Romance Scammers are Adopting Approval Phishing Tactics

Romance scams are labor-intensive and time-consuming schemes to run.
They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there won't be a payoff.
The researchers have seen the use of approval phishing scams skyrocket over the past couple of years, with victims linked to more than 1,000 addresses tracked by Chainalysis having lost about $1 billion since 2021, including $516.8 million last year and $374.6 million through November in 2023.
Romance scams have been around for a while but have caught fire over the past couple of years with the rise of cryptocurrencies.
The FBI said in a report that in 2022, more than 19,000 people reported being victims of confidents or romance scams, with the estimated total losses reaching almost $735.9 million.
If successful, the bad actor convinces the victim to investment a certain amount of crypto into the scheme.
If the victim hands over the investment funds - it can be via cryptocurrency or digital payment platforms - with the expectation it will be invested, the scammer will disappear and become unreachable, usually when they've collected enough money or the victim tries to withdraw fund from the account, according to Trend Micro.
These scams can take a long time of pull off, but romance scammers are increasingly using the approval phishing method, which is faster and gives the threat actor more control over the outcome.
Decentralized apps - or dApps - on blockchains that enable smart contracts, such as Ethereum, require users to assign approval transactions, which give the apps smart contracts permission to move funds that are held by the users address, the researchers wrote.
That said, approval phishers rely of the fact that many crypto users are used to signing approval transactions.
Normally, non-malicious transactions involve the victim address being the initiator.
If the approved spender address can initiate the transaction, it's usually an approval phishing scam, with the bad actor - in control of the approved spend address - executing a transaction to move the fund in a new destination address outside of the victim's reach.
From there the funds are sent to a consolidation address, where the bad actors collect money stolen from multiple victims.
Chainalysis' report shows a blending of the two types of investment scams.
Romance scammers are adopting the approval phishing techniques in their schemes.
The researchers found that the most successful approval phishing addresses in their research likely stole $44.3 million from thousands of addresses, or about 4.4% of the estimated total taken since May 2021.
The 10 largest combined for 15.9% of all the stolen funds, while the 73 biggest accounted for half of the amount stolen.
The adoption of approval phishing is the latest example of romance scammers adopted new technologies and tactics in their campaigns.
Chainalysis' report about romance and approval phishing scams came the same day the Justice Department announced that four men were indicted for laundering millions of dollars of cryptocurrency stolen in pig butchering scams in a case unrelated to Chainalysis' research.
The four opened shell companies and bank accounts that were used to launder the stolen funds, which were transferred to domestic and international financial institutions, according to the DOJ. The syndicate involved in the investment frauds - which involved at least 284 transactions - collected more than $80 million from victim, with more than $20 million being directly deposited into bank accounts associated with the defendants.


This Cyber News was published on securityboulevard.com. Publication date: Fri, 15 Dec 2023 17:13:05 +0000


