearing the same name as a real cousin, were provided. He was convinced by the scammer, who posed as a bank owner, to provide personal details and transfer funds to secure the inheritance, leading to significant financial loss.
“They said I needed to open a bank in the Philippines in order to get my inheritance. But to do this I’d need to deposit some money.” Over three months, he deposited money into an account, believing he would receive a large sum of money. The scam seemed legitimate, with official-looking documents and convincing communications, including phone calls.
After realising the scam, the man reported the loss to the police, Scamwatch, and his bank, but the funds could not be recovered.
The bank advises customers to be cautious when asked to send money, advocating a "Stop. Check. Reject" approach for assessing payment requests. They recommend consulting a trusted person before making payments to unfamiliar recipients, especially when promised a large return.
14th March 2024
Aussies losing big to social media scams, especially on Facebook: Who's to blame?
In 2023, Australians reported losses totalling US$477 million to the Australian Competition and Consumer Commission's Scamwatch, with phone scams (US$116 million) and social media scams (US$93.5 million) being the top contributors to this significant financial impact.
A new report from Australia's National Anti-Scam Centre reveals a troubling trend. Older Australians experienced a sharp increase in financial losses due to social media scams, particularly on Facebook (owned by Meta). They lost about US$5 million in the months leading up to last Christmas, marking an increase of over 50% from the previous three months.
Assistant Treasurer Stephen Jones sharply criticised Meta, the parent company of Facebook, Instagram, and WhatsApp, for not adequately addressing scam activities on its platforms. He described Meta as a significant part of the problem, highlighting the company's failure to enhance its systems to prevent scams, in contrast to tighter controls in other sectors.
This criticism follows Meta's refusal to continue compensation deals with media companies and its resistance to proposed mandatory industry scam codes that would enforce minimum prevention obligations on digital platforms. Despite Meta arguing that evolving scammer tactics make prevention challenging, Jones dismissed this, pointing to Meta's vast resources and technological capabilities as evidence that the company could, indeed, do more to combat scams.
Common scams on Facebook include Marketplace, fake investment, and impersonation scams. Andrew Forrest initiated legal action against Facebook, accusing Meta of violating Australian anti-money laundering laws by not preventing scam ads featuring his image.
In response to inquiries on its anti-scam efforts, Meta, through spokesperson Mia Garlick, highlighted significant investment in combating scams and advocated for a collaborative approach, supporting an "industry-led code."
Social media scams are a serious threat, especially for older Facebook users in Australia. The blame game is on between the government and Meta, with each side offering a different perspective. Staying vigilant and informed is crucial to protecting yourself and your loved ones online.
The ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
Discover more on our ‘Compliance conversation’ blog page, where we share the latest updates on safeguarding against scams and protecting your assets. Stay informed and stay protected!
7th March 2024
Safeguarding against cyber scams.
Recognising the indicators of a cyber scam is pivotal in today's digital landscape. Scams continue to be a prevalent avenue through which cybercriminals compromise various accounts, posing significant risks to individuals, businesses, and institutions alike. Maintaining a vigilant stance against scam messages is paramount to safeguarding yourself online.
These deceptive actors, commonly referred to as 'scammers,' employ a myriad of communication channels, including email, text messages, phone calls, and social media platforms, to execute their fraudulent schemes. Their primary goal is to deceive individuals into parting with their money or divulging sensitive personal information. To achieve this, scammers often impersonate trusted entities or individuals, capitalising on familiarity to foster a false sense of trust.
To mitigate the risk of falling victim to scams, it is imperative to adopt a two-step approach:
Firstly, individuals should familiarise themselves with common scam types, which may include dating scams, investment scams, phishing emails and texts, and invoice fraud. Accessing reliable sources to validate the authenticity of any communication is crucial, such as official websites, account logins, or direct phone calls to established numbers. It is advised to refrain from interacting with links or contact details provided within suspicious messages and instead verify information through trusted channels.
Additionally, individuals should be aware of the official stance of reputable organisations regarding the nature of information they may legitimately request, enabling prompt identification of potential scams.
Secondly, in cases where suspicion persists regarding the legitimacy of a communication, individuals should refrain from clicking on links, opening attachments, or responding to requests. Scam messages often employ tactics aimed at coercing individuals into divulging personal information, such as bank account details, passwords, or credit card numbers.
Scammers may entice victims to download files, software, or grant remote access to their devices, further compromising security. In such instances, promptly contacting one's financial institution is advisable to mitigate potential risks to credit cards or bank accounts.
Financial institutions possess the capability to take proactive measures, such as account closure or transaction interception, to safeguard against fraudulent activity. Additionally, victims of cybercrime should report incidents to the appropriate authorities, such as ReportCyber or the National Anti-Scam Centre - Scamwatch, to contribute to the collective effort in combatting online scams and ensuring the security of Australia's digital landscape.
The ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
29th February 2024
Don't get hooked: unmasking three deceptive online scams.
Online scamming is becoming more and more sophisticated, with AI replication, forged documents, and long-lasting con scams causing people to suffer both financially and emotionally. Let’s take a look at three common scams.
Fake parcel delivery scams: Scammers use fraudulent text messages claiming to be from delivery services like Australia Post with URLs to lure people into clicking and revealing personal information. While many people ignore and block these messages, some, particularly those in vulnerable states, may engage and fall victim to the scam. An elderly woman was being manipulated during a four-hour telephone call, after being told her postage was insufficient and payment was requested, into granting access to her laptop and internet banking, ultimately losing US$25,000.
Fraud involving impersonation and unauthorised asset claims: A freelance journalist, who writes financial advice columns for The Cut, lost US$50,000 to a scam. She was told by a scammer that the CIA would seise her assets because her identity had been stolen by a drug cartel. Believing this, she handed over her life savings in a shoebox to a person in a vehicle parked outside her apartment and never saw it again after the scam.
Fake investment reimbursement scam: A man was caught up in a long con lasting over six months. He was lured by the false promise of a payment, purportedly a reimbursement for a previous investment, using forged documents from the UK Financial Conduct Authority (FCA). Despite numerous red flags and explicit warnings, including confirmation from the FCA that the documents were forgeries, the man continued to engage with the scammers, demonstrating the potent combination of greed and psychological manipulation at play.
The ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
22nd February 2024
The Australian: ‘Jack the Insider’ highlights the rise in advanced online scams.
In a recent article from The Australian, Jack the Insider sheds light on the alarming rise of sophisticated online scams, that leaves victims vulnerable to significant financial losses. These scams, employing tactics such as AI replication, document forgeries, and elaborate long cons, pose a grave threat to individuals' financial security.
Despite the evolution of scamming techniques, traditional schemes, including fraudulent texts masquerading as legitimate organisations like Australia Post, continue to persist. Vulnerable individuals are often lured into these traps, facing devastating consequences.
The article recounts harrowing tales of individuals falling victim to elaborate scams, resulting in substantial financial losses. From an elderly woman duped into paying non-existent postage fees to a freelance journalist coerced into surrendering her life savings, the tactics employed by scammers are becoming increasingly sophisticated.
Furthermore, personal anecdotes highlight the susceptibility of individuals to manipulation, even in the face of scepticism and warnings. Despite red flags, victims may find themselves entangled in elaborate schemes, entrusting scammers with sensitive information and financial access.
To protect against these threats, it is crucial to remain vigilant and implement preventive measures. Suggestions include exercising caution with suspicious messages, verifying the authenticity of communications, and seeking assistance from reputable authorities when in doubt.
The article underscores the importance of awareness and caution in navigating the digital landscape fraught with scams. By staying informed and proactive, individuals can safeguard themselves against the detrimental impact of online fraud.
Key takeaways to avoid scammers:
- Remain cautious of unsolicited messages or requests, especially those urging immediate action or offering unrealistic rewards.
- Exercise vigilance when encountering suspicious URLs or emails, particularly those claiming to be from reputable organisations.
- Avoid disclosing personal information or engaging in financial transactions without verifying the legitimacy of the request.
- Educate yourself about common scam tactics and red flags, such as unexpected demands for payment or threats of legal consequences.
- Seek guidance from trusted sources or consult with financial professionals if unsure about the authenticity of communications.
- Implement security measures, such as call blocking or restricting international calls, to mitigate exposure to potential scams.
It is imperative to exercise caution, verify communications, and seek assistance from reputable authorities. By staying informed and proactive, individuals can mitigate the risks of falling prey to online fraud and safeguard their financial security in the digital age.
The ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
15th February 2024
Social media platforms fuel rise in scams.
Social media platforms have become hotbeds for scams, with bad actors leveraging platforms to dupe unsuspecting users. These scams often involve impersonating famous brands or celebrities to promote fraudulent schemes, preying on individuals' trust and curiosity.
In June 2023, the European Consumer Organisation (BEUC) raised alarms by releasing a report highlighting how social media platforms enable crypto scams. The 20-page report emphasised the loose policies maintained by platforms, which allow scammers to easily target unsuspecting individuals.
Protecting yourself from social media scams should be a priority for all users. First, exercise caution when engaging with any content on social media, ensuring that you verify the authenticity of accounts and projects before taking any action. Being wary of promises of quick wealth or unrealistic investment opportunities, can also help avoid falling victim to these scams.
You should be aware of common tactics used by scammers, such as creating fake accounts, impersonating influencers, or celebrities, and employing persuasive language to lure victims into their scams. Educating yourself about the most commons scams and understanding the risks associated with engaging with unknown individuals online, can also go a long way in preventing fraud.
Additionally, you should report any suspicious activity or accounts to the respective social media platforms, helping to mitigate the spread of scams and protect other users from falling victim. By remaining vigilant and practicing scepticism, you can safeguard yourself against the pervasive threat of social media scams.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
8th February 2024
Defi scams are on the rise: What to look out for.
