Fact-checked by Grok 2 weeks ago

Internet fraud

Internet fraud, also known as online or cyber fraud, encompasses deceptive schemes executed via the internet to exploit victims financially, steal , or gain unauthorized access to systems. These crimes leverage the internet's , global connectivity, and digital tools such as , websites, and to perpetrate fraud, often involving tactics like or concealment of information to induce victims into parting with money or sensitive details. The history of internet fraud dates back to the , with early instances like advance-fee scams spread via and emerging systems, evolving in the 1990s with the rise of and deception as online platforms proliferated. By the 2000s, and became prominent, and in recent years, particularly as of 2025, has enabled sophisticated deepfakes and automated scams, exacerbating the threat. The scale of internet fraud has escalated dramatically alongside the expansion of , , and . In the United States, the (FTC) recorded consumer-reported losses to fraud exceeding $12.5 billion in 2024, a 25% rise from 2023, with over $3 billion attributed to scams initiated online through methods like , websites, or social platforms. Globally, estimates suggest costs exceed $8 trillion annually as of 2024, highlighting the international scope. The FBI's (IC3) processed an average of 836,000 complaints per year in recent data, underscoring the pervasive threat, particularly to vulnerable groups such as older adults who reported $4.9 billion in losses in 2024 alone. Among the most prevalent forms of internet fraud are those targeting personal and financial through sophisticated impersonation and manipulation. Phishing and spoofing, which involve fraudulent messages mimicking trusted sources to extract credentials or payments, topped the list of reported incidents in with hundreds of thousands of complaints. Investment fraud, often promoting fictitious high-yield opportunities in cryptocurrencies or stocks, caused the largest financial damages, contributing billions to total losses. Business email compromise (BEC) schemes, where attackers pose as executives to redirect company funds via wire transfers, and tactics like or , which demand payment to avoid data exposure, further exemplify the diversity and severity of these threats. Additional common variants include tech support scams, where fraudsters fabricate device malfunctions to secure remote access or fees, and romance scams exploiting emotional connections on dating sites to solicit funds.

Introduction and Overview

Definition and Scope

Internet fraud, also known as cyber fraud or online fraud, refers to any fraudulent scheme in which one or more components of the —such as websites, chat rooms, and —play a significant role in perpetrating the deception. This encompasses the unauthorized or deceptive use of internet technologies to obtain money, data, or services through misrepresentation, often involving false online representations that lead to financial loss or unauthorized access to sensitive information. At its core, it exploits the interconnected nature of digital networks to mislead victims, distinguishing it from mere technical errors or non-deceptive online transactions. The scope of internet fraud is limited to activities enabled or substantially facilitated by digital means, such as email communications, web-based interfaces, and mobile applications, while excluding purely offline crimes that do not rely on internet infrastructure. It includes cyber-enabled variants of traditional , like accomplished through online channels, where the internet's reach amplifies the scale and speed compared to offline equivalents. This boundary ensures focus on that leverages and global connectivity, without overlapping into non-digital deceptive practices. Legally, internet fraud is addressed through targeted frameworks that regulate online deception and data misuse. In the United States, the Controlling the Assault of Non-Solicited Pornography and Marketing (CAN-SPAM) Act of 2003 establishes requirements for commercial emails, including accurate headers, opt-out mechanisms, and prohibitions on deceptive subject lines to curb fraudulent solicitations. The European Union's General Data Protection Regulation (GDPR), effective in 2018, indirectly combats data-related fraud by requiring notification of personal data breaches that could enable identity theft or financial fraud, with penalties up to 4% of global annual turnover for non-compliance. On an international level, the Budapest Convention on Cybercrime, opened for signature in 2001, serves as the primary treaty harmonizing laws against computer-related offenses, including fraud, by mandating criminalization of such acts and promoting cooperation among signatory states. Technically, internet fraud depends on foundational elements of internet infrastructure, such as (IP) addresses and domain names, which enable perpetrators to mask identities and establish deceptive online entities. IP addresses allow routing of fraudulent communications across global networks while concealing origins through proxies or VPNs, whereas facilitates the creation of spoofed websites that mimic legitimate ones. The (DNS), which translates human-readable domains into IP addresses, further supports this by providing agility for rapid deployment of scam infrastructures, complicating efforts to trace and disrupt fraudulent operations.

History and Evolution

The origins of internet fraud can be traced to the , when advance-fee scams, commonly known as Nigerian 419 scams—named after Section 419 of the prohibiting fraud—began transitioning from postal letters to as adoption increased in the late and 1990s. These schemes typically involved fraudsters posing as officials or heirs promising large sums in exchange for upfront fees, exploiting the anonymity and global reach of . By the mid-1990s, emerged as a distinct tactic, with the first recorded attacks in 1995 targeting America Online () users via tools like , which automated credential theft by impersonating system messages. This marked the shift toward technical deception on early online platforms. The late 1990s saw the proliferation of auction fraud alongside the growth of e-commerce sites like , launched in 1995, where scammers listed nonexistent items or failed to deliver goods, leading to a sharp rise in complaints to the () from approximately 4,400 in 1998 to over 25,000 by 2001. Entering the 2000s, surged due to large-scale data breaches, exemplified by the 2007 hack, which exposed 45.7 million credit and debit card records over 18 months, facilitating widespread fraudulent transactions and highlighting vulnerabilities in systems. The introduction of in 2009 further catalyzed cryptocurrency-related fraud, with schemes exploiting the asset's pseudonymity; a pivotal event was the exchange collapse, where hackers stole about 850,000 bitcoins (valued at roughly $460 million at the time), eroding trust in early crypto platforms. Technological advancements drove further evolution in the , as fraudsters moved from campaigns to media-enabled tactics, using platforms like and for spear-phishing and profile-based targeting, which increased the personalization and success rate of scams. By the , transformed fraud through deepfakes and voice cloning, enabling hyper-realistic impersonations; in 2023, the U.S. () reported rising AI voice-cloning incidents, including cases where scammers replicated family members' voices to extract funds, contributing to overall fraud losses exceeding $10 billion that year. Regulatory responses paralleled these developments, with the U.S. enacting the Identity Theft Penalty Enhancement Act in 2004 to impose mandatory two-year sentences for aggravated offenses, strengthening prosecutions amid rising digital theft. Globally, intensified efforts post-2010, launching collaborative initiatives with in 2011 to combat transnational and establishing its Global Complex for Innovation in 2015 to coordinate investigations into evolving online fraud networks.

Prevalence and Impact

Internet fraud has escalated dramatically in scale, with global cybercrime costs, including fraud, estimated at between $1.2 trillion and $10.5 trillion annually as of , according to varying analyses, representing a significant portion of economic activity disrupted by such crimes. In the United States alone, the FBI's () reported $16.6 billion in losses from cyber-enabled fraud in , marking a 33% increase from the previous year and accounting for nearly 83% of all reported losses. Worldwide, organized cyber fraud networks, particularly in East and , generated estimated losses of $37 billion in 2023, underscoring the transnational nature of these operations and their contribution to broader impacts; in , the U.S. Treasury targeted such Southeast Asia-based scam operations, estimated to have caused at least $10 billion in U.S. losses in . Trends indicate a sharp rise in mobile-based fraud, which now constitutes approximately 30% of fraud costs in major markets like the , driven by the proliferation of and scams targeting smartphones. By 2025, attacks on mobile devices have increased by 29% compared to the prior year, reflecting the shift toward accessible digital platforms for fraudulent activities. Demographic vulnerabilities are pronounced among seniors over 60, who reported $4.9 billion in losses to scammers in the in 2024, often through imposter and schemes that exploit in familiar communication channels. The economic repercussions extend beyond direct losses, with merchants facing fraud rates of about 2.9% of global revenue, translating to projected annual losses of $48 billion in 2025 and necessitating substantial investments in prevention measures that can consume 0.5% to 1.2% of revenue. Societally, victims experience profound psychological effects, including anxiety, , and a sense of that erodes in digital platforms, with many reporting long-term struggles akin to . Indirect costs, such as heightened burdens for businesses and governments, further amplify the urgency, as seen in evolving frameworks to combat these threats. In 2025, AI-driven fraud, particularly deepfakes, has surged, with global losses exceeding $200 million in the first quarter alone, enabling more sophisticated impersonation and tactics.

Common Techniques

Phishing and Variants

Phishing is a fraudulent technique where attackers send deceptive messages, typically via , text, or other digital channels, impersonating trusted entities such as banks, government agencies, or colleagues to induce recipients into disclosing sensitive information like login credentials, details, or . This mechanism relies on social engineering to exploit human trust, often directing victims to fake websites or prompting direct responses that compromise security. According to cybersecurity analyses, phishing accounts for approximately 60% of initial access vectors in cyber intrusions. Key variants of phishing enhance its precision and effectiveness. Spear-phishing targets specific individuals or organizations, leveraging publicly available —such as job titles or connections gathered from platforms like —to craft personalized messages that appear legitimate. , a of spear-phishing, focuses on high-profile targets like executives or public figures, aiming to extract high-value information through tailored lures. Smishing employs or mobile messaging for deception, often including urgent alerts from purported services, while vishing uses voice calls over to impersonate authorities and solicit details verbally. Phishing campaigns are executed through sophisticated delivery methods to evade detection and maximize engagement. Attackers frequently employ spoofed domains, such as subtle misspellings like "paypa1.com" instead of ".com," to mimic legitimate senders. Malicious URLs are often concealed using link shorteners or techniques, redirecting users to credential-harvesting sites upon clicking. In simulated environments, these tactics yield average click rates of 2.7% for emails, underscoring their persistent threat despite awareness efforts. By 2025, has evolved significantly with integration, enabling attackers to generate highly convincing content. AI-supported campaigns, powered by large language models, now comprise over 80% of social engineering attacks, producing emails and deepfakes with enhanced authenticity that bypass traditional filters. For instance, platforms like Phishing-as-a-Service (PhaaS) use AI to automate variant creation; attacks, including those using PhaaS, led to documented intrusions in 27% of tracked cases. This advancement has amplified 's role in broader internet fraud ecosystems, often serving as the entry point for subsequent exploits.

