cybernews.com Open in urlscan Pro
2606:4700:3108::ac42:283b  Public Scan

URL: https://cybernews.com/security/okcupid-scam-florida-man-binance/
Submission: On July 02 via api from US — Scanned from DE

Form analysis 2 forms found in the DOM

GET /search/

<form class="header__search-form" action="/search/" method="get" data-js-search-mobile="">
  <input class="header__search-form-input" placeholder="Search..." type="search" data-js-search-input-mobile="">
  <button type="submit" class="header__search-form-button" title="Search">
    <svg class="svg-icon header__search-form-button-icon" width="22" height="22">
      <use xlink:href="#mdi-magnify"></use>
    </svg>
  </button>
</form>

POST /api/add-comment/

<form id="comment-form" class="space space_size_n text text_size_small" action="/api/add-comment/" method="POST">
  <label for="comment-form-text">
    <strong class="form-label form-label_required">Comment</strong>
    <textarea id="comment-form-text" name="comment" required="" cols="45" rows="8" class="form-input space space_size_s" minlength="3"></textarea>
  </label>
  <div class="space space_size_n">
    <div class="cells cells_responsive">
      <label class="cells__item cells__item_width cells__item_width_2" for="comment-form-name">
        <strong class="form-label form-label_required">Name</strong>
        <input id="comment-form-name" type="text" name="name" required="" class="form-input space space_size_s" minlength="3">
      </label>
      <label class="cells__item cells__item_width cells__item_width_2" for="comment-form-email">
        <strong class="form-label form-label_required">Email</strong>
        <input id="comment-form-email" type="email" name="email" required="" class="form-input space space_size_s" minlength="3">
      </label>
    </div>
    <label class="space space_size_n display_block" for="privacy_policy">
      <strong class="form-label form-label_required">Privacy Policy Agreement</strong>
      <span class="space space_size_s content display_block">
        <input id="privacy_policy" name="privacy_policy" required="" type="checkbox"> &nbsp; I agree to the <a class="link" href="https://cybernews.com/terms-conditions/" target="_blank" rel="noreferrer">
Terms &amp; Conditions
</a> and <a href="https://cybernews.com/privacy-policy/" target="_blank" rel="noreferrer">
Privacy Policy
</a>. </span>
    </label>
  </div>
  <div class="space space_size_l">
    <button class="button" type="submit"> Post comment </button>
  </div>
</form>

Text Content

 * News
   * Cybersecurity news
   * Cyber war news
 * Editorial
 * Security
 * Privacy
 * Crypto
 * Tech
 * Resources
   * What is a VPN?
   * How to use a VPN?
   * What is malware?
   * Are password managers safe?
   * More resources
 * Tools
   * Strong password generator
   * Personal data leak checker
   * Password leak checker
   * Website security checker
   * VPN speed test
 * Reviews
   * Antivirus software
   * Best VPN services
   * Password managers
   * Best ad blockers
   * Secure email providers
   * Best website builders
   * Best web hosting services

 * Follow
   * 
   * 
   * 
   * 
   * 
   * 
   * 



© 2023 CyberNews - Latest tech news,
product reviews, and analyses.

 1. Home
 2. Security


OKCUPID SCAM COST FLORIDA MAN $480K – WE FOLLOWED THE MONEY TO BINANCE

Updated on: 27 April 2023
 * Vilius Petkauskas
   Senior Journalist

--------------------------------------------------------------------------------

Image by Cybernews.


CryptoRom scammers hid the money with several layers of obfuscation, but the
Cybernews research team discovered that the stolen funds ended up in Binance
accounts.

A man from Florida in the US recently reached out to Cybernews for help.
Scammers had lured him into parting with $480,000 after cultivating a long-term
relationship, eventually coaxing him into making cryptocurrency investments.

Usually involving fake romantic interest, the scheme is known as “cryptocurrency
romance” or “CryptoRom.” This increasingly popular scam is often run by criminal
gangs in Southeast Asia, where the affair is called “Sha Zhu Pan,” a Chinese
phrase that means “pig butchering.”

“CryptoRom scams are very sophisticated and indicate a vast criminal
organization behind the curtain. This certainly necessitates a significant
amount of social engineering. This type of scam has an enormous psychological
toll on victims in addition to their financial loss,” the researchers said.

The Cybernews research team meticulously followed the money that the victim sent
to scammers in seven installments. Even though the crooks attempted to hide the
funds, moving money between several accounts, the team managed to locate the
victim’s money in Binance, the world’s largest crypto exchange.

Here’s how we did it.


THE SCAM

The victim first met the scammers via OkCupid, a popular online dating app. The
crooks used a fake profile to develop a romantic relationship with the victim
online, slowly gaining the trust of the Floridian.

This type of fraud is particularly vicious as scammers carefully cultivate
long-term relationships with their victims. Not a single word about crypto
investments or even money may be uttered for several months.

However, once the crooks deem that the act has gained an acceptable level of
trust, the dance begins. The victim is gently persuaded to invest in
cryptocurrency. The first investments are rarely audacious, as the crooks want
there to be more. For example, the victim who contacted us started by
“investing” $10,000.

The catch is where the supposed investment goes. In the Floridian’s case, the
crooks set up a fake website (www.cmecryptopm.com) impersonating CME Group, the
world’s largest financial derivatives exchange that also services
cryptocurrencies. Using WhatsApp numbers, the crooks managed to imitate the
exchange’s customer support, further legitimizing the service in the eyes of the
victim.