In 2023, alongside the infamous pig butchering scams, a more sophisticated breed of decentralised finance (DeFi) scams surfaced. Exploiting DeFi applications, these scams resulted in victims in the U.S. alone facing losses amounting to billions of dollars.
Evolving from the "liquidity mining" frauds of 2022, these new scams integrate tactics involving fake romance and friendship, employing smart contracts and mobile crypto wallets, thus giving rise to what is referred to as “DeFi Savings” scams. These scams demonstrate significant technical advancements compared to pig butchering scams.
No need to install custom apps: Unlike previous scams that often require victims to install custom apps through complex procedures or bypassing app store reviews, DeFi scams leverage trusted applications from well-known developers. Victims are only required to load a web page from within that application, which makes it harder for victims to know that they might be caught up in a scam.
False sense of fund control: Victims are not required to deposit their crypto assets into a wallet controlled by scammers or execute direct wire transfers. Victims can monitor their wallet balances, creating the illusion of fund safety. Scammers may even add extra crypto tokens to victims' accounts to falsely portray profits. Wallet data remains visible to victims until the scam is activated.
Hidden laundering via contract wallets: After victims engage in the scam, the scammers gain control of their wallets through a contract wallet. The operations of the scam hide the network used for laundering the stolen cryptocurrency behind this contract wallet.
These developments increase the risk of DeFi Savings scams by overcoming past technical obstacles and suspicions, posing a greater threat to individuals using cryptocurrency and DeFi applications.
1st February 2024
Wire Trippin': Navigating the landscape of wire fraud in financial transactions.
In the intricate web of financial transactions, wire fraud stands out as a potent threat that can alter the intended course of a transfer, leading to severe consequences for both individuals and organisations.
Understanding wire fraud: A shapeshifting menace.
Wire fraud involves the use of electronic communication, such as emails or phone calls, to deceive individuals into transferring funds to fraudulent accounts. In the context of wire transfers, cybercriminals exploit vulnerabilities in communication channels to manipulate transaction details. One common technique is phishing, where fraudsters pose as legitimate entities to trick individuals into disclosing sensitive information, such as account details or login credentials.
The shapeshifting nature of wire fraud is particularly dangerous. Criminals often intercept legitimate transaction requests, altering the intended recipient's information. This subtle modification can redirect funds to fraudulent accounts, leading to financial losses and legal complications.
Real-life implications of wire fraud.
Consider a scenario where a business is in the process of making a substantial international payment to a supplier. A cybercriminal, through sophisticated phishing techniques, gains access to the communication channels. Subtly altering the supplier's bank details, the criminal diverts the funds to an account under their control.
The consequences of such an act can be devastating. The business loses a significant sum, the supplier faces delayed payments, and the reputational damage can be irreparable. Unravelling the intricate web of wire fraud is a challenging task, often requiring extensive legal and investigative efforts.
Safeguarding wire transactions: Key steps for security.
- Implement Two-Factor Authentication (2FA): To mitigate the risk of unauthorised access to sensitive information, implement robust 2FA measures. This adds an extra layer of security, requiring individuals to provide additional verification beyond passwords.
- Verify Transaction Details: Before executing a wire transfer, meticulously verify all transaction details. Confirm recipient information through multiple channels, such as phone calls or in-person communication. Cybercriminals often exploit email vulnerabilities, making it crucial to cross-verify instructions outside of electronic communication.
- Educate employees and stakeholders: Human error is a significant contributor to wire fraud. Conduct regular training sessions to educate employees and stakeholders about the latest phishing techniques and the importance of validating transaction details. Awareness can be a powerful deterrent.
- Establish secure communication channels: Utilise secure communication channels for transmitting sensitive information related to wire transfers. Encrypted emails, secure messaging platforms, and dedicated communication channels can add an extra layer of protection against interception.
- Conduct regular security audits: Periodically assess and audit security protocols and systems to identify potential vulnerabilities. Regular penetration testing and security assessments can help uncover and address weaknesses before they are exploited.
- Collaborate with financial institutions: Foster close collaboration with financial institutions involved in wire transfers. Establish secure channels for communication and implement additional verification steps with the bank to confirm the legitimacy of high-value transactions.
In conclusion, wire fraud represents a dynamic and evolving threat within the financial landscape. Understanding its potential consequences and adopting proactive measures are essential for safeguarding wire transactions.
By implementing robust security protocols, educating stakeholders, and fostering collaboration with financial institutions, individuals and organisations can fortify themselves against the ever-present menace of wire fraud. Stay vigilant, stay secure.
January 25th 2023
Valentine's day is not all hearts and roses: unveiling the dark side of a ‘pig butchering’ scam.
Valentine's Day, a widely celebrated occasion symbolising love and affection, unveils a darker underbelly with the insidious emergence of the "pig butchering" or romance baiting scam. While the day is traditionally associated with romantic dinners and thoughtful gifts, this scam has left unsuspecting consumers with more than just a broken heart.
The perpetrators of this scam often assume the persona of an alluring, affluent individual, commonly portraying themselves as a "usually Asian man or woman" with purported investments in cryptocurrency or the stock market, as highlighted by police warnings. Over an extended period, sometimes spanning months or years, scammers meticulously craft an illusion of opulence, generously sharing details about their wealth, such as boasting about the substantial value in their cryptocurrency wallets.
AFP’s Acting Assistant Commissioner Cybercrime Command, Chris Goldsmid, sheds light on the modus operandi: "Once victims inquire about the source of their wealth, they are directed to a meticulously crafted replica of an investment site showcasing the apparent growth of an investment." The victims, entranced by the illusion, send money to invest, and in return, scammers provide fabricated weekly, monthly, or yearly investment statements, illustrating consistent growth in their supposed investments. Tragically, some victims, ensnared in the deceit, end up providing even more money in the hope of amplifying their returns.
The financial toll of romance scams is staggering, with Australians losing an average of AU$40 million in 2022, translating to up to AU$109,000 a day or AU$4500 an hour, according to the latest figures from ScamWatch. As Valentine's Day approaches, police issue a cautionary note, urging heightened vigilance, particularly as scammers might exploit the event, promising first dates or meetings, especially if they have already duped victims into parting with their money.
Chris Goldsmid emphasises that while financial gain is often the primary motivation for scammers, some have manipulated individuals into opening bank accounts, facilitating money laundering or even engaging in the trafficking of illicit drugs. "Organised crime gangs are manipulating Australians to send money offshore, which could be bankrolling other serious crime," he warns.
This is a stark reminder that amidst the quest for the perfect Valentine's Day celebration, consumers must remain vigilant. While the ‘pig butchering’ scam underscores the hidden dangers, it also underscores the importance of prioritising safety and well-being.
November 30th 2023
Scams Awareness Week Australia.
Taking place from November 27th to December 1st, this year's focus is on impersonation scams, shedding light on the tactic’s scammers employ. It's crucial to recognise the signs of scam messages, especially as perpetrators frequently masquerade as representatives of trusted organisations, like BTC Markets.
Stay informed about common scam strategies, such as enticing you with promises of rebates, payments, or requests to update personal details, and empower yourself to navigate the digital landscape securely.
What are ‘Impersonation’ scams?
People aren’t always who they say they are.
3 in every 4 scam reports we receive involve impersonation – criminals pretending to be people we should trust.
Always ask yourself: who’s really there?
How do ‘Impersonation’ scams work?
Impersonation scams use your trust in people or organisations to agree to requests you normally wouldn't. These scammers pretend to be trusted brands, recruiters, and government organisations – even friends or family – to steal personal information and money.
Scammers are great at putting you in a highly emotional state: anxious, scared, or excited. And changes in technology have made impersonation scams harder to spot. They really can happen to anyone.
Stop and think: Who's really there?
Next time you receive a call, text or email that asks for sensitive information or doesn’t seem right, STOP and THINK – who’s really there?
Protect yourself!
Ignore them: Delete and block, keep scrolling. Never click the link. If hanging up on someone feels hard, it’s OK to tell them you’ll call back on their main number – even if you don’t. Do whatever you need to end the conversation.
Independently check who you’re dealing with: Never use contact details they’ve given you. If you want to check who’s really there, use official websites, apps, phone numbers and email addresses you’ve looked up yourself.
Together we can make Australia a harder target for scammers!
23rd November 2023
Ripple explains how to spot and report crypto scams.
Ripple, a decentralised blockchain aimed at providing faster payment services for global institutions, has garnered increased public adoption, drawing attention from scammers who target the Ripple and XRP community.
These scammers often pose as prominent figures like President Joe Biden or Elon Musk on social media, making promises of free cryptocurrency. Their deceptive posts mimic the branding and profile pictures used by legitimate companies, individuals, or government authorities.
It's crucial for users to discern between genuine accounts and scams to avoid falling victim to these fraudulent schemes. The scams exploit high-profile social media accounts to deceive followers, leading them to unwittingly contribute to the scammers' gains.
The deceptive practices can take various forms, including fraudulent investment opportunities, promises of crypto giveaways, fake job offers, blackmail emails, and even scams related to online dating. Staying vigilant and recognizing the signs of these scams is essential for protecting oneself in the crypto community.
Read more on the Ripple website.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
16th November 2023
SIM card swap attacks: risks, mechanisms, and safeguards.
In our increasingly interconnected world, where mobile phones are integral to communication, commerce, and identity verification, the security of mobile devices has become paramount. One emerging threat that individuals and businesses alike must be aware of is the SIM card swap attack. In this section, we will delve into the mechanics of SIM card swap attacks, their potential risks, and whether they can occur in Australia.
What is a SIM card swap attack?
A SIM card swap attack, also known as SIM swapping or SIM hijacking, is a type of identity theft where attackers gain control over a victim's phone number by manipulating their mobile carrier's customer service. This attack involves convincing the carrier to switch the victim's phone number to a new SIM card controlled by the attacker. Once successful, the attacker can receive all calls and messages intended for the victim, enabling unauthorised access to sensitive information.