Social Engineering Tactics

Social engineering tactics in internet fraud involve the of individuals to divulge sensitive , perform actions that facilitate fraud, or bypass security measures, relying primarily on human vulnerabilities rather than technical exploits. These methods exploit trust, fear, and cognitive biases to deceive victims, often through fabricated interactions that mimic legitimate communications. Unlike purely technical attacks, social engineering targets the "human firewall," making it a pervasive component of online scams where perpetrators pose as trustworthy entities to extract , financial details, or credentials. Key tactics include , baiting, and , each designed to create a false sense of legitimacy or incentive. entails constructing fabricated scenarios to persuade victims to reveal confidential information, such as impersonating a official requesting verification details for a supposed account issue. For instance, scammers may craft urgent narratives about tax refunds or legal matters to elicit responses containing banking information. Baiting lures victims with appealing offers, like downloads or exclusive deals advertised on forums, which lead to installation or data submission upon engagement. promises a in exchange for cooperation, such as offering free in return for remote access to a device, ultimately resulting in data theft or financial compromise. These tactics draw on established psychological principles of influence, notably those outlined by , adapted to digital environments to heighten their effectiveness in . Authority bias is leveraged when fraudsters impersonate authoritative figures, such as IRS agents in emails demanding immediate payment to avoid penalties, compelling compliance through perceived legitimacy. Urgency exploits by imposing artificial time constraints, like "limited-time relief offers" that pressure victims into hasty decisions without verification. Reciprocity is invoked by providing small initial favors, such as "free" consultations or samples, creating an obligation to reciprocate with personal or financial information. Cialdini's framework, including these principles alongside , liking, and , has been empirically linked to the success of social engineering in cyber , as attackers use them to normalize deceptive requests. In online adaptations, these tactics thrive in interactive spaces like forums, chat applications, and job boards, where direct engagement amplifies manipulation. Fake job offer rings, for example, proliferated on platforms like in 2024, using to pose as recruiters with urgent hiring needs, followed by demands for "training fees" or equipment purchases, resulting in over $223 million in reported U.S. losses in the first half of the year alone. Post-pandemic, evolved with relief scams from 2020 to 2023, where fraudsters impersonated aid agencies offering stimulus checks or grants in exchange for personal verification, exploiting economic distress and authority to defraud millions through emails and calls. The documented thousands of such complaints, with tactics often delivered via vectors to initiate contact. These adaptations highlight how social engineering persists by tailoring psychological lures to current events, sustaining its role in broader internet fraud ecosystems.

Malware Deployment

Malware deployment represents a core mechanism in internet fraud, where cybercriminals distribute malicious software to infiltrate devices and extract valuable data or disrupt operations for financial gain. This approach leverages software vulnerabilities and user behaviors to install persistent threats that enable unauthorized access to sensitive information, such as login credentials and financial details. Unlike overt scams, malware operates covertly, often evading detection for extended periods to maximize fraudulent opportunities. Among the primary types of malware used in these schemes are trojans, which masquerade as legitimate software to trick users into installation, thereby granting attackers remote access to infected systems. Keyloggers, a subset of , specifically target credential theft by recording keystrokes to capture usernames, passwords, and other input data entered into banking or sites. , another prevalent variant, encrypts victims' files or locks entire systems, demanding payments for decryption keys; notable examples include the group's widespread attacks in 2024, which accounted for a significant portion of global incidents despite international disruptions to their operations. Deployment methods for these malware types commonly exploit everyday online activities to achieve high infection rates. Drive-by downloads occur when users visit compromised websites, automatically triggering malicious execution without further interaction. Bundling with pirated or cracked software distributes malware alongside seemingly free applications, appealing to cost-conscious users. Email attachments serve as another , where innocuous-looking files—such as invoices or updates—contain executable payloads that install the malware upon opening. According to ' 2025 threat intelligence, mobile malware detections surged by 151% in the first half of the year, underscoring the escalating risks from these tactics. The fraudulent outcomes of successful malware deployments are predominantly financial, with stolen banking details facilitating unauthorized wire transfers, , and . Infected devices can also be conscripted into botnets, networks of compromised machines used to launch distributed denial-of-service (DDoS) attacks that extort payments from businesses to halt disruptions. Economically, alone extracted approximately $813.55 million in payments from victims in 2024, according to , though total global costs—including recovery and downtime—far exceed this figure due to indirect impacts. Recent developments highlight a shift toward mobile platforms, where Android banking trojans have seen dramatic growth; for instance, attacks involving these threats are projected to increase by 67% in 2025 compared to the previous year, driven by sophisticated apps masquerading as legitimate tools on app stores. This surge builds on a 196% rise in mobile banking trojan incidents recorded in 2024, emphasizing the need for enhanced measures in fraud prevention.

Website Spoofing and Fake Interfaces

Website spoofing involves the creation of fraudulent websites and applications that closely imitate legitimate ones to deceive users into providing sensitive or completing transactions. Attackers replicate visual elements, functionality, and even security indicators to build trust, often directing victims via links to these interfaces. This technique exploits users' familiarity with trusted brands, making it a persistent threat in internet fraud. One primary method is domain spoofing, where fraudsters register domain names that visually resemble legitimate ones through homograph attacks. These attacks use characters from different scripts or fonts that appear identical at a glance, such as substituting the Latin letter "a" with the Cyrillic "а" to create "exаmple.com" instead of "example.com," or replacing "o" with "0" in domains like "g00gle.com." Such deceptions leverage internationalized domain names (IDNs) to bypass casual inspection, with attackers encoding the spoofed domains in Punycode format like "xn--exmple-9cf.com" to hide the manipulation. Homograph attacks have been observed in campaigns targeting financial institutions and tech companies, complicating automated detection due to the sheer variety of character substitutions. To enhance perceived legitimacy, spoofed sites often employ fake HTTPS implementations using invalid, self-signed, or domain-validated (DV) certificates obtained from free providers. While genuine sites use extended validation (EV) certificates for stronger identity assurance, phishing operators acquire DV certificates for spoofed domains, displaying the padlock icon without verifying ownership. Recent reports indicate that over 80% of phishing sites now feature SSL/TLS encryption, misleading users who associate the lock symbol with safety and increasing the likelihood of interaction. These certificates do not authenticate the site's true identity, allowing attackers to harvest data over encrypted connections. Cloned layouts form the core of these interfaces, achieved by copying , CSS, and from target sites to replicate appearance and behavior. Tools like phishing kits enable rapid duplication, including dynamic elements such as forms and navigation. In recent developments, -assisted generation has accelerated this process, with platforms like Lovable and Same.dev allowing attackers to create convincing fakes in seconds by automating frontend replication and even backend simulations. For instance, the Darcula PhaaS v3 toolkit clones major brand sites, tricking users into credential submission. This integration addresses previous limitations in manual cloning, enabling scalable, customized deceptions that evade basic visual checks. Fake login portals represent a common interface, designed to harvest by mimicking pages of banks, services, or platforms. Users directed to these sites enter usernames, passwords, and two-factor codes, which are captured and relayed to attackers for account takeover. These portals often include realistic error messages and progress indicators to prolong engagement. Similarly, bogus e-commerce sites clone retail platforms to capture payment details during mock purchases, such as numbers and CVVs, without delivering goods; the BogusBazaar network, for example, defrauded over 850,000 shoppers through such replicas. In mobile ecosystems, impersonator apps extend spoofing to app stores, where fraudulent applications mimic legitimate ones to steal upon . On , security firms identified and prompted the removal of 224 malicious apps in 2025 involved in ad and credential , with over 38 million downloads affected; separately, 77 apps spreading banking trojans like Anatsa were delisted, totaling millions of installs. These apps often replicate interfaces of popular services, prompting logins or payments within the app environment. Detection remains challenging due to URL obfuscation techniques, including shortening services, hexadecimal encoding, and IP address substitutions that mask malicious destinations. Attackers use tools to redirect traffic dynamically, evading URL filters; over 60% of email-delivered malicious URLs employ CAPTCHA protections to hinder automated analysis. Success metrics underscore the issue: phishing attacks exploiting visual similarities achieve click-through rates of around 20% among adults aged 25-44, the largest demographic target, according to 2025 analyses. AI-generated variants further complicate detection by producing unique, non-repetitive clones that bypass signature-based systems.

Financial Scams

Advance-Fee Scams

Advance-fee scams, also known as 419 frauds, involve fraudsters promising victims a substantial financial reward, such as an , prize, or lucrative , in exchange for upfront payments to cover alleged processing fees, taxes, legal costs, or bribes. These initial fees are typically small to build , but scammers employ iterative tactics, repeatedly demanding additional payments for new obstacles like customs duties or arrangements, escalating total losses over time. The promised reward never materializes, as the scammers disappear once funds are secured. Originating in the 1980s through fax and postal mail campaigns, advance-fee scams gained prominence among Nigerian criminal networks, earning the "419" label from Section 419 of 's prohibiting fraud. African syndicates, particularly from , remain dominant perpetrators, operating sophisticated international rings that launder proceeds through mule accounts and cryptocurrencies. In 2024, the FBI's (IC3) recorded 7,097 complaints of advanced fee fraud, resulting in over $102 million in reported U.S. losses, underscoring its persistent scale despite awareness efforts. Recovery of funds is exceedingly rare due to the offshore nature of operations and use of untraceable payment methods. The has amplified these scams through mass distributions, often disguised as urgent notifications from banks, governments, or attorneys, directing victims to counterfeit websites mimicking services or platforms. Variants include fake deals requiring advance deposits or bogus humanitarian aid schemes tied to conflict zones, leveraging global connectivity to target victims across borders. These digital adaptations enable rapid scaling, with scammers using stolen data to personalize pitches and automate responses to prolong engagement. Scammers target individuals driven by greed, financial desperation, or sympathy, often preying on older adults who reported the highest losses—over $41 million among those aged 60 and above in 2024 IC3 data. Vulnerable groups include those with poor credit seeking loans or isolated persons responding to fabricated tales of hardship, exploiting emotional triggers to bypass skepticism. Offshore bases in countries with lax enforcement further insulate perpetrators, making prosecution challenging and victims reluctant to report due to .

Investment and Ponzi Schemes

Investment and Ponzi schemes represent a significant subset of internet fraud, where perpetrators lure victims with promises of high financial returns through deceptive online platforms, often mimicking legitimate investment opportunities. These schemes exploit the accessibility of the internet to reach a broad audience, using websites, apps, and social media to simulate profitable trading or investment growth without any underlying legitimate business activity. Victims are typically retail investors seeking quick gains, and the frauds rely on the rapid influx of new funds to sustain the illusion of success until the scheme inevitably collapses. At the core of many such schemes is the Ponzi structure, named after Charles Ponzi's early 20th-century fraud but adapted for digital dissemination. In a , returns promised to early investors are paid using capital from newer participants rather than from genuine profits or investments, creating a false impression of legitimacy and encouraging further recruitment. This unsustainable model depends on continuous growth in participant numbers; once recruitment slows, the scheme unravels, leaving most investors with total losses. Online adaptations amplify this by deploying fake brokerage websites or mobile apps that display fabricated account balances and trade histories to build trust and urgency. Common tactics in these internet-based schemes include guarantees of unusually high returns, such as 20% monthly profits, which legitimate investments cannot sustainably match, preying on desire for low-risk, high-reward opportunities. Fraudsters often impose artificial urgency, claiming limited spots or time-sensitive deals to prompt hasty decisions without , and may initially allow small withdrawals to reinforce credibility. As the scheme progresses, perpetrators block larger withdrawals by inventing excuses like taxes, fees, or account verifications, ultimately leading to complete fund forfeiture when the operation shuts down. These methods are frequently promoted via targeted advertisements or messaging apps, directing users to counterfeit platforms that harvest personal and financial data. Notable cases illustrate the scale and evolution of these frauds in the digital era. Bernard Madoff's scheme, exposed in 2008, defrauded investors of approximately $65 billion through a multi-decade Ponzi operation that incorporated online elements like electronic statements to fabricate returns, marking one of the largest investment frauds in history. More recently, the 2023 collapse of the cryptocurrency exchange involved founder Samuel Bankman-Fried in an $8 billion fraud, where customer funds were misappropriated under the guise of secure online trading, leading to widespread investor losses and regulatory scrutiny of platforms. In 2025, smaller-scale "micro-Ponzi" operations proliferated on Telegram, such as a $50 million masquerading as over-the-counter token deals, where participants were lured via chat groups with promises of quick yields paid from new entrants' contributions. The prevalence of these schemes underscores their economic impact, with the U.S. reporting over $5 billion in losses from investment-related scams in 2024 alone, predominantly affecting investors targeted through ads and apps. These frauds not only cause direct financial harm but also erode public trust in legitimate digital investment tools, prompting heightened regulatory efforts by agencies like the to monitor and dismantle such operations.

