Cybercrime

FBI: Scams Involving Cryptocurrency ATMs and QR Codes on the Rise

The Federal Bureau of Investigation (FBI) this week issued an alert on fraud schemes that direct victims to use cryptocurrency ATMs and Quick Response (QR) codes to make payment transactions.

<p><strong><span><span>The Federal Bureau of Investigation (FBI) this week issued an alert on fraud schemes that direct victims to use cryptocurrency ATMs and Quick Response (QR) codes to make payment transactions.</span></span></strong></p>

The Federal Bureau of Investigation (FBI) this week issued an alert on fraud schemes that direct victims to use cryptocurrency ATMs and Quick Response (QR) codes to make payment transactions.

QR codes can be used to populate recipient fields when attempting to send cryptocurrency to a specific destination and can also be used at cryptocurrency ATMs to make payments.

While QR codes have been used for legitimate payments for some time now, cybercriminals have started to abuse them to receive fraudulent cryptocurrency payments from their victims.

For that, the threat actors engage in online impersonation schemes – where they pose as government, legal officers, law enforcement, or a utility company – as well as romance and lottery schemes, to trick unsuspecting victims into sending them money.

“The scammer often requests payment from the victim and may direct the victim to withdraw money from the victim’s financial accounts, such as investment or retirement accounts,” the FBI explains.

The victim is provided with a QR code associated with the scammer’s cryptowallet and is also directed to a physical cryptocurrency ATM to purchase cryptocurrency and send it to the scammer using the provided QR code.

According to the FBI, the scammers are often in constant communication with the victim throughout the entire process, to provide them with step-by-step instructions and make sure the payment is completed.

Funds sent this way are difficult to recover, due to the decentralized nature of cryptocurrency, the Bureau also explains. Once the payment has been completed, the threat actor instantly owns the cryptocurrency and usually transfers it to an account overseas.

Advertisement. Scroll to continue reading.

“This differs from traditional bank transfers or wires where a payment transaction can remain pending for one to two days before settlement. It can also make law enforcement’s recovery of the funds difficult and can leave many victims with a financial loss,” the FBI explains.

Individuals are advised to never send payments to people they have only spoken with online, to never scan QR codes and send payments via cryptocurrency ATMs at the instruction of untrusted individuals, to not respond to calls claiming cryptocurrency payments, to be cautious of entities claiming they can only accept cryptocurrency, to avoid cryptocurrency ATMs that advertise anonymity, and to cancel transactions when a cryptocurrency ATM operator calls to say the operations are consistent with fraud.

Related: Ongoing Bitcoin Scams Demonstrate Power of Social Engineering Triggers

Related: Non-Malicious Android Crypto Mining Apps Scam Users at Scale

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version