How does a SIM card swap attack occur?
Information gathering: Attackers often start by gathering personal information about the target, such as their full name, date of birth, and phone number. This information can be obtained through social engineering, data breaches, or other means.
- Impersonation: Armed with the collected information, the attacker contacts the victim's mobile carrier, posing as the account owner. They may use various tactics to impersonate the victim convincingly, such as providing accurate personal details or exploiting weak authentication processes.
- Social engineering: Attackers may manipulate customer service representatives by using social engineering techniques. This can involve creating a sense of urgency or emergency, claiming a lost or stolen phone, or asserting the need for an immediate SIM card replacement.
- Compromising Two-Factor Authentication (2FA): Many online services use phone numbers as a second factor for authentication. Once an attacker controls the victim's phone number, they can potentially gain access to accounts secured with SMS-based 2FA.
Risks associated with SIM card swap attacks.
- Financial loss: With access to the victim's phone number, attackers can attempt to reset passwords for online banking, cryptocurrency wallets, or other financial services, leading to unauthorised transactions.
- Identity theft: SIM card swap attacks can result in the theft of personal and sensitive information, allowing attackers to assume the victim's identity for malicious purposes.
- Data breach: If the compromised phone number is linked to business accounts, sensitive corporate data may be at risk. This can have severe consequences for individuals and organisations alike.
Can SIM Card swap attacks happen in Australia?
Yes, SIM card swap attacks can happen in Australia, as they are not limited to any specific geographic location. While the prevalence of these attacks may vary, individuals and businesses should be vigilant and take proactive measures to mitigate the risk.
Preventive measures
- Use authenticator apps: Whenever possible, use authenticator apps for two-factor authentication instead of relying on SMS-based methods.
- Secure accounts with strong passwords: Strengthen the security of online accounts by using complex, unique passwords and enabling additional security features offered by online platforms.
- Be cautious with personal information: Exercise caution when sharing personal information online and be sceptical of unsolicited requests for sensitive data.
- Contact your mobile carrier: If you suspect a SIM card swap attempt or experience sudden loss of service, contact your mobile carrier immediately to verify and secure your account.
As mobile phones continue to play a pivotal role in our lives, understanding and addressing emerging threats like SIM card swap attacks becomes crucial.
By staying informed, practicing good cybersecurity hygiene, and taking preventive measures, individuals and businesses can mitigate the risks associated with this evolving form of identity theft. To read more about authorised SIM swaps, visit the Telecommunications Industry Obudsman’s website.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
9th November 2023
The never-ending battle against smishing and phishing.
In the ever-evolving landscape of online threats, one battle that continues to demand our attention is the fight against smishing and phishing scams. In this section, we will take a deep dive into the world of smishing and phishing, shedding light on their unique characteristics, and providing you with an arsenal of defensive strategies to protect yourself against these persistent and insidious dangers.
Understanding the differences between smishing and phishing.
Smishing and phishing are both methods employed by cybercriminals to trick individuals into revealing personal information or financial data. Let's differentiate between the two:
Smishing: smishing is a combination of "SMS" and "phishing." It is a form of cyberattack conducted through text messages. Scammers send fraudulent texts with malicious links or prompts to compromise sensitive information, such as passwords or personal details.
Phishing: phishing is a broader term that encompasses various tactics, not limited to text messages. It involves the use of fraudulent emails, websites, or messages to trick individuals into sharing sensitive data, like login credentials, credit card information, or personal identification.
Comparing smishing and phishing.
Now, let's compare these two cyber threats to better understand their similarities and differences:
Medium of attack:
- Smishing targets victims through SMS or text messages.
- Phishing encompasses a broader range, including emails, websites, and messages through various platforms.
Attack context:
- Smishing typically aims at stealing personal information or cryptocurrency-related data.
- Phishing can have various objectives, from financial information theft to stealing login credentials for various accounts.
Delivery method:
- Smishing uses text messages with malicious links, often luring victims with fake crypto investment opportunities or prize claims.
- Phishing employs fake emails or websites that appear legitimate, tricking individuals into providing confidential information.
Protecting yourself against smishing and phishing
Both smishing and phishing are dangerous threats that require vigilance. Here's how you can safeguard yourself against these scams:
Scepticism: approach unsolicited messages, whether via SMS or email, with scepticism. Verify the sender's legitimacy before taking any action.
Confidentiality: never share personal information, sensitive data, or login credentials through messages or emails.
URL verification: before clicking on any links, double-check the URL's authenticity. Ensure it matches the official website's domain and watch out for misspelled words or suspicious variations.
Trusted sources: only download cryptocurrency-related apps and wallets from trusted sources like official app stores. Avoid sideloading apps or using third-party platforms.
Two-factor authentication (2FA): enable 2FA on your crypto wallet and exchange accounts to add an extra layer of security.
Software updates: keep your operating system, antivirus, and related software up to date to benefit from security patches.
Awareness: stay informed about the latest scams and phishing tactics to enhance your online safety.
Reporting: if you receive any suspicious messages, promptly report them to your mobile carrier or email service provider and relevant authorities.
Smishing and phishing are prevalent online threats that target individuals in the cryptocurrency space and beyond. By understanding the differences between these scams and following the protective measures outlined in this blog, you can navigate the crypto world with greater confidence and protect your valuable assets.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
2nd November 2023
Safeguarding your crypto: understanding & securing your seed phrases.
In the world of cryptocurrencies, safeguarding your assets is of paramount importance. One essential aspect of securing your digital wealth is understanding and protecting your crypto seed phrases. In this section, we will delve into what seed phrases are and provide guidance on how to manage them.
What are crypto seed phrases?
A crypto seed phrase, also known as a recovery phrase or mnemonic seed, is a series of words typically consisting of 12, 24, or sometimes 25 words. These words are generated by a cryptocurrency wallet during the setup process and serve as the key to your crypto kingdom. Essentially, your seed phrase is the master key to all the funds stored in your wallet.
The importance of these words cannot be overstated. If you ever lose access to your wallet due to a lost password, a damaged device, or other unforeseen circumstances, your seed phrase is the lifeline to recover your funds.
What happens to my seed phrase on an exchange like BTC Markets?
When you store your cryptocurrency on an exchange, you don't need a seed phrase because you are relying on the exchange's infrastructure to secure your assets. Exchanges typically manage user accounts and the private keys associated with those accounts on your behalf.
Here's why you don't need a seed phrase on an exchange:
- Custodial control: Cryptocurrency exchanges are custodial services, meaning they hold your assets on your behalf. They maintain control of the private keys associated with your holdings.
- Account-based system: Exchanges use an account-based system, where your holdings are associated with your account on the exchange. You access your funds using your username, password, and two-factor authentication, rather than a seed phrase.
- Centralised security: Exchanges employ various security measures to protect your assets, such as cold storage, multi-signature wallets, and cybersecurity protocols. They are responsible for securing your assets against hacks and breaches.
- Ease of use: For many users, exchanges are a convenient way to buy, sell, and trade cryptocurrencies. Not needing a seed phrase simplifies the user experience.
If you do opt to custody your own crypto, keeping your seed phrases safe should be your number one priority.
- Offline storage: The safest way to store your seed phrase is offline. Write it down on a piece of paper, preferably using a pen and paper rather than a digital device. Make multiple copies and store them in different secure locations.
- Secure locations: Choose secure and fireproof locations for your physical copies. Banks offer safety deposit boxes that are ideal for storing sensitive documents like your seed phrase.
- Cryptosteel or metal plates: For added durability, consider using a cryptosteel or a metal plate to engrave your seed phrase. These are designed to withstand fire, water, and physical damage.
- Keep it private: Never share your seed phrase with anyone. Not with family, friends, or strangers. Your seed phrase is your responsibility and should remain your secret.
- Test recovery: Before storing your seed phrase away, use it to recover your wallet to ensure it works. This ensures you have noted down the correct words, and they are in the right order.
- Avoid digital storage: Refrain from storing your seed phrase on digital devices, especially those connected to the internet. Digital storage can be vulnerable to hacks and malware.
- Use strong passwords: The security of your seed phrase is only as strong as the password protecting it. Use a robust, unique password for your wallet.
- Updates and maintenance: Regularly check the physical condition of your storage. Make sure the words are still legible, and the storage location remains secure.
The consequences of seed phrase neglect.
Neglecting the security of your seed phrase can have dire consequences. If someone gains access to it, they can easily steal your crypto assets. Conversely, if you lose it, you may lose access to your own funds forever. There have been numerous unfortunate cases of people losing their seed phrases, resulting in substantial financial losses.
Your crypto seed phrase is the key to your digital wealth, and safeguarding it is crucial. Follow the best practices outlined above, and you can rest assured that your crypto assets are secure. Remember that, in the crypto world, self-responsibility is the ultimate guardian of your financial future. Take care of your seed phrase, and you take care of your crypto wealth.
To learn more about the security features on BTC Markets, visit our help article. ASIC provides a checklist of common scams and ways to avoid them. For more information, visit ASIC’s website.
26th October 2023
Fake news and its impacts on the crypto markets.
Fake news is a growing concern in the digital age, impacting various aspects of our lives, from politics to crypto and beyond. Anyone exposed to digital, you are likely aware of how misinformation can affect crypto markets and investor sentiment. Let’s delve into the issue of fake news, exploring its implications, and provide insights on how to spot it.
The spread of fake news.
In today's interconnected world, information spreads faster than ever. With the advent of social media, online news sources, and blogs, news can reach millions of people within seconds. However, this ease of dissemination has also given rise to the propagation of fake news.
Fake news refers to the dissemination of inaccurate or misleading information, often designed to deceive readers or viewers for various purposes, including personal agendas, financial gain, or simply for the thrill of mischief.