Romance and Sextortion Scams

Romance and sextortion scams exploit emotional vulnerabilities by establishing fabricated romantic or intimate connections online, often leading to financial or demands for compromising material. In romance scams, fraudsters create fake profiles to build trust and affection over weeks or months, fabricating crises such as medical emergencies, travel issues, or business setbacks to solicit funds from victims. , a related tactic, involves coercing victims into sharing explicit images or videos, followed by threats to distribute the material unless payments are made, sometimes escalating to demands for more content or money even after initial compliance. These mechanisms rely on social engineering to manipulate victims' desires for companionship, with scammers frequently operating from overseas networks that launder funds through untraceable methods like gift cards or . Such scams proliferate on popular platforms including dating applications like and social media sites like , where automated bots generate realistic profiles using stolen photos and AI-driven conversations to initiate contact and sustain interactions at scale. Scammers often move conversations to private messaging apps to evade platform , using bots to handle multiple victims simultaneously before handing off to human operators for personalized . In cases of escalation, payments do not end the threats; instead, fraudsters may demand additional sums or leverage obtained explicit material for ongoing , sometimes combining romance elements with to deepen emotional control. The scale of these frauds is significant, with the FBI's () reporting 17,910 complaints of romance scams in 2024, resulting in over $672 million in losses, primarily affecting older adults aged 60 and above. complaints surged to 54,936 in the same year, with losses exceeding $33.5 million, predominantly targeting young men under 30, including a notable portion aged 18-29. High-profile incidents, such as the 2023 viral spread of AI-generated explicit images of , underscored the growing role of in facilitating by enabling realistic fabricated content that amplifies threats and victim humiliation. By 2025, AI chatbots have further enhanced scam realism, allowing fraudsters to mimic and sustain long-term deceptions more effectively. Victims of romance and scams often endure profound psychological effects, including intense shame, isolation, and betrayal that deter reporting and prolong recovery. The emotional manipulation fosters self-blame and embarrassment, leading to symptoms akin to post-traumatic stress, such as anxiety, , and social withdrawal, with some victims experiencing heightened risk due to the dual loss of finances and perceived relationships. This exacerbates underreporting, as individuals fear judgment, further enabling scammers to target vulnerable groups seeking online connection.

E-commerce and Transaction Fraud

Purchase and Auction Deception

Purchase and auction deception encompasses fraudulent schemes on online platforms where sellers advertise goods or auctions that result in financial loss to buyers through non-delivery, , or price manipulation. These scams exploit the trust in digital marketplaces, often involving tangible items like , , or collectibles that are either never shipped, substituted with counterfeits, or artificially inflated in value. According to the Federal Trade Commission's 2024 Consumer Sentinel Network Data Book, scams, a primary vector for these deceptions, generated 384,946 reports with $432 million in losses and a loss of $130 per victim. Key tactics include non-delivery after payment, where victims wire funds or use credit cards for advertised items that the seller never intends to ship, leading to immediate financial harm. Overpayment scams target sellers on platforms like or , with fraudsters posing as eager buyers who send a check exceeding the item’s price and instruct the seller to refund the difference via irreversible methods like ; the check later bounces, leaving the seller out of pocket. Bait-and-switch operations lure buyers with listings for high-demand products at bargain prices but deliver unrelated or defective substitutes, often from overseas vendors to complicate returns. The FBI's (IC3) 2024 Annual Report highlights non-payment/non-delivery schemes as a top complaint category, with reported losses exceeding $785 million. Auction-specific fraud thrives on sites like , where bidding—collusive fake bids placed by sellers or associates to escalate prices without winning—distorts fair market value and discourages legitimate participation. An empirical analysis of eBay transactions found bidding prevalent in categories like electronics and antiques, artificially boosting final sale prices by up to 20% in affected auctions. Social marketplaces such as Facebook Marketplace amplify risks due to minimal verification, with scammers using stolen photos to list nonexistent items; the (BBB) noted online purchase scams comprising 30.3% of all 2024 Scam Tracker reports, 87.5% of which involved monetary losses. Detection relies on buyer vigilance and platform protections. Reversible payments via services like enable disputes for non-receipt of items, with buyers filing claims in the Resolution Center within 180 days to potentially recover funds if evidence like tracking details is absent. Counterfeit indicators include low-resolution or stock photos in listings, inconsistent product descriptions, or suspiciously low prices for branded goods, as outlined in European Consumer Centres Network guidance on spotting fakes. Sellers can mitigate overpayment risks by insisting on exact amounts and verifying checks before refunds. Emerging trends indicate a surge in cross-border purchase deceptions, fueled by global growth, with fraudsters shipping fakes from regions like to evade detection. This uptick underscores the need for enhanced platform algorithms to flag anomalous listings and international cooperation in enforcement.

Gift Card and Reshipping Schemes

Gift card fraud involves scammers obtaining and exploiting prepaid cards, which function as untraceable cash equivalents due to their difficulty in reversal and limited issuer protections compared to cards. Perpetrators often pose as trusted entities, such as officials, family members in distress, or representatives, to coerce victims into purchasing and sharing the activation codes or PINs over the phone, , or text. For instance, a common tactic includes demands for payment of supposed fees, taxes, or gifts, where victims scratch off the card's code and read it aloud, allowing immediate draining of the balance. This method's appeal lies in gift cards' widespread availability and the irreversibility of transactions once codes are disclosed. In reshipping schemes, fraudsters recruit unwitting individuals, often through fake job postings for "work-from-home" reshipping roles, to receive packages containing stolen or fraudulently purchased goods and forward them to international destinations, typically for a promised commission. These "mules" act as intermediaries, obscuring the origin of illicit items like electronics or bought with compromised credit cards, thereby facilitating and evading customs detection. The operation ties into larger networks, such as those originating from or , where mules handle logistics while leaders profit from reselling the goods abroad; victims risk for mail fraud or possession of stolen property if caught. A notable 2023 case involved a Nigerian national pleading guilty to a multi-million-dollar scheme that used U.S.-based reshippers to transport over $3 million in fraudulently acquired computer equipment to . The scale of these schemes underscores their impact, with the reporting over 410,000 U.S. complaints of scams in 2024, resulting in $212 million in losses, marking s as the sixth most common payment method in fraud reports. Reshipping operations amplify this by enabling the physical movement of high-value stolen items, contributing to broader ecosystems. In 2025, digital fraud evolved with exploits targeting app and cloud vulnerabilities; for example, the "Jingle Thief" campaign saw hackers impersonate users via compromised cloud infrastructure to access retailer , generating and draining millions in unauthorized digital s without traditional . These incidents highlight ongoing adaptations by fraudsters to digital ecosystems, prompting enhanced security measures from platforms.

Subscription and Billing Traps

Subscription and billing traps refer to deceptive practices in online services where consumers are enrolled in recurring charges without clear consent, often through mechanisms like free trials that automatically convert to paid subscriptions. These traps rely on exploiting user inattention or confusion to secure ongoing payments, leading to unintended financial burdens. Common in the , they undermine consumer trust and have prompted regulatory scrutiny worldwide. Key tactics include free trial auto-renewals that lack prominent reminders or easy options, forcing consumers to monitor expiration dates closely. Dark patterns, such as pre-checked boxes during checkout that enroll users in subscriptions by default or burying cancellation instructions in , further obscure the commitment. Post-cancellation unauthorized charges persist when companies design support systems to frustrate exits, requiring multiple steps like phone verification or repeated confirmations that delay refunds. These methods violate principles of by prioritizing retention over transparency. Such practices proliferate across platforms like streaming services, software providers, and mobile apps offering "free" features that transition to billed content. For instance, the charged in 2023 with enrolling users in Prime subscriptions without affirmative consent and complicating cancellations through intentional design hurdles. In the , the Bureau Européen des Unions de Consommateurs (BEUC) has criticized subscription models, such as Meta's "pay-or-consent" system, for misleading users on auto-renewal terms and data implications, leading to coordinated enforcement actions under EU consumer laws. Legally, the U.S. of 2010 addresses these issues by prohibiting post-transaction third-party sellers from charging consumers' accounts without clear, conspicuous disclosure of material terms—including recurring fees—and express , such as re-entering billing details. Violations can result in civil penalties enforced by the . litigation has also targeted specific companies; a 2022 against alleged deceptive auto-renewal enrollment and barriers to cancellation, culminating in a $7.5 million settlement in 2025 that included penalties and restitution for affected consumers. In 2025, California's Automatic Renewal Law was amended to require even clearer opt-out mechanisms and annual reminders for subscriptions. The financial impact on is significant, contributing to billions in annual fraud losses tracked by the . Emerging trends in 2025 involve AI-powered chatbots in customer service, which can obscure subscription details or fabricate policies, exacerbating risks. These tools may simulate helpful interactions while hindering clear access to terms, prompting calls for enhanced disclosures in automated systems.