Cyber News related to Romance Scammers are Adopting Approval Phishing Tactics

Romance Scammers are Adopting Approval Phishing Tactics - Romance scams are labor-intensive and time-consuming schemes to run. They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there ...
6 months ago Securityboulevard.com
Approval Phishing Scams Drain $1bn of Cryptocurrency from Victims - Approval phishing scams have been used to steal at least $1bn in cryptocurrency since May 2021, according to a new report by Chainalysis. The researchers estimates that this technique, which is frequently used by romance scammers, has led to crypto ...
6 months ago Infosecurity-magazine.com
Spear Phishing vs Phishing: What Are The Main Differences? - Almost half of them used phishing to obtain the passwords of users. Highly targeted phishing campaigns against specific individuals or types of individuals are known as spear phishing. It's important to be able to spot phishing in general. For ...
4 months ago Techrepublic.com
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
Best of 2023: Why is everyone getting hacked on Facebook? - Importantly, phishing relies on the victim trusting the scammer and taking an action - like clicking a link or sending bank account information - in order for the scammer to get what they want. It's not your imagination - social media scams really ...
6 months ago Securityboulevard.com
Flipping the BEC funnel: Phishing in the age of GenAI - For years, phishing was just a numbers game: A malicious actor would slap together an extremely generic email and fire it out to thousands of recipients in the hope that a few might take the bait. Common among these new techniques was a shift towards ...
5 months ago Helpnetsecurity.com
What SOCs Need to Know About Water Dybbuk - According to the Federal Bureau of Investigation, BEC costs victims more money than ransomware, with an estimated US$2.4 billion being lost to BEC in the US in 2021. Recently, BEC scammers have been using stolen accounts from legitimate Simple Mail ...
1 year ago Trendmicro.com
Fraudsters Successfully Inserted Cryptocurrency Programs into Apple and Google's App Stores - Scammers were able to get two malicious apps onto the app stores of both Google and Apple, allowing them to trick users into investing in fake cryptocurrency. According to a report from Sophos, the apps, Ace Pro and MBM BitScan, were found on both ...
1 year ago Therecord.media
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
Combat Phishing Attacks With AI-Powered Threat Protection - According to statistics, 81% of organizations have seen an increase in phishing emails since 2020, with an estimated 3.4 billion emails sent every day. AI-generated phishing emails are a sophisticated and evolving cybersecurity threat. ...
4 months ago Gbhackers.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
Most scammed items for this Christmas season - As the festive season is just a couple of days ahead, the joy of giving and receiving is accompanied by an unfortunate increase in scams targeting unsuspecting holiday shoppers. Scammers are adept at exploiting the spirit of generosity and the rush ...
6 months ago Cybersecurity-insiders.com
The Future of Phishing Email Training for Employees in Cybersecurity - One common method they use is through phishing emails. To counter this changing threat, companies must give importance to providing phishing email training for employees on identifying and responding properly to phishing attempts. Standard training ...
1 month ago Hackread.com
USPS Delivery Phishing Scam Exploits SaaS Providers to Steal Data - A new USPS Delivery Phishing Scam has surfaced, in which scammers are exploiting Freemium Dynamic DNS and SaaS Providers to steal victims' login credentials and other data. Cybersecurity researchers at Bloster AI have uncovered a new USPS Delivery ...
6 months ago Hackread.com
Phishing Campaign Exploits Open Redirection Vulnerability In 'Indeed.com' - Phishing remains one of the most prevalent challenges facing organisations, with more than three billion malicious emails estimated to be sent around the world every day. Owing to the prevalence of the problem, Verizon's 2023 Data Breach ...
3 months ago Cyberdefensemagazine.com
The Avast Phishing Awards: Trickiest email headlines of 2023 - 2023 has been filled with many ups, downs, and scams. As we navigate the treacherous waters of the digital realm, let's take a moment and make note of the tactics behind the phishing emails that graced millions of inboxes across the country this ...
6 months ago Blog.avast.com
How Criminals Are Leveraging AI to Create Convincing Scams - Cybercriminals create far more sophisticated scams with generative AI than traditional phishing scams. According to Visa research, scammers are fooling even the savviest internet users by launching pig butchering, inheritance, humanitarian relief ...
1 month ago Tripwire.com
Latest Information Security and Hacking Incidents - Vishing, short for voice phishing, involves scammers attempting to trick people into revealing sensitive information over the phone. These calls often impersonate authorities like the IRS or banks, creating urgency to manipulate victims. Vishing ...
4 months ago Cysecurity.news
Over 800 Phony "Temu" Domains Lure Shoppers into Credential Theft - Stay alert against Temu phishing scams: Cybersecurity experts warn of scammers using fake giveaways to steal credentials. Over 800 new 'Temu' domains registered in the past 3 months. Temu is the latest brand chosen by scammers for their phishing ...
4 months ago Hackread.com
Telegram is a Wide-Open Marketplace for Phishing Tools - The encrypted messaging app Telegram has become a veritable marketplace for bad actors who want to launch effective phishing campaigns on the cheap, essentially democratizing the cyberthreat, according to researchers at cybersecurity firm Guardio. ...
5 months ago Securityboulevard.com
Vade Releases 2023 Phishers' Favorites Report - PRESS RELEASE. SAN FRANCISCO, Feb. 15, 2024 /PRNewswire/ - Vade, a global leader in threat detection and response with more than 1.4 billion mailboxes protected, today announced its annual Phishers' Favorites report for 2023. Phishers' Favorites ...
4 months ago Darkreading.com
One Phish, Two Phish, Red Phish, Blue Phish - I sat down for a chat with George Skouroupathis, our phishing expert at Resonance Security. Phishing is often the first step taken by hackers in a larger scam. There are lots of different kinds of phishing attacks, but one of the most prevalent is ...
1 month ago Hackread.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
4 months ago Malwarebytes.com
Avast Threat Report shows humans are better targets that software - The latest Avast Threat Report identifies the most prominent targets for cybercrime-and it's us. While that has some slight relationship to the real world, Avast Threat Labs' latest findings show that online fraudsters aren't focusing as much on ...
6 months ago Blog.avast.com
"Quishing" you a Happy Holiday Season - QR Code phishing scams - What they are and how to avoid them. Originally invented to keep track of car parts in the early 90s, QR codes have been around for decades. Quishing, or QR Code phishing, exploits smartphone users scanning the 2D barcode, ...
6 months ago Netcraft.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)