Implications for the crypto and finance world.
Fake news can have dire consequences, particularly in the world of crypto and finance. The rapid spread of fake news can lead to significant market fluctuations. For instance, a fake report about a major government banning cryptocurrencies can trigger panic selling, causing prices to plummet.
Spotting fake news.
Recognising fake news is essential in protecting yourself and your investments from misinformation. Here are some strategies to help you spot fake news:
- Check the source: Always verify the credibility of the source. Legitimate news outlets have a reputation for accuracy and accountability. Be cautious of information from unknown or suspicious websites and social media accounts.
- Cross-reference: Don't rely on a single source. Compare the information across multiple reputable news sources to confirm its authenticity. Genuine news typically appears on multiple credible platforms.
- Watch for biased language: Be wary of articles or reports that use emotional language, exaggerations, or sensationalism. These are often indicators of fake news.
- Check dates: Ensure that the news is current. Old news presented as recent can be misleading.
- Expert opinions: If possible, seek expert opinions and analysis on the subject matter. In the world of crypto and finance, experts can provide valuable insights into the validity of news.
- Use critical thinking: Analyse the content critically. Consider the motivations of the source and whether the information aligns with established facts.
- Consider the visuals: Fake news often includes manipulated images or videos. Be cautious of visuals that seem altered or out of context.
In a world driven by information, fake news poses a significant threat to both personal well-being and financial stability. By following the strategies outlined above, you can protect yourself and your investments from the damaging effects of fake news.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
19th October 2023
Unmasking the shadows: How to spot deep fake scams.
In the digital age, technology has brought numerous conveniences into our lives, but it has also opened the door to a new realm of cyber threats. One of the most concerning and sophisticated of these is the deep fake scam. Deep fakes are manipulative and often malicious attempts to deceive individuals by creating hyper-realistic but entirely fabricated videos, audio recordings, or images. In this section, we will explore what deep fake scams are, the dangers they pose, and provide you with practical tips on how to spot them.
Understanding deep fake scams
A deep fake is a type of artificial intelligence-generated content that can seamlessly superimpose the face, voice, or appearance of one person onto another. These manipulations can be used for various purposes, including political misinformation, identity theft, and financial fraud. Deep fake scams typically fall into the following categories:
- Financial Fraud: Scammers can create fake videos or audio recordings of someone you know, like a family member, colleague, or supervisor, to request money transfers or sensitive information.
- Impersonation: Fraudsters can convincingly impersonate someone in a position of authority, such as a government official, bank representative, or corporate executive, to extract confidential data or funds.
- Blackmail: Criminals may create doctored videos or images and threaten to release them unless a victim pays a ransom.
- Misinformation and Propaganda: Deep fakes can be used to spread false information or defame individuals for political or personal gain.
Spotting deep fake scams
Spotting deep fake scams requires a cautious and discerning eye. Here are some tips to help you identify them:
- Check the Source: Always verify the source of the content. Is it a reputable news organisation, a known website, or a credible social media account? Deep fake scammers often disseminate content through obscure channels.
- Examine Audio Quality: Deep fakes often struggle with audio quality. Listen for odd speech patterns, unnatural tone shifts, or discrepancies between audio and video.
- Analyse Facial Expressions: Pay close attention to facial expressions, especially when emotions are involved. Deep fakes may show a lack of emotion or incongruity between speech and facial movements.
- Look for Inconsistencies: Scrutinise the background and any elements within the video. Inconsistencies, such as distorted backgrounds or unnatural lighting, can be telltale signs of a deep fake.
- Verify the Timing: Deep fake scams often rely on a sense of urgency. Take a moment to double-check the timing of the request or information and ensure it aligns with what you know.
- Consult with Trusted Contacts: If you receive a suspicious message or video, contact the person or organisation directly using verified contact details. This can help confirm the legitimacy of the content.
- Use Deep Fake Detection Tools: Several online tools and software applications are designed to detect deep fakes. These tools analyse the content and assess its authenticity. While they are not foolproof, they can provide an added layer of security.
- Stay Informed: Stay updated on emerging deep fake technologies and common scam tactics. Awareness is your best defence against falling victim to these scams.
Preventing deep fake scams
While it is essential to spot deep fake scams, prevention is equally crucial. Here are some steps you can take to protect yourself and your digital identity:
- Enable Two-Factor Authentication: Secure your online accounts with two-factor authentication. This adds an extra layer of protection against unauthorised access.
- Be Cautious with Personal Information: Avoid sharing sensitive personal or financial information through video or voice calls, especially if you did not initiate the contact.
- Educate Yourself and Others: Share information about deep fake scams with friends, family, and colleagues. Encourage them to stay vigilant and informed.
- Use Strong Passwords: Create complex and unique passwords for your online accounts. Password managers can help you keep track of them securely.
- Report Suspicious Activity: If you encounter a deep fake scam, report it to the relevant authorities, such as your local law enforcement or online platforms.
Deep fake scams are a growing threat in the digital landscape, and staying informed and cautious is your best defence. By understanding the nature of deep fake scams, learning how to spot them, and taking preventive measures, you can protect yourself and those around you from these deceptive and potentially harmful manipulations of technology. In a world where information is power, your ability to discern fact from fiction has never been more critical.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
12th October 2023
What is a fake ‘Initial Coin Offering’ (ICO)?
A fake Initial Coin Offering (ICO) scam is a fraudulent scheme in which individuals or entities create a fake cryptocurrency project and promote it as a legitimate investment opportunity.
Here's how it typically works:
- Creation of a fake project: Scammers create a fictitious cryptocurrency project with a website, whitepaper, and social media presence. They often use convincing branding and logos to make the project appear legitimate.
- Promotion: The scammers promote the fake ICO through various channels, including social media, email marketing, online forums, and even paid advertisements. They may use fake endorsements from celebrities or industry experts to build trust.
- False promises: To lure investors, scammers make enticing promises, such as guaranteed high returns on investment (ROI), revolutionary technology, or exclusive early access to the cryptocurrency. They may also claim that the ICO is backed by a reputable team or company.
- Token sale: During the ICO, scammers encourage investors to purchase the fake tokens using cryptocurrencies like Bitcoin or Ethereum. They may create a sense of urgency by claiming that the ICO has a limited time offer or a "once-in-a-lifetime" opportunity.
- Disappearance: Once they have collected a significant amount of cryptocurrency from unsuspecting investors, the scammers disappear. They shut down the website, delete social media accounts, and vanish from the internet.
- Losses for investors: Investors who participated in the fake ICO lose their invested cryptocurrencies, as the tokens they purchased are worthless and have no real value. Recovering lost funds in such scams can be extremely difficult, if not impossible.
To protect yourself from fake ICO scams, it's crucial to exercise caution and conduct thorough due diligence before investing in any cryptocurrency project. Scrutinise the team's credentials, evaluate the project's practical use, and assess its overall credibility.
Be cautious of projects that make unrealistic promises of guaranteed high returns with minimal risk. If it seems too good to be true, it probably is. Don't solely rely on endorsements or recommendations from celebrities or online influencers, as they can also fall victim to scams or be incentivised to promote a project.
When investing in an ICO, use reputable and well-known cryptocurrency exchanges, avoiding unfamiliar platforms. Staying informed about the latest cryptocurrency developments is crucial, as scammers often exploit rapidly changing trends.
If you encounter a suspected fake ICO or cryptocurrency scam, promptly report it to the relevant authorities or regulatory bodies. Remember, exercising caution and due diligence is key to protecting your investments and assets in the cryptocurrency space.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
5th October 2023
The rise of deep fake AI scams involving celebrities.
In the digital age, artificial intelligence (AI) has transformed the way we interact with technology and media. However, as AI capabilities have evolved, so too have the risks associated with it. One alarming trend that has emerged is the use of deep fake AI to impersonate celebrities and public figures for fraudulent purposes. Celebrities like Tom Hanks, MrBeast, and Gayle King have recently fallen victim to these AI deep fake scams, leading to widespread concerns about the spread of misinformation and financial scams. In this section, we will delve into the world of AI deep fake scams, provide a checklist of signs to watch out for, and offer tips on how you can protect yourself from falling victim to these deceptive schemes.
The rise of AI deep fakes.
AI deep fake technology enables scammers to create convincing videos and audio recordings that mimic the appearance and voices of well-known personalities. These fraudulent videos are then used to promote various scams, products, or misinformation campaigns. Let's take a closer look at some recent incidents involving celebrities and their efforts to combat these scams:
- Tom Hanks' Dental Plan Scam: Tom Hanks was among the first celebrities to identify an AI deep fake impersonating him. He posted a screenshot of the video on his Instagram page, warning his followers to "beware." The deep fake was created to promote a dental plan, and Hanks had no association with it.
- Gayle King's Radio Show Scam: American broadcast journalist Gayle King fell victim to a deep fake that used a video from her recent radio show to promote a product she neither knew nor endorsed. King took to Instagram to alert her followers, emphasising that her voice and video had been manipulated for deceptive purposes.
- MrBeast's iPhone 15 Pro Scam: YouTube personality MrBeast, also known as James Donaldson, confronted an AI-generated deep fake of himself promoting a scam for winning an iPhone 15 Pro. He raised concerns about the readiness of social media platforms to handle the proliferation of AI deep fakes.
Signs to watch out for.
To protect yourself from falling victim to AI deep fake scams, here is a checklist of signs to watch out for:
- Unusual claims: Be sceptical of content that makes extraordinary claims, such as winning a prize, making quick money, or endorsing a product in a suspicious manner.
- Inconsistent behaviour: If a celebrity or public figure's behaviour in a video or audio clip seems out of character or contradicts their known beliefs and values, it may be a deep fake.
- Voice and video manipulation: Pay attention to discrepancies in voice quality and video quality. AI deep fakes may exhibit subtle glitches or unnatural features.