Social Media and Communication Fraud

Charity and Crowdfunding Exploitation

Charity and crowdfunding exploitation involves scammers creating fraudulent campaigns that mimic legitimate appeals for donations, preying on individuals' desire to help during crises such as , medical emergencies, or humanitarian needs. These schemes often appear on dedicated platforms or , where fraudsters solicit funds under false pretenses, diverting money for personal gain rather than the intended cause. Unlike traditional , these variants leverage digital tools to rapidly spread appeals, making them harder to detect and amplifying their reach through viral sharing. Common tactics include fabricating disaster relief campaigns, such as those following major hurricanes, where scammers pose as relief organizations to collect funds for nonexistent aid efforts. For instance, after Hurricanes Helene and in 2024, fraudulent pages emerged mimicking established charities, using urgent language to pressure quick donations. Fraudsters also clone legitimate pages by copying text, goals, and visuals from real campaigns, then altering details to siphon funds to their accounts. Emotional manipulation is central, with scammers crafting heart-wrenching stories accompanied by stolen photographs or AI-generated images of supposed victims to evoke sympathy and prompt contributions. In post-2020 scenarios, these tactics expanded during the , where fake medical supply drives defrauded donors of millions, and amid rising climate disasters like wildfires and floods, where appeals for recovery aid proliferated. Platforms like are frequent targets, where despite verification processes involving identity checks and manual reviews, scammers bypass safeguards by using stolen identities or creating multiple accounts to launch deceptive fundraisers. Social media integration allows these campaigns to gain traction quickly, as shares from trusted contacts lend credibility and expose them to wider audiences. According to the , imposter scams—including —resulted in $2.7 billion in reported U.S. losses in 2023, with exploitation contributing significantly due to the ease of anonymous setups. The FBI noted over $96 million in losses to charity and disaster fraud in 2024 alone, highlighting the escalating financial impact. Donors are advised to verify campaigns through official platform tools and external watchdogs before contributing. Notable cases illustrate the persistence and evolution of these frauds. Following the , scammers rapidly launched fake websites and email campaigns impersonating organizations like the Red Cross, tricking donors into wiring money or revealing ; authorities issued widespread alerts within days to curb the influx. More recently, in 2025, AI-generated victim videos emerged in scams, where fraudsters used technology to produce realistic pleas for aid in fabricated disaster stories, deceiving donors on platforms like and . These advancements, combined with post-pandemic and climate-related appeals—such as those for Ukrainian relief or Australian bushfire victims—have sustained high victimization rates, underscoring the need for ongoing vigilance and improved platform safeguards.

Ticket and Event Scalping

Ticket and event scalping involves the fraudulent acquisition and resale of tickets to concerts, sports events, and other gatherings at inflated prices, often depriving legitimate buyers of access. Scalpers commonly deploy automated bots to purchase large quantities of tickets in bulk during initial sales, bypassing purchase limits and enabling resale at markups that can exceed face value by several times. These bots simulate human behavior to evade detection, allowing operators to hoard inventory for secondary markets. Additionally, fraudsters create counterfeit tickets, such as forged PDFs or mobile app confirmations mimicking official formats, or advertise non-existent seats that never materialize upon attempted entry. Major platforms like have been prime targets, with a 2024 data breach exposing over 560 million customer records, which scammers exploited to craft convincing impersonations and fake listings. Secondary resale sites, including imposters mimicking , facilitate these schemes by hosting deceptive listings where sellers transfer invalid or duplicated tickets, leading to denied entry for buyers. In one enforcement action, a reseller operation used fake accounts to acquire over 321,000 tickets across thousands of events from 2022 to 2023, reselling them illicitly and generating substantial illicit revenue. The scale of scalping fraud underscores its economic impact, with U.S. consumers reporting $432 million in losses to scams in 2024, a category encompassing deceptive sales. The global secondary market, fueled by such practices, reached approximately $3.4 billion in 2024, with contributing to inflated prices and reduced access for fans. High-profile events amplify the issue; during the 2024 , authorities identified 338 fraudulent ticketing websites, many offering bogus s at premium rates, resulting in widespread scams targeting international buyers. Regulatory efforts aim to curb these tactics. , the Better Online Ticket Sales (BOTS) of 2016 prohibits using bots to circumvent ticket seller controls, imposing fines up to $16,000 per violation to protect primary market access. In the , a 2024 regulation on ticket resellers mandates transparency in listings, including original price disclosure and mandatory takedowns of fraudulent or above-limit resales, enforced across member states to combat .

Impersonation and Account Takeover

Impersonation and account takeover involve fraudsters gaining unauthorized access to or creating deceptive online identities to exploit victims' trust, often on platforms like , , and (now X). These schemes typically begin with methods to bypass security, such as —where attackers use stolen username-password pairs from data breaches to attempt logins across multiple sites—or SIM swapping, in which criminals impersonate victims to mobile carriers to hijack phone numbers and intercept two-factor authentication (2FA) codes. Another approach includes establishing fake celebrity profiles that mimic high-profile individuals to solicit funds or promote scams, leveraging the perceived authenticity of verified accounts. Once control is obtained, perpetrators execute the fraud by posting urgent pleas from hijacked accounts, such as claims of a "lost wallet" or travel needs requiring immediate wire transfers from supposed friends or family. In business contexts, takeover of corporate email or accounts enables impersonation for wire , as seen in business email compromise (BEC) schemes where attackers pose as executives to authorize fraudulent payments. These tactics often build on initial credential theft via , though the core exploitation occurs post-access. The scale of these frauds is significant, with the recording 845,806 impersonation reports in 2024, resulting in $2.95 billion in losses, and initiating 186,663 such incidents with $976 million lost. The FBI's reported 21,442 BEC complaints tied to account impersonation, causing $2.77 billion in losses, while SIM swapping alone led to 982 complaints and $25.98 million in damages. Overall, account takeover affected 29% of U.S. adults—approximately 77 million people—in 2024, with attempts reaching 26 billion monthly. In 2025, trends indicate a rise in AI-driven methods, particularly voice cloning used to bypass voice verification during account recovery processes, with projections of a 155% increase in deepfaked calls and 162% growth in related . This evolution amplifies the threat, as fraudsters combine impersonation with traditional takeovers to target high-value accounts more effectively.

Emerging and Specialized Frauds

Cryptocurrency and NFT Scams

and NFT scams exploit the decentralized and pseudonymous nature of technology, where transactions are irreversible and oversight is limited. These frauds often involve promising high returns on digital assets like tokens or non-fungible tokens (NFTs), leveraging hype around to lure victims. Perpetrators take advantage of the lack of intermediaries, making recovery of funds nearly impossible once transferred. One prevalent type is the rug pull, where project developers promote a new or NFT collection to attract investments, then abruptly abandon the initiative and abscond with the raised funds, leaving investors with worthless assets. This scam thrives in the (decentralized finance) space, where liquidity pools on platforms like can be manipulated to drain investor capital. For instance, in the 2021 rug pull, creators hyped a play-to-earn game tied to the series, raising approximately $3.38 million before vanishing and rendering the valueless. Fake initial coin offerings (ICOs) represent another common variant, mimicking legitimate events by creating sham projects with fabricated whitepapers and teams to solicit investments. These scams often promise revolutionary applications but deliver nothing, with funds siphoned off through unverified smart contracts. Investors are drawn in via promotions, only to find the project website and support channels disappear post-funding. In the NFT market, wash trading artificially inflates asset values by having the same entity or colluding parties repeatedly buy and sell the same NFT to simulate demand and drive up prices. This manipulation deceives buyers into overpaying for hyped collections, after which scammers liquidate at peak values. The U.S. Department of the Treasury has highlighted NFTs' vulnerability to such schemes, noting their role in broader illicit finance despite comprising a small fraction of overall crypto activity. Scammers frequently target platforms mimicking legitimate decentralized exchanges (DEXs), such as phishing sites posing as , which trick users into connecting wallets and approving malicious transactions. These fake interfaces lead to immediate fund drainage via exploitative contracts. Similarly, wallet drainers—specialized tools—deploy malicious that prompts users to sign approvals granting unlimited access to their assets, often disguised as legitimate NFT mints or token swaps. In alone, wallet drainer attacks resulted in nearly $500 million in losses, underscoring their growing sophistication. The scale of these scams is substantial, with estimating $40.9 billion in total illicit activity for 2024. According to TRM Labs' 2025 Crypto Crime Report, scams and fraud accounted for 24% of illicit volume, highlighting their dominance over other threats like . This represents a tiny 0.14% of overall on-chain transactions but inflicts outsized harm on retail investors. In 2025, crypto thefts have already exceeded $2.17 billion by mid-year, indicating continued escalation. Key risks stem from the irreversibility of blockchain transactions, which prevent chargebacks or reversals common in traditional , amplifying losses. The EU's (MiCA) regulation became fully applicable on December 30, 2024, addressing some regulatory gaps, though global inconsistencies persist, enabling cross-border scams to evade detection.

Tech Support and

Tech support scams involve fraudsters impersonating legitimate technical assistance providers to deceive victims into granting remote access to their devices or divulging sensitive information, often through unsolicited phone calls or pop-up notifications claiming urgent computer issues such as viruses or attempts. These scams typically begin with a fake alert on the victim's screen directing them to call a provided number, where scammers pose as representatives from companies like or Apple, using scripted urgency to build trust. A key tactic in these operations is requesting remote access to the victim's device under the pretense of diagnosing or fixing problems, allowing scammers to install unnecessary software, steal , or demand payment for fictitious services. In advanced variants, fraudsters trick into enabling on their phones—often by instructing them to dial specific codes like 21—redirecting incoming calls and to the scammer's number to intercept one-time passwords (OTPs) used for banking or . This method exploits social engineering principles to bypass security measures without direct deployment in all cases. Execution frequently involves organized call centers, particularly in , where operations impersonate global tech firms; for instance, in 2024 and 2025, Indian authorities raided multiple centers targeting with Microsoft support pretenses, leading to arrests and shutdowns of networks affecting thousands. The scale of these scams is significant, with the U.S. reporting over $165 million in consumer losses to tech support fraud by late 2024, disproportionately affecting older adults who comprise a majority of victims due to targeted aggressive tactics. Post-2020, the shift to has amplified vulnerabilities, as scammers exploit confusion over virtual setups to pose as IT support for home offices. By 2025, the integration of Voice over Internet Protocol (VoIP) technology with AI-generated voices has enhanced deception, enabling scammers to mimic trusted contacts in real-time calls, further eroding detection efforts and contributing to rising vishing incidents.

Counterfeit Documents and Money Orders

Counterfeit documents and money orders represent a significant subset of internet fraud, where perpetrators produce and distribute fabricated official papers or financial instruments to facilitate , , or . These scams often involve the creation of high-quality fakes using digital tools, sold through anonymous platforms, and used to bypass processes or simulate legitimate payments. Victims, including individuals, businesses, and financial institutions, face substantial financial losses when these counterfeits are deposited or relied upon for . Common types include forged identification documents such as driver's licenses and passports, as well as fake diplomas and academic credentials, frequently marketed on the . For instance, marketplaces on the offer U.S. state IDs and international passports, with Australian driver's licenses ranking among the most traded items after U.S. equivalents. These documents are produced using advanced printing and digital alteration techniques, enabling criminals to support activities like financial or illegal border crossings. orders, often mimicking U.S. Postal Service (USPS) designs, are scanned and emailed as digital files to pose as payments in transactions, tricking recipients into believing they have received funds. Scammers employ various tactics, such as overpayment schemes where a receives a fake money order exceeding the agreed amount for an online sale, prompting them to refund the "excess" via before the is detected by the . Document mills operate on platforms like Telegram, custom-forged IDs or diplomas for quick delivery, often targeting users seeking to evade background checks. These fakes are also used to bypass verification in rental applications or job screenings, where altered pay stubs or letters are submitted to inflate or fabricate work history, allowing fraudsters to secure or positions under . The scale of these frauds is considerable, with USPS postal inspectors recovering over $1 billion annually in counterfeit checks and , reflecting the volume entering circulation. In 2024, USPS reported 14,920 instances of fraud, a decline attributed to enhanced security features, though overall check fraud losses are projected to surpass $24 billion that year. Emerging trends in 2025 highlight the integration of (AI) to generate highly realistic forgeries, including AI-created documents that mimic official layouts and signatures without traceable originals, complicating detection efforts by financial and verification systems.