The victim said he was persuaded to invest in e-wallet accounts on the fake
website. The crooks inflated the victim’s balance to make him believe that his
supposed investment was profitable, enticing him to 'invest' more.

Unfortunately, the Floridian realized it was all a scam only after he was asked
to pay $200,000 in taxes to make a withdrawal from his 'investment' account.
Between June and July of 2022, the victim claims to have completed seven
transactions totaling $480,000.

> “CryptoRom scams are very sophisticated and indicate a vast criminal
> organization behind the curtain. This certainly necessitates a significant
> amount of social engineering. This type of scam has an enormous psychological
> toll on victims in addition to their financial loss.”
> 
> Cybernews researcher team said.


MONEY FLOWS

From the transaction data victim provided to our team, we can confirm at least
seven transactions made to two separate cryptocurrency addresses,
0xc7bB31a0396Be487BaA4731a2EFFaAfB80xxxxxx and
0xa9aaCadf346d33aC0329433D75a62ffDC7xxxxxx. The address is a unique identifier,
akin to an email address, only in the crypto realm.

The addresses that the scammers gave to the victim were not the final
destination for the funds. Since every crypto transaction is recorded, criminals
use various techniques to obfuscate the money flow until finally cashing out the
illicit profits.

According to Bitquery, a service that stores blockchain data, the people who
scammed the Floridian used several layers of obfuscation, bouncing the funds
between six and eight times between different crypto addresses before the money
ended up in a Binance account.

Funds from both original addresses were later transferred through the same
network of obfuscating addresses. The latter was used in an attempt to hide the
true origin of the money.

The team looked at a time span ranging from the beginning of June until the end
of August. This specific range was used because the victim’s transactions
occurred between June and July, and the team gave additional time for the
scammers to withdraw the money.

Since the crooks didn’t immediately use a crypto mixer, a service that blends
the cryptocurrencies of many users, the whole process could be tracked to
Binance.


BE EXTRA WARY

The data from obfuscating transactions show that more crypto passed through the
accounts than the victim initially sent out. This could point to scammers using
a money laundering service or employing the same addresses to funnel funds
collected from more than one victim.

However, we couldn’t pinpoint the exact address in Binance, although our team
shared their suspicions and all the data gathered with the police and the FBI.
Since Binance claims to have “the world’s most sophisticated anti-money
laundering systems” and employ “the most experienced anti-money laundering
investigators,” the company should be able to help authorities with the
investigation.

Our team strongly advises everyone to be extremely wary of scammers roaming the
internet and never give any strangers their personal information or data on
their financial situation.

To avoid future pain and heartbreak, users should never trade, invest, or send
money to someone they’ve met online. Anyone who claims to have exclusive
“investment opportunities” and urges you to “act quickly” should be treated with
suspicion.

According to blockchain analysis firm Chainalysis, crypto scams were a $6
billion 'business' last year, and cybercrooks are not likely to reduce their
efforts. Always be extra cautious about any investing platform or anyone you
meet online.



--------------------------------------------------------------------------------


MORE FROM CYBERNEWS:

Peugeot leaks access to user information in South America

Supercomputers and quantum machines are now officially talking to each other

Hacking probe into trans op reporting line after LGBTQ+ activists mobilize

Twitter’s blue check now badge of shame, subscribed by dead celebrities

Mobile phone could become police snitch, lawyer warns

Subscribe to our newsletter

Share
Tweet
Share
Share
Share

--------------------------------------------------------------------------------

Editor's choice
Zurich Insurance Group secures data leak
by  Jurgita Lapienytė
28 June 2023

The Swiss insurance giant, which handles over 55M clients, left a treasure trove
of sensitive data exposed. If it fell into the wrong hands, it could’ve led to a
multitude of attacks on the company and its clients.

Read more about The Swiss insurance giant, which handles over 55M clients, left
a treasure trove of sensitive data exposed. If it fell into the wrong hands, it
could’ve led to a multitude of attacks on the company and its clients.
Top 5 cyber threat actors of 2023
28 June 2023
Is the AI boom just another gold rush?
26 June 2023
Anonymous Sudan: neither anonymous nor Sudanese
22 June 2023
Cl0p, the MOVEit bug, and what to make of it all
14 June 2023

--------------------------------------------------------------------------------



--------------------------------------------------------------------------------

--------------------------------------------------------------------------------

Leave a Reply

Your email address will not be published. Required fields are marked

Comment
Name Email
Privacy Policy Agreement   I agree to the Terms & Conditions and Privacy Policy
.
Post comment


 * Categories
   * News
   * Editorial
   * Security
   * Privacy
   * Crypto
   * Cloud
   * Tech
 * Reviews
   * Antivirus Software
   * Password Managers
   * Best VPNs
   * Best VPN for iPhone
   * Secure Email Providers
   * Website Builders
   * Best Web Hosting Services
 * Tools
   * Password generator
   * Personal data leak checker
   * Password leak checker
   * Website security checker
   * VPN speed test
   * Coupon codes
 * ENGAGE
   * About Us
   * Send Us a Tip
   * Careers
   * Academy

 * 
 * 
 * 
 * 
 * 
 * 
 * 

 * About Us
 * Contact
 * Send Us a Tip
 * Privacy Policy
 * Terms & Conditions
 * Vulnerability Disclosure

© 2023 Cybernews – Latest Cybersecurity and Tech News, Research & Analysis.



This website uses cookies. By continuing to use this website you are giving
consent to cookies being used. Visit our Privacy Policy .
I Agree