- Check authenticity: Verify the authenticity of the content by cross-referencing it with official social media accounts or statements from the celebrity or public figure.
Protecting yourself from AI deep fake scams.
Here are some steps you can take to protect yourself from falling victim to AI deep fake scams:
- Stay informed: Be aware of the prevalence of AI deep fakes and the risks associated with them. Knowledge is your first line of defence.
- Verify sources: Double-check the legitimacy of content and offers before taking any action. Look for official statements or endorsements from the individuals involved.
- Report suspicious content: If you come across suspicious AI deep fake content, report it to the relevant social media platform or authorities.
- Use strong authentication: Strengthen your online security with robust authentication methods, such as two-factor authentication (2FA), to prevent unauthorised access to your accounts.
- Educate others: Spread awareness about AI deep fake scams among your friends and family, as they may also be targeted.
The rise of AI deep fake scams involving celebrities and public figures is a concerning trend that demands vigilance from internet users. By staying informed, recognising the signs of deep fakes, and taking proactive steps to protect yourself and others, you can reduce the risk of falling victim to these deceptive schemes. As technology continues to advance, our ability to discern fact from fiction becomes increasingly vital in the digital landscape.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
28th September 2023
Love and vulnerability: The perils of romance scams.
In the digital age, love knows no boundaries. With the click of a button, you can connect with someone halfway across the world and potentially find the love of your life. But in the vast realm of online dating and romance, there lurks a sinister threat – romance scams. These scams have thrived on the universal human desire for love and companionship. Love, a powerful and wonderful emotion, can sometimes cloud judgment, making romance scams distressingly effective. Scammers, adept at manipulation, exploit this vulnerability to build emotional connections online, convincing victims to send cryptocurrencies or invest with them. In this article, we explore the world of romance scams and provide essential tips on how to protect yourself from falling victim to these heart-wrenching deceptions.
The power of romance.
Love, as the saying goes, makes the world go 'round. It's a profound emotion that can bring people together, spark joy, and create lasting bonds. Unfortunately, it can also blind us to potential dangers, especially when it comes to online interactions. Romance scams play on our yearning for connection, promising love, companionship, and sometimes even a fairy-tale ending. Scammers are skilled at crafting personas that tug at the heartstrings, and they use these personas to build trust.
The anatomy of a romance scam.
Romance scammers often start by creating fake online profiles on dating websites, social media platforms, or even within online gaming communities. These profiles are carefully designed to be attractive, using stolen photos and fabricated personal stories. Once a connection is established, scammers employ a range of tactics to deepen the emotional bond. They might shower you with affectionate messages, engage in long conversations, and express deep love and commitment.
As the relationship progresses, the scammer introduces financial requests. These can take various forms, such as emergency medical bills, plane tickets for a promised meeting, or investments with the potential of incredible returns. Victims, blinded by love and trust, are often willing to provide the requested funds or even invest their hard-earned money. Sadly, these funds usually disappear into the hands of the scammer, leaving victims heartbroken and financially devastated.
Protecting yourself from romance scams.
While it's essential to remain open to the possibilities of love and connection, it's equally crucial to protect yourself from potential scams.
Here are some valuable tips to keep in mind:
- Verify their identity: Before getting emotionally invested, try to verify the person's identity. Use reverse image searches to check if the photos they've shared are associated with other profiles online. If something doesn't add up, proceed with caution.
- Slow down and be cautious: Scammers often rush the relationship, pushing for financial assistance or personal information quickly. Take your time to get to know someone and establish trust gradually.
- Protect your personal information: Never share personal or financial information with someone you've met online, especially if you haven't met them in person. Be cautious about sharing details like your address, phone number, or financial accounts.
- Watch for red flags: Be alert to inconsistencies in their stories, requests for money, or reluctance to share personal details about themselves. Scammers may also avoid video calls or meetings in person.
- Educate yourself: Familiarise yourself with common online scams and the tactics scammers use. The more you know, the better equipped you are to recognise suspicious behaviour.
- Stay on secure platforms: Use reputable websites and social media platforms that have safety measures in place. Report any suspicious activity to the platform administrators.
- Trust your instincts: If something doesn't feel right, trust your gut. If a situation or request feels too good to be true, it probably is.
Romance scams are a stark reminder that love, and vulnerability can be exploited in the digital age. Scammers prey on our longing for companionship and emotional connection, making it essential to approach online relationships with caution.
Protecting yourself from romance scams involves a combination of scepticism, awareness, and a healthy dose of self-preservation. While love can be a beautiful thing, it's crucial to prioritise your safety and financial security when navigating the complex world of online romance. Remember, true love is built on trust, respect, and honesty, not financial transactions, or suspicious requests.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
21st September 2023
Understanding the dynamics of a ‘rug pull’.
The financial markets are known for wild volatility and the potential for extraordinary gains. However, it is also a breeding ground for unscrupulous individuals and groups looking to make a quick buck at the expense of unsuspecting investors. One of the most infamous schemes in the finance space is a ‘pump and dump’ also known as a ‘rug pull’ in crypto. In this section, we'll delve into what rug pulls are, how they work, and most importantly, how you can protect yourself from falling victim to them.
What is a rug pull?
A rug pull is a form of market manipulation where scammers deceive investors into believing a cryptocurrency project is legitimate and promising. They lure investors into providing liquidity or buying tokens in a project. Once a substantial amount of funds is locked into the project, the scammers pull the rug, essentially draining the liquidity pool or selling off their tokens, causing the project to collapse and leaving investors with significant losses.
How they work.
- Creation: Scammers typically create a project, complete with a whitepaper, website, and social media presence, to make it appear legitimate.
- Attracting liquidity: To make the project seem credible, scammers encourage investors to provide liquidity to decentralised exchanges (DEXs) or invest in the project's tokens.
- False promises: Scammers make enticing promises of high returns, staking rewards, or yield farming opportunities, enticing more investors to participate.
- Draining liquidity: Once a substantial amount of funds are locked into the project, the scammers execute their exit strategy. They remove liquidity or sell their tokens, causing the project's value to plummet.
- Investor losses: Those who invested in the project, provided liquidity, or purchased tokens are left with near-worthless assets, while the scammers disappear with the stolen funds.
Protecting yourself from rug pulls.
- Research extensively: Thoroughly research any project before investing. Investigate the project's team, its code on GitHub, and its community. Look for red flags or inconsistencies.
- Verify audits: Many legitimate projects undergo security audits by reputable firms. Ensure that the project you're interested in has been audited and review the audit report.
- Caution with new projects: Be especially cautious with new, unproven projects. Wait for them to establish a track record and gain credibility in the crypto community.
- Community feedback: Engage with the project's community. Seek feedback and opinions from experienced crypto enthusiasts who can provide insights and warnings.
- Use reputable platforms: Stick to well-known crypto platforms and decentralised exchanges that have a track record of security and reliability.
- Stay informed: Keep up to date with the latest news and developments in the crypto space. Being informed can help you spot potential risks early on.
Rug pulls remain a significant concern in financial markets, as scammers continue to exploit unsuspecting investors, causing substantial financial losses. However, by staying informed, conducting thorough research, and practicing caution, you can reduce the risk of falling victim to these fraudulent schemes. Remember, in the crypto world, due diligence is your best defence against market manipulation.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
14th September 2023
Protecting your crypto from the dangers of phishing scams.
In the fast-paced world of cryptocurrencies, where digital assets are bought, sold, and stored online, security is paramount. While blockchain technology offers robust security features, users must remain vigilant against an insidious threat: phishing scams.
These scams involve fake emails, websites, or messages that mimic legitimate sources, tricking unsuspecting users into revealing their private keys and enabling scammers to gain access to their crypto wallets. In this article, we'll explore the dangers of phishing scams and provide valuable tips on how to protect your cryptocurrency holdings.
Understanding phishing scams.
Phishing scams are a form of cybercrime where scammers impersonate trusted entities to deceive individuals into disclosing sensitive information. In the cryptocurrency world, these scams target the private keys or login credentials that provide access to digital wallets. Here's how they work:
- Fake emails: Scammers send emails that appear to be from reputable cryptocurrency exchanges, wallet providers, or other trusted sources. These emails often contain alarming messages, such as security breaches or account suspensions, designed to evoke a sense of urgency.
- Mimicking legitimate sources: The fraudulent emails and websites closely mimic the branding, design, and language of the legitimate sources they impersonate, making it challenging to distinguish them from the real thing.
- Coercion: Phishing emails typically contain links that lead to fake login pages. Users who click on these links are prompted to enter their private keys or login credentials. Scammers may also use social engineering tactics to manipulate users into sharing this information willingly.
- Theft: Once scammers obtain private keys or login credentials, they can gain access to users' cryptocurrency wallets, enabling them to steal funds.
Protecting yourself against phishing scams.
Given the sophistication of phishing scams, it's crucial to adopt a cautious approach to online interactions in the crypto world. Here are some essential tips to help you stay safe:
- Verify email sources: Always scrutinise the sender's email address. Legitimate sources will use official domain names, not suspicious or misspelled variations.
- Beware of urgent messages: Be cautious when you receive emails or messages urging immediate action. Scammers often use urgency to pressure victims into making hasty decisions.
- Hover before you click: Hover your mouse cursor over any links in emails or messages to see the actual URL. Ensure it matches the official website's address.
- Never share private keys: Your private keys should remain private. Legitimate sources will never ask you to share them via email, chat, or any other means.
- Use Two-Factor Authentication (2FA): Enable 2FA on your cryptocurrency exchange and wallet accounts. This adds an extra layer of security, even if scammers obtain your login credentials.
- Bookmark official websites: Avoid searching for cryptocurrency exchange websites online. Instead, bookmark the official websites and use those bookmarks to access the platforms directly.