References

  1. [1]
    computer and internet fraud | Wex - Law.Cornell.Edu
    Computer and internet fraud entails the criminal use of a computer or the Internet and can take many different forms.
  2. [2]
    What Is Internet Fraud? Types of Internet Fraud | Fortinet
    Internet fraud involves using online services and software with access to the internet to defraud or take advantage of victims.
  3. [3]
    Theoretical basis and occurrence of internet fraud victimisation
    Feb 6, 2023 · Internet fraud is defined as the act of obtaining money through deception using network communication technology or the act of providing ...<|control11|><|separator|>
  4. [4]
    Online and Digital Scams - OCC.gov
    Online and digital fraud occurs via the internet, often through deceptive emails, websites, or messages that trick people into providing personal information ...
  5. [5]
    New FTC Data Show a Big Jump in Reported Losses to Fraud to ...
    Mar 10, 2025 · Newly released Federal Trade Commission data show that consumers reported losing more than $12.5 billion to fraud in 2024, which represents a 25% increase over ...
  6. [6]
    Top scams of 2024 | Consumer Advice
    Mar 10, 2025 · People lost over $3 billion to scams that started online, compared to approximately $1.9 billion lost to more “traditional” contact methods like calls, texts, ...
  7. [7]
    [PDF] 1 2024 IC3 ANNUAL REPORT
    Dec 3, 2024 · IC3 has received an average of 836,000 complaints per year. These complaints address a wide array of Internet scams affecting individuals around ...
  8. [8]
    FBI Releases Annual Internet Crime Report
    Apr 23, 2025 · The top three cyber crimes, by number of complaints reported by victims in 2024, were phishing/spoofing, extortion, and personal data breaches.
  9. [9]
    Internet Crime Complaint Center (IC3): Home Page
    Elder Fraud · Investment Fraud · Other Common Scams · Ransomware · Tech/Customer Support and Government Impersonation. Search Search. Welcome to the Internet ...Internet Crime Complaint Center · Elder Fraud · Investment Fraud · File A Complaint
  10. [10]
    Common Frauds and Scams - FBI.gov
    Learn more about common fraud schemes that target consumers, including identity theft, non-delivery scams, online car buying scams, and ...Elder Fraud · Adoption Fraud · Fighting Fraud · Timeshare Fraud
  11. [11]
    How To Spot, Avoid, and Report Tech Support Scams
    They tell lies to get your financial information or remote access to your computer. Their goal is to steal your money, or worse, steal your identity. How a Tech ...Missing: definition | Show results with:definition
  12. [12]
    FBI — Internet Fraud Crime Problems
    Internet fraud is defined as any fraudulent scheme in which one or more components of the Internet, such as web sites, chat rooms, and e-mail, play a ...
  13. [13]
    [PDF] FTC Testimony: On Internet Fraud
    Apr 5, 2001 · Internet technology is the latest draw for opportunistic predators who specialize in fraud. The rapid rise in the number of consumer complaints ...
  14. [14]
    CAN-SPAM Act: A Compliance Guide for Business
    The CAN-SPAM Act, a law that sets the rules for commercial email, establishes requirements for commercial messages, gives recipients the right to have you stop ...
  15. [15]
    [PDF] Guidelines 9/2022 on personal data breach notification under GDPR
    The GDPR explains that this can include loss of control over their personal data, limitation of their rights, discrimination, identity theft or fraud, ...
  16. [16]
    About the Convention - Cybercrime - The Council of Europe
    The Budapest Convention is more than a legal document; it is a framework that permits hundreds of practitioners from Parties to share experience and create ...
  17. [17]
    Treasury Takes Action Against Major Cyber Scam Facilitator
    May 29, 2025 · These services not only make it easier for cybercriminals to impersonate trusted brands when creating scam websites, but also allow them to ...
  18. [18]
    Enabling Network Security Through Active DNS Datasets
    Sep 19, 2016 · Most modern cyber crime leverages the Domain Name System (DNS) to attain high levels of network agility and make detection of Internet abuse ...Missing: fraud | Show results with:fraud
  19. [19]
    How That 'Nigerian Email Scam' Got Started - NPR
    May 22, 2013 · Read Finn Brunton's Story. 'The long, weird history of the Nigerian e-mail scam' ... BRUNTON: 419 is the Nigerian legal designation for fraud.
  20. [20]
    The Origins of Nigeria's Notorious 419 Scams - Newsweek
    May 9, 2016 · According to the evidence at hand, "Professor" Crentsil has to be regarded as the first-known exponent of the modern 419 fraud. He seems to have ...
  21. [21]
    [PDF] Early Phishing - arXiv
    AOL gave little or no warning to their customers about password and credit card scammers in 1994 and for most of 1995. The "New Member Lounge" chat rooms were.
  22. [22]
    (PDF) The Mineshafts on Treasure Island: A Relief Map of the eBay ...
    Aug 8, 2025 · auction fraud made to the FTC alone increased from approximately 4,400 in 1998 to over 25,000 in 2001. Id. at 2-3. 12 FEDERAL TRADE C ...
  23. [23]
    T.J. Maxx theft believed largest hack ever
    Mar 30, 2007 · TJX said about three-quarters of the 45.7 million cards had either expired at the time of the theft, or the stolen information didn't include ...
  24. [24]
    The 10 Biggest Crypto Hacks in History - Crystal Intelligence
    Apr 2, 2025 · ... scam. 4. Mt. Gox: $460 million in BTC stolen in 2014 hack. Mt. Gox was a Japan-based crypto exchange launched in 2010, which was at one stage ...Missing: 2009 | Show results with:2009
  25. [25]
    Phishing scams on social media: An evaluation of cyber awareness ...
    Initially, phishing scams mainly targeted email accounts, but with the growth of social media, these scams now frequently use direct messaging services and ...Missing: shift | Show results with:shift
  26. [26]
    Scammers are using AI-generated voice clones, the FTC warns - NPR
    Mar 22, 2023 · In 2019, scammers impersonating the boss of a U.K.-based energy firm CEO demanded $243,000. A bank manager in Hong Kong was fooled by someone ...
  27. [27]
    As Nationwide Fraud Losses Top $10 Billion in 2023, FTC Steps Up ...
    Feb 9, 2024 · Newly released Federal Trade Commission data show that consumers reported losing more than $10 billion to fraud in 2023, marking the first time that fraud ...
  28. [28]
    Identity Theft Penalty Enhancement Act 108th Congress (2003-2004)
    6) Authorizes appropriations to the Department of Justice for the investigation and prosecution of identity theft and related credit card and other fraud cases ...
  29. [29]
    Interpol and Europol agree joint initiatives to enhance global ...
    Oct 12, 2011 · Interpol and Europol have extended their close collaboration against transnational organized crime after the leaders of the two international police agencies ...
  30. [30]
    Cybercrime - Interpol
    Digital crime has evolved from isolated incidents to a sophisticated underground economy reaching into every aspect of society and affecting everyone.Cybercrime Collaboration... · Our response · Be Cyber Aware · PartnersMissing: post- 2010
  31. [31]
    Cybercrime To Cost The World $10.5 Trillion Annually By 2025
    Feb 21, 2025 · Cybersecurity Ventures expects global cybercrime costs to grow by 15 percent per year over the next five years, reaching $10.5 trillion USD annually by 2025.
  32. [32]
    'A cancer': UN warns Asia-based cybercrime syndicates expanding ...
    Apr 21, 2025 · While the report said countries in East and Southeast Asia lost an estimated $37bn to cyber-fraud in 2023, there were “much larger estimated ...
  33. [33]
    Fraud Costs Surge as North America's Ecommerce and Retail ...
    Apr 2, 2025 · The US ecommerce segment reports the highest fraud costs from digital transactions, with 53% tied to online purchases and 30% to mobile channels ...<|control11|><|separator|>
  34. [34]
    Kaspersky report: Attacks on smartphones increased in the first half ...
    Sep 5, 2025 · According to Kaspersky data, there were 29% more attacks on Android smartphone users in the first half of 2025 compared to the first half of ...<|separator|>
  35. [35]
    Seniors lost $4.8 billion to scammers in 2024: FBI - ABC News
    Apr 23, 2025 · Seniors lost $4.8 billion in 2024 to scammers, according to a report released Wednesday by the FBI. In total, people in the United States lost $16.6 billion in ...
  36. [36]
    Ecommerce Fraud Statistics: Key Trends & Insights for 2025
    Jul 19, 2025 · Let's examine the various types of e-commerce fraud in 2025. ... 5. Ecommerce merchants lose 2.9% of global revenue to fraud. Even a ...Introduction · Understanding Ecommerce... · Ecommerce fraud statistics in...
  37. [37]
    59 eCommerce Fraud Statistics (2025) – Latest Trends & Facts
    May 31, 2025 · Ecommerce companies lost 2.9% of their global revenue to ecommerce frauds in 2022. 10% of the total annual revenue was spent on managing fraud ...
  38. [38]
    Ecommerce Fraud Detection & Prevention Strategies for 2025 - Justt
    Well-implemented fraud prevention typically costs between 0.5% to 1.2% of revenue. Beyond direct financial losses, fraud can damage your: Brand reputation ...
  39. [39]
    Many Victims Struggle With Mental Health in Scams' Aftermath - AARP
    Dec 15, 2022 · Many victims struggle with mental health in scams' aftermath. Experiencing fraud can often be both financially and emotionally devastating.
  40. [40]
    The Rise of the AI-Cloned Voice Scam - American Bar Association
    Sep 10, 2025 · Financial sector vulnerability: A single incident at engineering firm Arup reportedly involved a $25 million loss due to deepfake deception.
  41. [41]
    How To Recognize and Avoid Phishing Scams | Consumer Advice
    Scammers use email or text messages to trick you into giving them your personal and financial information. But there are several ways to protect yourself.
  42. [42]
    None
    Summary of each segment:
  43. [43]
    [PDF] TIP SHEET - CISA
    Linkedin ... If people have key details from your life like your job title, full name, birthdate and more, they can attempt a direct “spear-phishing” attack on.
  44. [44]
    What Is Phishing? - Meaning, Attack Types & More | Proofpoint US
    Spear phishing: These email messages are sent to specific people within an organization, usually high-privilege account holders, to trick them into divulging ...Missing: variants | Show results with:variants
  45. [45]
    What Is a Phishing Simulation? Tests Explained | Proofpoint US
    Smishing: Similar to vishing, but conducted via SMS messages, often containing links to malicious websites. Whaling: A type of spear phishing that targets ...Missing: variants | Show results with:variants
  46. [46]
    Avoiding Social Engineering and Phishing Attacks | CISA
    Feb 1, 2021 · Spoofed hyperlinks and websites.​​ Malicious websites may look identical to a legitimate site, but the URL may use a variation in spelling or a ...
  47. [47]
    [PDF] Longline Phishing: - Proofpoint