- Educate yourself: Stay informed about the latest phishing techniques and scams. The more you know, the better prepared you'll be to recognise and avoid them.
- Report suspicious activity: If you receive a phishing email or come across a suspicious website, report it to the cryptocurrency exchange or relevant authorities.
Phishing scams represent a significant threat to cryptocurrency users, but with awareness and caution, you can protect your digital assets. Remember that unsolicited messages and urgent requests should raise red flags, and always verify the authenticity of links and addresses before taking any action. By following these precautions, you can keep your cryptocurrency investments safe and enjoy the benefits of this exciting digital ecosystem with peace of mind.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
7th September 2023
Beware the promise of sky-high returns on your investment.
The world of cryptocurrencies has been a game-changer in the financial landscape, offering exciting opportunities for investors. However, like any promising venture, it has attracted the attention of scammers who prey on the unwary. One common scam that has emerged in the crypto space is the promise of sky-high investment returns. In this section, we'll shed light on the dangers of falling for investment schemes that guarantee astronomical profits overnight.
The temptation of guaranteed returns.
Who wouldn't want to double or triple their investments in a matter of days? The allure of guaranteed high returns is a powerful magnet that often lures victims into investment scams. These scams are usually meticulously designed with elaborate websites or apps, complete with enticing visuals and persuasive marketing pitches.
The scammer's playbook:
- Too good to be true promises: Scammers will promise returns that are simply too good to be true. They claim to have found a secret formula or investment strategy that can multiply your crypto holdings overnight. Beware of phrases like "guaranteed profits" or "risk-free investments."
- Pressure tactics: To create a sense of urgency, scammers often employ pressure tactics. They might tell you that this incredible opportunity is available for a limited time only or that others are already profiting from it. They want you to make impulsive decisions without thinking them through.
- Lack of transparency: Legitimate investment platforms are transparent about the risks involved in trading and investing. Scammers, on the other hand, tend to omit or downplay the risks. They don't provide clear information about how your money will be invested or the technology behind their supposed "profit-generating" system.
- Fake testimonials: To gain your trust, scammers may use fabricated testimonials or reviews from supposed satisfied customers. These testimonials are often accompanied by stock photos of people who don't exist.
How to protect yourself:
- Scepticism is key: The first line of defence against investment scams is healthy scepticism. If an investment opportunity promises guaranteed, sky-high returns with no risk, it's likely a scam.
- Research: Before investing in anything, thoroughly research the platform or company. Look for reviews, ratings, and any negative feedback. Legitimate investments have a track record that you can verify.
- Consult with experts: If you're unsure about an investment opportunity, seek advice from financial experts or professionals who can provide an objective assessment.
- Ask questions: Don't be afraid to ask questions. Legitimate investment providers should be willing and able to answer your inquiries about their operations, strategies, and risks.
- Use trusted platforms: Stick to well-known and reputable cryptocurrency exchanges and investment platforms. These platforms are more likely to have security measures in place to protect your investments.
- Educate yourself: Understanding the basics of cryptocurrency and investment can go a long way in protecting yourself from scams. Knowledge is your best defence.
The promise of sky-high investment returns can be incredibly tempting, especially in the fast-paced world of cryptocurrencies. However, it's crucial to remember that all investments carry risk, and there are no guarantees of overnight wealth. Scammers take advantage of this desire for quick profits, but with vigilance, research, and a healthy dose of scepticism, you can protect yourself and your hard-earned crypto assets from falling victim to such scams. Always remember: if it sounds too good to be true, it probably is. ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
31st August 2023
Protecting yourself from fake crypto giveaway scams.
In our ongoing series of articles aimed at ensuring our clients remain aware and informed of ongoing cryptocurrency scams, we turn our attention to a growing concern that has recently gained prominence: fake giveaway scams. It’s crucial to be well-informed and vigilant against potential threats. In this section we shed light on the intricacies of giveaway scams and offer insights on safeguarding your assets.
Beware of impersonators
In a digital era marked by innovation and boundless connectivity, we find ourselves exposed to both the opportunities and challenges that come with such progress. The advent of social media has enabled instant interaction with influential figures, celebrities, and prominent organisations. Unfortunately, it has also provided an avenue for malicious actors to exploit the trust we place in these entities.
Giveaway scams operate by impersonating these celebrity figures, often promising the allure of free cryptocurrency in return for participation. The perpetrators skilfully mimic the personas of well-known individuals or organisations, using their legitimacy to lend credibility to their fraudulent schemes. Such tactics prey on our natural inclination to believe and trust in the voices we recognise.
A mirage of abundance
The promise of free cryptocurrency can be enticing, particularly within a space where the potential for financial gain is widely acknowledged. These scams capitalise on our desire to seize opportunities, leading victims to believe they are on the cusp of an abundant windfall. However, a key principle to remember is that legitimate giveaways are a rarity, and any request for cryptocurrency as a prerequisite for receiving more is a red flag. Scammers often pressure victims to act swiftly, creating a sense of urgency that clouds judgment and rational thinking.
Protecting your assets
To shield yourself from giveaway scams, there are essential precautions that every cryptocurrency enthusiast should heed:
- Verify the source: Always double-check the authenticity of the social media account or communication channel. Genuine accounts are often verified with a blue or gold checkmark, and reputable figures usually share information through official websites or trusted platforms.
- Question promises: Be sceptical of promises that seem too good to be true. Authentic giveaways seldom require recipients to make an upfront payment, nor do they guarantee returns on investment.
- Independently validate: Seek information from multiple sources. Cross-reference the details of the giveaway with reliable news outlets or official announcements.
- Stay informed: Regularly educate yourself about the evolving tactics scammers employ. Awareness is a powerful defence against falling victim to their schemes.
- Report suspicious activity: If you encounter any suspicious giveaway offers, promptly report them to the appropriate social media platform or relevant authorities. Your vigilance can prevent others from becoming victims.
We remain committed to your well-being and understanding and will continue to provide insights that empower you to make informed choices. With each challenge that arises, we strive to equip you with the knowledge and tools necessary to thrive in this ever-evolving environment. Stay cautious and stay informed.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
24th August 2023
Beware of fake job listings: protect yourself from scammers.
In our previous article, we shed light on scams masquerading as attractive business ventures. This time, our focus shifts to the employment space, where the rise of fake job listings has become a cause for concern.
Job seekers, eager to find opportunities that align with their aspirations, are unfortunately becoming targets for scammers. These fraudulent actors are exploiting the allure of the cryptocurrency industry by posting enticing job listings that promise crypto-related roles. These positions may seem like a dream come true, but they often come with a hidden catch.
The scam typically involves requesting an upfront payment in cryptocurrency or personal information as part of the application process. Falling into this trap can have dire consequences, including financial loss and identity theft. As cryptocurrencies gain popularity, scammers are using this allure to their advantage, preying on those seeking legitimate employment.
To safeguard yourself from falling victim to such scams, it's essential to exercise caution and stay vigilant. When you come across a job listing, especially in the crypto space, take the time to verify its authenticity through legitimate sources. Reputable job boards, official company websites, and industry networks are reliable channels to confirm the legitimacy of a job opportunity.
Furthermore, refrain from sharing sensitive personal information until you're certain about the legitimacy of the listing. Scammers often use this information to carry out identity theft or further financial fraud.
In a world where opportunities and risks coexist, your awareness and proactive approach can make all the difference. Stay informed, verify diligently, and protect yourself from falling into the trap of fake job listings. Your financial security and personal information are worth the extra effort.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
17th August 2023
Beware of scams disguised as business opportunities.
It all starts with an enticing offer out of the blue from an unknown source. Promising unbelievable returns or extraordinary growth in a short span of time. It sounds like a dream come true, right? Unfortunately, for countless victims, it's nothing more than a carefully crafted trap designed to separate you from your hard-earned crypto.
These fraudsters are experts at creating a façade of legitimacy. They'll dazzle you with impressive testimonials, flashy marketing materials, and a polished website. They might even offer a free trial period to lure you in, making their scheme seem even more enticing. However, once they've gained your trust and access to your crypto assets, they vanish into thin air, leaving you with nothing.
The adage "if it sounds too good to be true, it probably is" holds especially true when dealing with business opportunity scams. While the allure of quick riches can be tempting, it's crucial to approach any investment opportunity – especially in the crypto world – with a healthy dose of scepticism.
Protecting yourself from these scams requires due diligence and careful consideration. Before jumping into any business opportunity, take the time to research thoroughly. Verify the legitimacy of the company, check for reviews and complaints, and consult trusted sources for advice. If an opportunity guarantees extravagant profits without explaining the underlying mechanisms, it's a red flag.
Furthermore, always remember that reputable investment opportunities come with risk. Even in the legitimate business world, success requires effort, time, and dedication. There are no shortcuts to genuine success, whether in traditional business or in crypto.
In the end, the promise of quick riches through a 'business opportunity' is an alluring trap that has ensnared countless victims. As the crypto world continues to grow, it's essential to remain vigilant and cautious. Educate yourself, seek advice from trusted experts, and approach any investment with a healthy dose of scepticism. By doing so, you can protect yourself from falling victim to these age-old scams in the modern age.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
10th August 2023
Unmasking the most common crypto scams: stay informed and protected.
In today's digital age, the rise of cryptocurrencies has brought about revolutionary opportunities and possibilities. However, with every technological advance comes a flip side – an increased risk of scams and fraudulent activities. As the world of cryptocurrencies continues to evolve, scammers are becoming more cunning and sophisticated in their tactics. Let’s delve into the top common crypto scams, equipping you with the knowledge to identify and protect yourself from potential threats.
- The business opportunity: the promise of quick riches through a 'business opportunity' is an age-old scam, now manifesting in the crypto world. Fraudsters entice victims with guaranteed returns or exceptional growth, only to disappear once they've received your crypto. Be cautious of offers that sound too good to be true – because they probably are.