    • URL rotation and/or link obfuscation, where links are typically obfuscated in. HTML and may also be shortened and/or made unique via shortening techniques.
  48. [48]
    [PDF] 2024 Data Breach Investigations Report | Verizon
    May 5, 2024 · Phishing email report rate by click status. 2024 DBIR Summary of findings. Financially motivated threat actors will typically stick to the ...
  49. [49]
    Social Engineering - NYU
    Social engineering is the use of psychological manipulation to trick people into giving up confidential information or performing actions that are against ...
  50. [50]
    The psychology of social engineering—the “soft” side of cybercrime
    Jun 30, 2020 · From that research he developed Six Principles of Persuasion: Reciprocity, Scarcity, Authority, Consistency, Liking, and Consensus. So let's ...Missing: online | Show results with:online
  51. [51]
    [PDF] Social Engineering Attacks Targeting the HPH Sector - HHS.gov
    Apr 11, 2024 · Pretexting: A form of social engineering that involves composing plausible scenarios, or pretext, that are likely to convince victims to share ...<|separator|>
  52. [52]
    Paying to get paid: gamified job scams drive record losses
    Dec 12, 2024 · Reported losses to job scams increased more than threefold from 2020 to 2023 and, in just the first half of 2024, topped $220 million.Missing: $500 | Show results with:$500
  53. [53]
    Cyber Actors Take Advantage of COVID-19 Pandemic to Exploit ...
    Apr 1, 2020 · Beware of social engineering tactics aimed at revealing sensitive information. Make use of tools that block suspected phishing emails or ...Missing: relief pretexting 2020-2023
  54. [54]
    Coronavirus Response: Enforcement Actions
    The FTC is tracking complaint data related to coronavirus and taking actions against scammers using the pandemic to deceive or defraud consumers.Missing: engineering pretexting
  55. [55]
    Malware: Types, Examples & Prevention - SentinelOne
    Sep 7, 2025 · Ransomware: Ransomware locks the files or the entire system of the victim and demands a certain amount of money (in most cases cryptocurrency).Types Of Malware · How Does Malware Work? · Common Ways Malware SpreadsMissing: fraud | Show results with:fraud
  56. [56]
    12 Types of Malware + Examples That You Should Know
    1. Ransomware Ransomware is software that uses encryption to disable a target's access to its data until a ransom is paid.
  57. [57]
    19 Different Types of Malware Attacks: Examples & Defenses
    Oct 23, 2023 · Adware, trojans, keyloggers, and rootkits are common forms of spyware. CoolWebSearch, Gator, Internet Optimizer, TIBS Dialer, and Zlob are ...
  58. [58]
    NCC Group releases Annual Cyber Threat Monitor Report 2024
    Jan 31, 2025 · 2024 observed the highest volume of annual ransomware cases (5263) since NCC Group started monitoring ransomware activity in 2021. While LockBit ...
  59. [59]
    What is a Trojan Virus | Trojan Horse Malware - Imperva
    Many types of ransomware distribute themselves via a “dropper”, a downloader trojan that installs on a user's computer and deploys other malware components.Trojans · Trojan Horse Malware... · Trojan Infection MethodsMissing: internet | Show results with:internet<|separator|>
  60. [60]
    20 Common Types of Malware: What They Do and How to Avoid Them
    May 2, 2025 · How keyloggers work: They can be installed through phishing emails, malicious downloads, or bundled with trojans.1. Ransomware · 2. Spyware · 5. Rootkits
  61. [61]
    Android threats rise sharply, with mobile malware jumping by 151 ...
    Jun 30, 2025 · Recent Malwarebytes threat research data reveals a sharp rise in mobile threats across the board, with malware targeting Android devices up 151%.
  62. [62]
    Cyber Security Threats Facing the Financial Sector Today
    Sep 24, 2025 · The financial sector remains one of the most targeted industries for cybercrime. Learn the top threats in the financial sector, from DDoS to ...
  63. [63]
    The 4 most common bad bot attack methods targeting financial ...
    The four most common ways hackers deploy botnets is for credit card fraud, account takeover (ATO) attacks, distributed denial of service (DDoS) attacks, and ...
  64. [64]
    Crypto Ransomware 2025: 35.82% YoY Decrease in ... - Chainalysis
    Feb 5, 2025 · In 2024, ransomware attackers received approximately $813.55 million in payments from victims, a 35% decrease from 2023's record-setting year of ...Ransomware Activity Shifts... · Ransomware Case Studies · Iranian Ransomware...Missing: economic | Show results with:economic
  65. [65]
  66. [66]
    20+ Android Malware Stats for 2025 - Comparitech
    Apr 18, 2025 · Mobile banking Trojan attacks surged by 196% in 2024, reaching 1,242,000 incidents, per Kaspersky's findings.
  67. [67]
    What is domain spoofing? | Website and email spoofing - Cloudflare
    (This is called a homograph attack.) Less convincing spoofed URLs may add or substitute regularly used characters to the URL and hope that users don't notice.
  68. [68]
    Homograph attacks: How hackers exploit look-alike domains
    Apr 16, 2025 · For example, a domain like “exаmple.com” (where “а” is a Cyrillic “a”) might be encoded as “xn--exmple-9cf.com”. Understanding and ...What are homograph attacks? · How to identify and prevent...Missing: spoofing | Show results with:spoofing
  69. [69]
    The Ηоmоgraph Illusion: Not Everything Is As It Seems
    Jul 25, 2025 · Attackers can make homograph manipulations to domain names or within an email's content and headers, as part of a larger attack scheme that aims ...Executive Summary · What is a Homograph Attack? · Observations of Homograph...
  70. [70]
    HTTPS Phishing Attacks: How Hackers Use SSL Certificates to ...
    Oct 11, 2021 · Fraudulent HTTPS sites are a favorite gateway to this information for hackers who are savvy in how to easily provide a false sense of security.
  71. [71]
    The growing threat of phishing sites with SSLs | SSLs.com Blog
    Jul 2, 2020 · Phishing attempts to steal data by pretending to be real institutions. Scammers use SSLs on fake sites, and 75% of phishing sites use SSL. ...
  72. [72]
    Cybercriminals Abuse AI Website Creation App For Phishing
    Aug 20, 2025 · Tycoon phishing campaigns. In February 2025, Proofpoint identified a campaign leveraging file sharing themes to distribute credential phishing.
  73. [73]
    AI-Powered Website Cloning: Same Tool Enables Automated ...
    Jun 4, 2025 · A new AI tool, Same, enables automated cloning of websites—including backend behavior—fueling a new wave of phishing attacks.
  74. [74]
    Darcula PhaaS Will Clone Your Site and Major Brands, Tricking Users
    Feb 25, 2025 · The latest version of the Darcula phishing-as-a-service (PhaaS) platform, Darcula PhaaS v3, has made it alarmingly easy for cybercriminals to ...
  75. [75]
    What is Credential Harvesting? Examples & Prevention Methods
    Credential harvesting, also known as password harvesting or username harvesting, is a cyberattack technique that involves stealing personal or financial data ...
  76. [76]
    Top credential harvesting techniques - Paubox
    Oct 15, 2025 · Malicious websites and fake login portals. Beyond email-based phishing, attackers create standalone fraudulent websites designed to harvest ...
  77. [77]
    BogusBazaar Scams 850K Shoppers Through Fraudulent E ...
    May 10, 2024 · In a recent investigation, researchers exposed an expansive network of fraudulent e-commerce websites that scammed over 850,000 victims out ...
  78. [78]
    224 malicious apps removed from the Google Play Store after ad ...
    Sep 17, 2025 · 224 malicious apps removed from the Google Play Store after ad fraud campaign discovered. Posted: September 17, 2025 by Pieter Arntz.
  79. [79]
    Malicious apps with +19M installs removed from Google Play ...
    Aug 25, 2025 · Experts found 77 malicious Android apps with 19M+ installs on Google Play, spreading malware, including the Anatsa (TeaBot) banking trojan.
  80. [80]
    SlashNext challenges common URL obfuscation techniques with ...
    Sep 6, 2024 · “Over 60% of malicious URLs delivered via email are protected by CAPTCHA, which is why we developed this unique technology to detect these ...
  81. [81]
    [PDF] Obfuscation Techniques in Phishing Attacks - Threat Insight
    For businesses, individuals, and vendors, the challenge is to implement detection techniques that can decode the obfuscation as well as to increase awareness ...
  82. [82]
    2025 Phishing Statistics: (Updated August 2025) - Keepnet Labs
    Aug 13, 2025 · In 2021, 16.5 leaked emails per 100 internet users fueled phishing databases, a trend ongoing in 2025. Phishing attacks targeting mobile devices ...
  83. [83]
    Advance fee fraud | Definition, Solicitation, & 419 Fraud - Britannica
    In the 1980s, advance fee fraud became closely associated with African-based criminal groups, Nigerian criminal enterprises in particular.
  84. [84]
    Social Media and Investment Fraud – Investor Alert
    Aug 29, 2022 · Fraudsters may use social media to lure investors into a variety of schemes, including impersonation schemes, “crypto” investment scams, romance scams, market ...Missing: tactics | Show results with:tactics
  85. [85]
    [PDF] Ponzi schemes Using virtual Currencies | SEC.gov
    A Ponzi scheme is an investment scam that involves the payment of purported returns to existing investors from funds contributed by new investors. Ponzi scheme.
  86. [86]
    Investment Scams | Consumer Advice - Federal Trade Commission
    Here are some signs you may be dealing with an investment scam: Scammers promise you'll make big money, guaranteed income, or guaranteed profits or returns.Missing: withdrawal | Show results with:withdrawal
  87. [87]
    Tips for World Investor Week 2020: Investor Bulletin
    Oct 5, 2020 · Avoid offers that guarantee unreasonably large returns in a short amount of time. Never pay more money to withdraw your principal or earnings.Missing: tactics urgency
  88. [88]
    [PDF] Commissioner Holyoak's Remarks at the Freedom from Fraud Event ...
    Nov 4, 2024 · Third, reject the high-pressure sales pitches. Scammers create a sense of urgency—the offer is going to expire! Only early investors get the ...Missing: tactics | Show results with:tactics
  89. [89]
    SEC Charges Bernard L. Madoff for Multi-Billion Dollar Ponzi Scheme
    Dec 11, 2008 · Madoff Investment Securities LLC, with securities fraud for a multi-billion dollar Ponzi scheme that he perpetrated on advisory clients of his ...
  90. [90]
    SEC Charges Samuel Bankman-Fried with Defrauding Investors in ...
    Dec 13, 2022 · The SEC's complaint charges Bankman-Fried with violating the anti-fraud provisions of the Securities Act of 1933 and the Securities Exchange Act ...Missing: 2023 | Show results with:2023
  91. [91]
    United States Attorney Announces Charges Against FTX Founder ...
    Dec 13, 2022 · SAMUEL BANKMAN-FRIED, 30, of Stanford, California, is charged with two counts of wire fraud conspiracy, two counts of wire fraud, and one count ...Missing: 2023 | Show results with:2023
  92. [92]