- Fake job listings: job seekers are particularly vulnerable to scams, with fraudsters posting enticing crypto-related job listings. These positions often require an upfront crypto payment or personal information, leading to financial loss and identity theft. Verify job postings through legitimate sources and exercise caution before sharing sensitive information.
- The giveaway: scammers impersonate influential figures, celebrities, or organisations, promising free cryptocurrency in exchange for participation in a fake giveaway. Remember, genuine giveaways are rare, and no one will ask you to send crypto to receive more in return.
- Impersonation: in an impersonation scam, fraudsters pose as authoritative figures, like government officials or company representatives. They claim your assets are frozen or require urgent action, coercing you into sending crypto to 'resolve' the issue. Always verify the legitimacy of such claims through official channels.
- Sky high investment returns: the allure of guaranteed high returns often leads victims into investment scams. Scammers create elaborate websites or apps, offering to multiply your crypto almost overnight. However, remember that all investments carry risk, and legitimate platforms are transparent about potential gains and losses.
- Phishing: these scams involve fake emails, websites, or messages that mimic legitimate sources. Unsuspecting users are coerced into revealing their private keys, enabling scammers to gain access to their crypto wallets. Be cautious of unsolicited messages and always verify the authenticity of links and addresses.
- Pump and dump schemes: scammers artificially inflate the price of a lesser-known cryptocurrency through misleading information and marketing. Once the price peaks, they 'dump' their holdings, causing a sudden crash and leaving investors with losses. Stay informed and make investment decisions based on thorough research.
- Romance: love can sometimes cloud judgment, making romance scams distressingly effective. Scammers build emotional connections online, convincing victims to send crypto or invest with them. Always prioritise caution when sharing personal or financial details online.
Navigating the world of cryptocurrencies offers incredible potential, but it's crucial to remain vigilant and informed. By familiarising yourself with these common crypto scams, you'll be better equipped to identify warning signs and protect your hard-earned assets. Remember, if something seems too good to be true or raises suspicions, it's always better to err on the side of caution. Stay educated, stay cautious, and together, we can outsmart the scammers.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
3rd August 2023
Unmasking the most common crypto scams: stay informed and protected.
In today's digital age, the rise of cryptocurrencies has brought about revolutionary opportunities and possibilities. However, with every technological advance comes a flip side – an increased risk of scams and fraudulent activities. As the world of cryptocurrencies continues to evolve, scammers are becoming more cunning and sophisticated in their tactics. Let’s delve into the top common crypto scams, equipping you with the knowledge to identify and protect yourself from potential threats.
- The business opportunity: the promise of quick riches through a 'business opportunity' is an age-old scam, now manifesting in the crypto world. Fraudsters entice victims with guaranteed returns or exceptional growth, only to disappear once they've received your crypto. Be cautious of offers that sound too good to be true – because they probably are.
- Fake job listings: job seekers are particularly vulnerable to scams, with fraudsters posting enticing crypto-related job listings. These positions often require an upfront crypto payment or personal information, leading to financial loss and identity theft. Verify job postings through legitimate sources and exercise caution before sharing sensitive information.
- The giveaway: scammers impersonate influential figures, celebrities, or organisations, promising free cryptocurrency in exchange for participation in a fake giveaway. Remember, genuine giveaways are rare, and no one will ask you to send crypto to receive more in return.
- Impersonation: in an impersonation scam, fraudsters pose as authoritative figures, like government officials or company representatives. They claim your assets are frozen or require urgent action, coercing you into sending crypto to 'resolve' the issue. Always verify the legitimacy of such claims through official channels.
- Sky high investment returns: the allure of guaranteed high returns often leads victims into investment scams. Scammers create elaborate websites or apps, offering to multiply your crypto almost overnight. However, remember that all investments carry risk, and legitimate platforms are transparent about potential gains and losses.
- Phishing: these scams involve fake emails, websites, or messages that mimic legitimate sources. Unsuspecting users are coerced into revealing their private keys, enabling scammers to gain access to their crypto wallets. Be cautious of unsolicited messages and always verify the authenticity of links and addresses.
- Pump and dump schemes: scammers artificially inflate the price of a lesser-known cryptocurrency through misleading information and marketing. Once the price peaks, they 'dump' their holdings, causing a sudden crash and leaving investors with losses. Stay informed and make investment decisions based on thorough research.
- Romance: love can sometimes cloud judgment, making romance scams distressingly effective. Scammers build emotional connections online, convincing victims to send crypto or invest with them. Always prioritise caution when sharing personal or financial details online.
Navigating the world of cryptocurrencies offers incredible potential, but it's crucial to remain vigilant and informed. By familiarising yourself with these common crypto scams, you'll be better equipped to identify warning signs and protect your hard-earned assets. Remember, if something seems too good to be true or raises suspicions, it's always better to err on the side of caution. Stay educated, stay cautious, and together, we can outsmart the scammers.
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
27th July 2023
How to identify an online scam.
As the popularity of cryptocurrencies rises, so does the risk of encountering scams. To safeguard your assets, be vigilant and familiarise yourself with these warning signs:
- Urgent calls to action: Beware of messages pressuring you to act quickly, threatening behaviour or offering too-good-to-miss opportunities.
- Personal information requests: Be cautious of any communication asking for your sensitive data, such as passwords, banking details, or device access.
- Suspicious links: Avoid clicking on links from unfamiliar or questionable sources, even if they appear to be from a trusted organisation.
- Unusual payment methods: Be cautious of requests for payment via unsecure or unconventional means like gift cards, or bank transfers.
- Altered contacts: Verify any changes in contact details from people you know, especially if they request payments to new bank accounts.
- Unsolicited financial advice: Stay away from individuals promising fast or risk-free profits through investments or schemes.
- Persistent demands: Be wary of sellers asking for additional funds due to "unforeseen circumstances," especially common in pet scams.
- Spotting fake websites: Watch out for scam websites that mimic legitimate ones but have suspicious URLs, major discounts, and poor formatting.
Stay alert, educate yourself about potential scams, and be proactive in identifying red flags. By staying vigilant, you can contribute to creating a safer crypto landscape and minimise the risks posed by malicious actors.
20th July 2023
Understanding why Australian banks are limiting transfers to high-risk crypto exchanges.
There has been significant discussion in the media around Australian banks restricting some transfers to high-risk cryptocurrency exchanges. It’s important to differentiate between a high-risk cryptocurrency exchange, which generally have high fraud rates, and platforms like BTC Markets, that model their security protocols on those of the traditional banking institutions. The additional work we undertake behind the scenes to protect our clients from fraudulent activities, sets the industry standard for other players in the crypto space.
Regulators and authorities worldwide have been increasing their scrutiny of the cryptocurrency industry due to concerns about investor protection, market manipulation, and regulatory compliance. Banks, as regulated financial institutions, are under pressure to ensure they are not facilitating transactions to platforms that may be involved in illicit activities or non-compliant with regulations.
It's essential for investors to be cautious and do thorough research before using any cryptocurrency exchange, especially those categorised as high-risk. Utilising locally based, well-established and reputable exchanges with proper regulatory compliance and security measures is generally recommended to ensure a more reliable trading experience.
For more information on how to spot a scam, visit ASIC’s website.
13th July 2023
Romance scam "Pig Butchering" hooks victims with fake investments.
Investment scams are on the rise, and a troubling fraud called "Pig Butchering" is gaining traction in the cryptocurrency space. This peculiar scam combines elements of romance and investment schemes to exploit unsuspecting victims.
Scammers establish relationships through dating apps, gradually building trust before convincing their targets to invest in fake projects. Once the victim invests money, the scammer vanishes, taking the funds with them.
In the US alone, the FBI reports annual losses of over $3 billion from romance scams. Cybersecurity experts emphasise the risks of online financial investments, which make it challenging to apprehend the scammers. The key advice is to be vigilant online and avoid trusting strangers with personal or financial information.
To avoid falling victim:
- Be cautious and sceptical: exercise caution when someone you've met online asks you to invest in any financial scheme. Remember, genuine relationships take time to develop.
- Protect your information: Never share sensitive information such as bank account details or credit card numbers with someone you've met online.
- Do your own research: as with any investment, thoroughly research the platform or service being promoted and seek independent financial advice.
By staying cautious, protecting your personal information, and conducting thorough research, you can significantly reduce the risk of falling prey to romance scams and fake investments. Remember to report any suspicious activity to the appropriate authorities to help prevent others from becoming victims.
For more information on how to spot a scam, visit ASIC’s website.
9th July 2023
Be aware of scams during crypto tax season.
Tax time provides the perfect opportunity for scammers to target unsuspecting victims. Protecting yourself from these scams, starts with understanding the deceptive tactics employed by these individual. Below are some of the signs to watch out for:
Recognise red flags: Scammers often pose as trusted figures, like legitimate crypto exchanges or ATO representatives, on social media, SMS, or email. Only engage with BTC Markets representatives via verified accounts on platforms like Twitter, LinkedIn, Facebook and Instagram.
Watch out for unexpected gifts: Scammers may offer enticing deals through SMS or email, asking you to log into online services via a provided link. Be cautious and wary of such promises. Verify any communication through official channels or contact our support team directly.
Be wary of prolonged conversations: Scammers try to extract personal information by engaging in lengthy discussions. Don't share sensitive details and confirm the legitimacy of any interaction through our official channels.
By understanding the tactics scammers use and following these protective measures, you can safeguard your investments and avoid financial losses.
For more information on common tactics to watch out for during tax time, visit the ATO’s website.
22nd June 2023
How to verify legitimate BTC Markets accounts.
To combat the rising number of scams targeting our clients, we've developed a useful guide for verifying genuine BTC Markets accounts.
Visit our 'Compliance conversations' page to authenticate our official accounts, including our website URL, support and marketing email addresses, and social media handles.