    Who is behind $50M Telegram scam using SUI, NEAR, SEI as bait?
    Jun 21, 2025 · Ravinder Kumar, the alleged fraudster behind the $50M Telegram scam, ran a Ponzi scheme in the name of OTC token deals.
  93. [93]
    [PDF] Consumer Sentinel Network Data Book 2024
    Of the 2.6 million fraud reports, 38% indicated money was lost. In 2024, people reported losing over $12 billion to fraud - an increase of over $2 billion over ...
  94. [94]
    Romance Scams - FBI.gov
    In romance scams, a criminal uses a fake online identity to gain a victim's affection and trust. The scammer then uses the illusion of a romantic or close ...Missing: mechanism sextortion
  95. [95]
    What is sextortion and how are online predators targeting teens?
    Jun 26, 2025 · Sextortion happens when someone threatens to share sexual images or videos to manipulate another person.Missing: mechanism | Show results with:mechanism
  96. [96]
    The Financially Motivated Sextortion Threat - FBI.gov
    Jan 16, 2024 · Even when victims comply, scammers often demand more money and escalate the threats. The FBI saw a 20% increase in reports of financially ...
  97. [97]
    Bots looking for love: How new romance scams are costing victims ...
    Aug 21, 2024 · “Looking for profiles on Facebook. On Tinder. On other platforms they have access to, taking the images from those profiles. Establishing ...
  98. [98]
    AI chatbots are becoming romance scammers—and 1 in 3 ... - McAfee
    Feb 11, 2025 · AI chatbots are becoming romance scammers—and 1 in 3 people admit they could fall for one · How AI is making romance scams more sophisticated.
  99. [99]
    AI Romance Scams - Action Fraud Claims Advice
    These scams often start on social media platforms such as Facebook, dating apps such as Tinder, or messaging services where scammers adopt fake identities ...
  100. [100]
    Sextortion: A Growing Threat Preying Upon Our Nation's Teens — FBI
    Jan 17, 2024 · The sextortion involved at least 12,600 victims—primarily boys—and led to at least 20 suicides. If you or someone you know believes that they ...Missing: IC3 demographics 18-34
  101. [101]
    Online Romance Scams: Relational Dynamics and Psychological ...
    Mar 26, 2020 · There are two notable features: on the one hand, the double trauma of losing money and a relationship, on the other, the victim's shame upon ...
  102. [102]
    Emotional and financial costs of online dating scam
    On psychological consequences of experiencing romance scams, studies have reported emotional distress, high loneliness, and low openness to experience as ...Missing: sextortion | Show results with:sextortion
  103. [103]
    Romance Fraud and Sextortion: The Impact on Victims - Welldoing.org
    Apr 30, 2024 · The aftermath of a romance scam can lead to symptoms similar to post-traumatic stress disorder, with victims describing their experience as akin ...
  104. [104]
    [PDF] 191 Online Auction Fraud: An Empirical Analysis of Shill-bidding ...
    This paper investigates shill bidding auction fraud in a sample of eBay transactions. It systematically assembles and reports evidence for the following ...
  105. [105]
    2024 BBB Scam Tracker Risk Report shows financial grooming ...
    Mar 3, 2025 · This year, 30.3% of scams submitted to BBB Scam Tracker were online purchase scams, and 87.5% reported losing money. “Scammers are spending more ...
  106. [106]
    Solving Problems with a Purchase | PayPal US
    The first step is to dispute the transaction through us. We'll facilitate communication between you and the seller to see if things can be worked out.<|separator|>
  107. [107]
    [PDF] how to avoid buying fake products on the Internet
    Most of the websites selling counterfeit products do not look very professional: they often have spelling mistakes and grammatical errors, poor quality pictures ...
  108. [108]
    Scammers prefer gift cards, but not just any card will do
    Dec 8, 2021 · According to reports received by the FTC, scams demanding gift cards most often start with a phone call from someone impersonating a well-known ...
  109. [109]
    [PDF] RESHIPPING SCAMS
    Reshipping scams involve receiving packages to reship for others, often to smuggle stolen goods. Do not accept packages from unknown people or reship for ...Missing: explanation | Show results with:explanation
  110. [110]
    Job Scams | Consumer Advice
    Reshipping goods is never a real job. That's simply being part of a scam. Sometimes the company tells you it will send your first paycheck after you work for a ...Missing: explanation | Show results with:explanation<|control11|><|separator|>
  111. [111]
    [PDF] Drops for Stuff: An Analysis of Reshipping Mule Scams
    Reshipping scams involve purchasing items with stolen payment info, shipping to a mule, who then forwards them to the criminals for resale. Mules are often ...Missing: explanation | Show results with:explanation
  112. [112]
    Nigerian National Pleads Guilty to Multi-Million Dollar Cyber Fraud ...
    Nov 2, 2023 · Daniel Ganyo, 37, pleaded guilty to four separate counts of conspiracy to commit wire fraud, wire fraud, conspiracy, and transportation of stolen property.<|control11|><|separator|>
  113. [113]
    Jingle Thief: Inside a Cloud-Based Gift Card Fraud Campaign
    Oct 22, 2025 · They exploit cloud-based infrastructure to impersonate legitimate users, gain unauthorized access to sensitive data and carry out gift card ...
  114. [114]
    FTC to Ramp up Enforcement against Illegal Dark Patterns that Trick ...
    Oct 28, 2021 · This policy statement builds on the many enforcement actions taken by the FTC and other law enforcement agencies against illegal subscription ...
  115. [115]
    CFPB Issues Guidance to Root Out Tactics Which Charge People ...
    Jan 19, 2023 · The Consumer Financial Protection Bureau (CFPB) issued a new circular affirming that companies offering “negative option” subscription ...
  116. [116]
  117. [117]
    FTC Takes Action Against Amazon for Enrolling Consumers in ...
    Jun 21, 2023 · The Federal Trade Commission is taking action against Amazon.com, Inc. for its years-long effort to enroll consumers into its Prime program without their ...
  118. [118]
    Consumer groups red card Meta's latest pay-or-consent policy - BEUC
    Jan 23, 2025 · Meta's latest pay-or-consent policy in the EU may be infringing consumer and data protection law as well as the Digital Markets Act.Missing: increase 25%
  119. [119]
    Restore Online Shoppers' Confidence Act | Federal Trade Commission
    This Act prohibits any post-transaction third party seller (a seller who markets goods or services online through an initial merchant)
  120. [120]
    HelloFresh class action claims company engages in illegal auto ...
    Sep 9, 2022 · HelloFresh runs an illegal “automatic renewal” scheme with its food delivery subscriptions, a new class action lawsuit alleges.
  121. [121]
    HelloFresh agrees to $7.5M settlement in California lawsuit ...
    Aug 18, 2025 · HelloFresh will pay $6.38 million in civil penalties, $120,000 in investigative costs, and $1 million in restitution to eligible California ...Missing: 2023 | Show results with:2023
  122. [122]
    BBB Investigation Update: Free Trial Offer Scams
    Apr 21, 2020 · The median loss for victims dropped from $186 to $140 since the study. BBB Complaints/Reports on Free Trial Scams. 2017. 17,898. 2018. 18,940.Missing: average per<|separator|>
  123. [123]
    U.S. Attorney Alerts Public to Charity Scams in Wake of Hurricane ...
    Oct 8, 2024 · United States Attorney Tara McGrath issued a public safety alert today advising the public to be vigilant to hurricane relief fraud.Missing: fake | Show results with:fake
  124. [124]
    BBB warns of AI-powered charity scams in wake of Hurricane Melissa
    Oct 27, 2025 · Consumer watchdogs warn of fake storm-related charities using AI to mimic real disaster appeals. · The BBB urges donors to verify causes before ...
  125. [125]
    19 Scam Alert: Natural disaster scams spike when hurricanes hit
    Aug 20, 2025 · She says these imposter charity scams, and fake donation sites or crowdfunding pages pop up in response to natural disasters. They may look ...
  126. [126]
    AI-Assisted Fraud in Crowdfunding: A Possible Threat? - LenderKit
    Rating 5.0 (1) May 2, 2025 · AI-assisted fraud in fintech. The 2025 Identity Fraud Report by Entrust highlights a surge in AI-driven fraudulent activities, including ...
  127. [127]
    Charity Donation Scams: Unmasking Fake Crowdfunding ...
    Feb 16, 2025 · Cloning Legitimate Campaigns: Scammers copy authentic fundraisers, using stolen images, videos, and narratives to appear credible. · Phishing and ...
  128. [128]
    Americans Have Lost $145 Million to Coronavirus Fraud
    Jan 4, 2024 · There is often an increase in fraudulent activity after disease outbreaks and natural disasters such as wildfires and hurricanes. Suspected ...
  129. [129]
    Charity Scams in the Aftermath of Disasters | PKF O'Connor Davies
    Jan 21, 2025 · Scammers increasingly target private foundations after disasters. · Social engineering schemes exploit emotional responses and familiar names.
  130. [130]
    How To Spot GoFundMe Scams In 2025 - NerdWallet
    Feb 10, 2025 · GoFundMe has a trust and safety team that works to verify and review fundraisers. The team uses technical tools, machine learning and video ...Missing: bypassed | Show results with:bypassed
  131. [131]
    How GoFundMe Protects Donors From Fraudulent Fundraisers
    GoFundMe is dedicated to empowering people to help people. An overwhelming majority of fundraisers on the site are safe and legitimate on GoFundMe.Missing: bypassed | Show results with:bypassed
  132. [132]
    BBB Scam Alert: 'Tis the season to donate, and scammers are taking ...
    Oct 24, 2025 · Updated October 24. 2025 with a new BBB Scam Tracker report and updated charitable giving statistics. With so many purchases during the ...Missing: global 2023
  133. [133]
    Beware of Charitable Fraud Related to Mass Casualty and Disaster ...
    Jan 16, 2025 · In 2024, the FBI Internet Crime Complaint Center (IC3) received more than 4,500 complaints reporting approximately $96 million in losses to ...
  134. [134]
    Attorney General Urges Consumers To Beware Of Haitian Relief ...
    Attorney General Richard Blumenthal today urged consumers to be on the lookout for Haitian relief scams in the wake of the earthquake this week.
  135. [135]
    How To Spot Dubious Haiti Charity Pleas - Forbes
    Jan 13, 2010 · Scamsters set up Web sites that looked like those of recognized charities such as, say, the American National Red Cross. They sent out e-mails ...
  136. [136]
    Press Releases - RI.gov: Rhode Island Government
    Jan 20, 2010 · Within 24 hours of the Haitian earthquake, scammers were at work trying to profit from the disaster. The scams ranged from e-mails asking ...
  137. [137]
  138. [138]
  139. [139]
    OpenAI CEO Sam Altman warns of an AI 'fraud crisis' | CNN Business
    Jul 22, 2025 · Altman isn't alone in worrying that AI will supercharge fraud. The FBI warned about these AI voice and video “cloning” scams last year.Missing: crowdfunding | Show results with:crowdfunding
  140. [140]
    Charity Scams During Crisis Events: How Scammers Exploit Natural ...
    Sep 18, 2024 · Scammers quickly adapt to global events, creating fake charities or impersonating legitimate ones shortly after a crisis occurs. Whether it's a ...
  141. [141]
    BOTS Act compliance: Time for a refresher?
    Apr 11, 2025 · A recent White House Executive Order called on the FTC to protect fans from exploitive ticket scalping by vigorously enforcing the BOTS Act. If ...
  142. [142]
    How to Protect Yourself from Concert and Festival Ticket Scams
    Jul 8, 2025 · How It Works: Scammers create convincing counterfeit tickets using stolen designs, logos, and QR codes from legitimate events. They may purchase ...
  143. [143]
    Hacking group claims it breached Ticketmaster and stole data for ...
    May 30, 2024 · A hacking group claims it breached global events giant Ticketmaster and stole the details of 560 million customers.Missing: scalping | Show results with:scalping
  144. [144]
    Watch Out for These 4 Ticketmaster and StubHub Scams
    Aug 18, 2023 · Scammers also use social media platforms and online marketplaces like StubHub to list tickets that seem too good to be true (e.g. front row ...
  145. [145]
    FTC Takes Action Against Ticket Resellers for Using Illegal Tactics ...
    Aug 18, 2025 · The Federal Trade Commission is suing a ticket broker operation for allegedly using unlawful tactics to exceed ticket purchasing limits for ...
  146. [146]
    Scalping the System: The Ticket Resale Market
    Jan 8, 2025 · The global resale ticket market size was estimated at about USD 3.4 billion in 2024 (Web Series Reviews, 2024). Controversial and often highly ...
  147. [147]
    Paris Olympics ticket scams rise ahead of the summer ... - CBS News
    Jul 12, 2024 · On the ticket scams front, the fraudulent websites often contain some combination of the words "Paris", "Olympics", or "2024," but are not ...
  148. [148]
    S.3183 - BOTS Act of 2016 114th Congress (2015-2016)
    This bill prohibits the circumvention of a security measure, access control system, or other technological measure on an Internet website or online service of ...Missing: scalping | Show results with:scalping
  149. [149]
    EU Online Ticket Resellers Regulation Comes Into Force
    Feb 17, 2024 · Online resellers ​​will be required to produce easily comprehensible and publicly-available annual reports on takedowns of ticket listings.
  150. [150]
    30 Alarming account takeover fraud statistics you can't ignore
    Aug 14, 2025 · Discover 30 powerful account takeover fraud stats that reveal the scale, cost, and impact of ATO and how your business can fight back.
  151. [151]
    Ten hackers arrested for string of SIM-swapping attacks against ...
    Feb 10, 2021 · A total of 8 criminals have been arrested on 9 February as a result of an international investigation into a series of sim swapping attacks ...
  152. [152]
    Pindrop's 2025 Voice Intelligence & Security Report ... - PR Newswire
    Jun 12, 2025 · Share this article · Deepfaked calls are projected to increase +155% in 2025. · Deepfake-related fraud is expected to grow +162%, making up an ...
  153. [153]
    COMMENTARY: How AI-Powered Deepfake Voice Scams Are ...
    Oct 31, 2025 · Deepfake voice scams represent a fundamental shift in this landscape. Instead of attacking digital channels, fraudsters can now impersonate ...Missing: trends | Show results with:trends
  154. [154]
    Understanding Crypto Drainers - Chainalysis
    May 16, 2024 · A crypto drainer is a phishing tool designed for the web3 ecosystem. Instead of stealing the usernames and passwords of victims, the operators of drainers ...
  155. [155]
    What is a rug pull and how to avoid it? - Coinbase
    A rug pull is a scenario in the cryptocurrency world where developers abandon a project after raising assets, leaving participants with worthless tokens.
  156. [156]
    Squid Game crypto token collapses in apparent scam - BBC
    Nov 1, 2021 · Squid's developers have made off with an estimated $3.38m (£2.48m), according to technology website Gizmodo. "Play-to-earn" cryptocurrency is ...Missing: 2022 | Show results with:2022
  157. [157]
    How to Identify Cryptocurrency and ICO Scams - Investopedia
    Nov 16, 2024 · Romance and ransomware scams top the list of cryptocurrency scams, followed by fake exchange scams where the scammers lock trading accounts ...
  158. [158]
    [PDF] Illicit Finance Risk Assessment of Non-Fungible Tokens - Treasury.gov
    May 1, 2024 · However, the assessment finds that NFTs are highly susceptible to use in fraud and scams, many of which are traditional schemes that involve ...
  159. [159]
    Scammers Drain $500m from Crypto Wallets in a Year
    Jan 6, 2025 · Victims lost close to $500m from wallet drainer attacks in 2024, a 67% annual increase, according to new data from Scam Sniffers.
  160. [160]
    2025 Crypto Crime Trends from Chainalysis
    Jan 15, 2025 · Funds associated with crypto platforms accused of fraud, absent convictions in court. ... An array of illicit actors, including transnational ...
  161. [161]
    2025 Crypto Crime Report | TRM Labs
    Feb 10, 2025 · ... illicit volume), Blocklisted2 (29% of illicit volume), and Scams and Fraud (24% of illicit volume). TRM expects overall illicit volume ...
  162. [162]
    Crypto Crime Report: 2025 Statistics & Trends - CoinLedger
    Jun 9, 2025 · Scam addresses pulled in an estimated $12 billion in 2024. Copy. Stablecoins accounted for 63% of illicit crypto laundering in 2024, which shows ...
  163. [163]
    Markets in Crypto-Assets Regulation (MiCA)
    The new legal framework will support market integrity and financial stability by regulating public offers of crypto-assets and by ensuring consumers are better ...
  164. [164]
    FTC Takes Aim at Top Fraud Driving Losses Among Older Americans
    Nov 27, 2024 · So far in 2024, consumers have reported losing more than $165 million to tech support scams. The TSR has been updated regularly since 2000, ...Missing: global | Show results with:global<|separator|>
  165. [165]
    Tech Support Scams - FBI.gov
    Tech support scams involve criminals posing as support, contacting you via calls/texts, charging for a fix, and gaining remote access to steal info/money. ...<|control11|><|separator|>
  166. [166]
    Look who's covered: the amended TSR and tech support scams
    Dec 19, 2024 · Thanks to recently-announced final amendments, tech support scams using telemarketing calls like these are now covered by the FTC's Telemarketing Sales Rule ( ...Missing: forwarding | Show results with:forwarding
  167. [167]
    How to Protect Yourself from Call forwarding Scams - Bolster AI
    Apr 18, 2024 · By exploiting a legitimate phone service feature, scammers can intercept calls, steal one-time passwords (OTPs), and even hijack WhatsApp ...
  168. [168]
    OTP thefts and privacy breaches: Cyber police issue advisory on call ...
    Oct 28, 2025 · The advisory noted that call forwarding scams are a category of cyber frauds where online criminals forward or divert a citizen's mobile phone ...
  169. [169]
    Indian Authorities Bust Cybercriminals Posing as Microsoft Tech ...
    Jun 10, 2025 · Raids at 19 locations across India dismantled a sophisticated tech support scam operation impersonating Microsoft, primarily victimizing older adults in Japan.
  170. [170]
    Cross-border collaboration: International law enforcement and ...
    Jun 5, 2025 · This operation, which disrupted a malicious enterprise impersonating Microsoft and targeting older adults in Japan, resulted in the arrest of six key ...
  171. [171]
    A Guide to Deepfake Scams and AI Voice Spoofing - McAfee
    Discover the hidden dangers of deepfake scams and AI voice spoofing. Learn how these cyber threats exploit artificial intelligence to deceive and defraud ...Missing: VoIP | Show results with:VoIP
  172. [172]
    U.S. Government Seizes Online Marketplaces Selling Fraudulent ...
    Aug 28, 2025 · The investigation revealed that VerifTools offered counterfeit identification documents for all 50 U.S. states and multiple foreign countries ...
  173. [173]
    [PDF] Counterfeit Identity Documents on the Open and Dark Web
    ABSTRACT: Counterfeit identity documents are useful tools for various types of criminal and deviant behavior, including financial fraud and identity theft.
  174. [174]
    Underworld marketplace exposed: Fake IDs for sale on the dark web
    Nov 14, 2023 · Fake Australian driver's licences are some of the most sold documents on the dark web, second only to the US, new research shows.
  175. [175]
    Postal Service launches redesigned money order to deter thieves
    Feb 12, 2025 · In 2024, the Postal Service said it issued 58.5 million money orders. ... Other cases involve counterfeit money orders or scammers tricking ...
  176. [176]
    Responding to Counterfeit Instrument Scams
    During this window of opportunity, fraudsters deceive victims into wiring excess funds from the check or money order that was deposited. Nature of the Schemes.
  177. [177]
    How Telegram became a circus for everyday crimes - Le Monde
    Sep 9, 2024 · Screenshots of channels selling weapons, forged papers and counterfeit bills. The Telegram teams – about whom nothing is known, including their ...
  178. [178]
    Why Do Scammers Want You to Use the Telegram App? - Bolster AI
    Aug 10, 2025 · Cybercriminals flock to Telegram to trade stolen financial data, sell fake IDs, distribute vaccine certificates, and offer hijacked streaming service accounts.
  179. [179]
    Document Fraud Exposed: Tools and Tactics Used by Scammers
    Jul 7, 2025 · Applicants may use stolen personal information to create fake documents, create an AI-generated fake ID, or impersonate someone else entirely.
  180. [180]
    Rental Application Fraud Detection: A Complete Guide - SingleKey
    Aug 13, 2025 · Get practical rental application fraud detection tips to spot fake documents, verify applicants, and protect your property with a thorough ...
  181. [181]
    Check fraud: How a seemingly vintage payment method is the ...
    Nov 14, 2024 · ... Postal Inspection Service reported that its postal inspectors recover more than $1 billion in counterfeit checks and money orders every year.
  182. [182]
    99+ Revealing Check Fraud Statistics - Refine Intelligence
    Nov 21, 2024 · Experts predict that check fraud losses will exceed $24 billion in 2024 ... fake check or money order scam costs financial institutions around ...<|separator|>
  183. [183]
    Top 5 types of document fraud in 2025 - Inscribe's AI
    Oct 28, 2025 · 1. AI-Generated Documents. What it is: These are entirely fake documents, created from scratch using generative AI. There's no original version.1. Ai-Generated Documents · How Ai Agents Detect Fake... · 2. They Detect Fraud...
  184. [184]
    The rise of AI-generated document scams - FinTech Global
    Jun 30, 2025 · AI-generated document fraud is rising fast. Learn how generative AI is reshaping financial crime and fraud detection.<|separator|>