Official BTC Markets accounts below:
- Website: https://www.btcmarkets.net
- Blog: https://www.btcmarkets.net/blog
- Support & marketing emails: [email protected]
- Twitter: @BTCMarkets
- LinkedIn: btc-markets
- Facebook: btcmarkets
- Instagram: btcmarkets_
- YouTube: @btcmarkets_au
- Caroline Bowler Twitter: @CaroBowler
ASIC provides a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
15th June 2023
Safeguarding your BTC Markets account
TLDR
Official BTC Markets accounts below:
- Website: https://www.btcmarkets.net
- Blog: https://www.btcmarkets.net/blog
- Support & marketing emails: [email protected]
- Twitter: @BTCMarkets
- LinkedIn: btc-markets
- Facebook: btcmarkets
- Instagram: btcmarkets_
- YouTube: @btcmarkets_au
- Caroline Bowler Twitter: @CaroBowler
How to confirm a legitimate BTC Markets platform.
With the rise in popularity of Bitcoin and other digital currencies, scammers are always looking for ways to deceive unsuspecting users. Therefore, it is crucial for you to know how to verify legitimacy of our websites, promotions, emails, and social media accounts.
Below, we will guide you through the process of confirming the authenticity of BTC Markets websites, emails, social media accounts and promotions. By following these steps, you can protect yourself from potential scams and ensure that you are dealing with the real BTC Markets.
Start with our official website.
The first step in verifying the legitimacy of BTC Markets is to visit our official website. The correct URL for BTC Markets is www.btcmarkets.net. It is essential to double-check the URL to ensure that it matches precisely. Pay close attention to any variations in spelling or additional characters that may indicate a fake or phishing site.
Examine support and marketing email addresses.
BTC Markets uses one official email address for support and marketing purposes: [email protected]. When communicating with BTC Markets via email, make sure the sender's address matches this official address. Be cautious of any unexpected or suspicious emails that claim to be from BTC Markets, as scammers often try to impersonate legitimate platforms to deceive users.
Verify social media channels.
BTC Markets maintains an active presence on various social media platforms. Here are our official social media channels used:
Twitter: @BTCMarkets
The official Twitter handle is @BTCMarkets. Ensure that the account you are following or interacting with displays this exact handle. Beware of accounts that closely resemble the official handle but have minor variations or additional characters. We are a Twitter Verified Organisation on Twitter and will have the yellow check mark next our company name.
LinkedIn: btc-markets
The official LinkedIn profile of BTC Markets can be found under the name "btc-markets".
Facebook: btcmarkets
BTC Markets can be found on Facebook under the name "btcmarkets" Verify that the profile has this precise name and that it has a significant number of followers and engagement. A legitimate account should have a blue verification badge.
Instagram: btcmarkets_
The official Instagram account of BTC Markets can be found under the handle "btcmarkets_".
YouTube: @btcmarkets_au
BTC Markets' official YouTube channel is represented by the handle "@btcmarkets_au". Check that the handle matches exactly.
When dealing with your account security, it is crucial to exercise caution and ensure the authenticity of the platforms and accounts you interact with.
By following the steps outlined above, you can confidently confirm the legitimacy of BTC Markets' website, promotions, email communications, and social media accounts.
Remember, scammers often employ tactics to deceive users, so always double-check the details and remain vigilant.
If ever in doubt, please reach out to our client support team via the secure ticking system on website.
15th June 2023
Smishing: The threat of SMS phishing.
In today's digital landscape, the dangers of phishing are well known. But have you heard of smishing? Smishing, also known as SMS phishing, is a social engineering attack that preys on individuals through text messages. Instead of relying on emails, smishers use SMS messages to deceive recipients into revealing sensitive information or taking certain actions.
These attacks are often orchestrated by impersonating trustworthy entities like banks, government agencies, or renowned organisations. The text messages employed in smishing attacks are carefully crafted to trigger urgency or alarm, coercing the recipient into immediate action. The tactics employed include enticing the recipient to click on malicious links, call specific numbers, or disclose personal details such as passwords, account numbers, or Medicare numbers.
Smishers exploit the inherent trust and curiosity of individuals, counting on them to unknowingly divulge sensitive information or unwittingly install malware on their devices. To achieve their malicious goals, they deploy a variety of techniques. These can range from creating a sense of urgency to offering fake rewards or assuming the identity of someone familiar to the recipient.
Protecting oneself from smishing attacks requires vigilance, particularly when receiving text messages from unfamiliar or suspicious sources. Messages requesting personal information or demanding immediate action, should be approached with scepticism. Avoid clicking on links or calling numbers provided in unsolicited messages. If you receive a suspicious text, it is advisable to directly contact the organisation through a verified phone number or their official website to authenticate the message's legitimacy. Regularly updating your mobile devices and apps with the latest security patches can also help mitigate the risk of smishing attacks.
The implications of smishing extend beyond individual privacy and security. As these attacks become more prevalent, the global economy faces the consequences. Loss of trust in digital communications, financial fraud, and compromised personal information all contribute to a climate of uncertainty and financial instability. It is crucial for individuals, organisations, and regulatory bodies to remain vigilant, educate themselves about smishing threats, and take proactive measures to combat this evolving cyber threat.
ASIC has provided a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
8th June 2023
AI cloning voice scams: impersonating family members in latest fraud
The use of artificial intelligence (AI) is revolutionising phone scams, as fraudsters employ cloned voices of individuals' relatives, making their approach more convincing and sophisticated. The US Federal Trade Commission (FTC) has issued a warning about this emerging scam, where scammers contact unsuspecting victims, pretending to be family members, and utilising AI tools to enhance their deception.
FTC Chair Lina Khan stresses the importance of early vigilance as AI tools continue to advance, highlighting their potential to "supercharge" fraudulent activities. Scammers collect voice samples from social media and use AI algorithms to replicate the voices, employing text-to-speech software to mimic the distress of the victims' loved ones. By impersonating distressed relatives, scammers manipulate victims into revealing financial information or requesting funds for fabricated emergencies.
Khan expresses concerns about the further development of voice-mimicking technology, which could lead to an increase in scams and other detrimental activities.
In 2022, there were approximately 5,100 reports of phone scams in the US resulting in around US$11 million in losses. However, this represents only a fraction of the total fraud losses, which reached a staggering US$8.8 billion, marking a 30% increase from the previous year. The latest Targeting Scams report revealed Australians lost a record $3.1 billion to scams in 2022.
ASIC has provided a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
1st June 2023
Stay vigilant on phishing scams.
Phishing scams are becoming increasingly sophisticated and can be challenging to identify. It is crucial to understand how to spot these fraudulent attempts.
The Australian Competition and Consumer Commission (ACCC) reported that Australian’s lost $3.1 billion to scams in 2022, an 80% increase on total losses recorded in 2021.
If you come across a message or website that seems suspicious or off, exercise caution by refraining from clicking on any links, opening attachments, or downloading software.
Cybercriminals continuously adapt their tactics, such as leveraging current events to deceive victims. In some cases, they even impersonate trusted individuals or institutions like family members, banks, or workplaces to trick victims into revealing sensitive information or performing unauthorised actions.
To protect yourself from phishing attempts, it's essential to adopt four key anti-phishing behaviours:
- Safeguard your personal data: Avoid sharing sensitive information like passwords, financial details, or government ID numbers with unknown individuals or unreliable websites. Doubts about a site's legitimacy should discourage you from providing your email address or phone number.
- Avoid confirming passwords through links: When prompted to log in to a website after clicking on a link from a message, open a fresh browser tab or window and manually enter the website's URL. This precautionary measure prevents falling prey to fraudulent websites set up by hackers to collect your login credentials.
- Be cautious with urgent messages: Scammers often pressure victims to act quickly, exploiting the element of surprise. If a message imposes time limits or urgency, exercise scepticism and refrain from responding or clicking on any links. Tax scams, for example, commonly employ such tactics.
- Ignore too-good-to-be-true messages: Scams promising prizes, lottery wins, or financial opportunities that appear unsolicited should be treated with scepticism. Avoid engaging with the sender and report such messages to your email service provider.
Additionally, you can enhance your defence against phishing attacks by developing cybersecurity habits:
- Use a password manager to generate and store strong, unique passwords for each account.
- Enable multi-factor authentication to add an extra layer of security, requiring additional verification even if a password is compromised.
- Review your browser settings and consider enabling features like safe browsing or enhanced protection to receive warnings about potential threats and malicious downloads.
To improve your ability to identify phishing attempts, take advantage of resources like Google's Jigsaw team's quiz, which provides visual examples of sophisticated phishing messages, or Cisco's phishing quiz designed for employees. These tools help enhance your awareness and understanding of the techniques employed by cybercriminals.
Ultimately, staying vigilant and employing best practices can significantly reduce the risk of falling victim to phishing scams.
ASIC has provided a checklist of common scams and ways to avoid them. To learn more, visit ASIC’s website.
Disclaimer: The information provided on this page is issued by BTC Markets Pty Ltd (BTC Markets, we, us, our). The information is general only and is not intended to constitute an opinion or recommendation with respect to its contents. Past performance is not a reliable indicator of future performance. Any reference to past performance is intended to be for general illustrative purposes only. The information cannot be relied upon for any purposes and is not intended to be a substitute for professional advice. The information does not purport to be complete, accurate or contain all of the information that a person may require to make a decision. It may also contain forward looking statements, which are subject to known and unknown risks, uncertainties and other factors. We recommend you obtain professional advice before making any decision with respect to the matters discussed in this document. To the maximum extent permitted by law, BTC Markets will have no liability for any loss or liability of any kind: (i) arising in respect of the information contained (or not contained) on this page; or (ii) arising from a person relying on any information or statement contained on this page. The information provided is only intended for recipients in Australia. This information cannot be reproduced without our prior written permission.