Connect with us

TechNews

Sophos Details How Fake Apps on Apple’s App Store Are Used by Cybercriminals for CryptoRom Schemes

SANDRA ANI reporting

Published

on

Facebook Photos CryptoRom
Facebook Photos CryptoRom (Source: Sophos)

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released new findings on CryptoRom scams—elaborate financial fraud schemes that prey on and trick dating app users into making fake cryptocurrency investments—in its latest report, “Fraudulent Trading Apps Sneak into Apple and Google App Stores.”

The report details the first fake CryptoRom apps —Ace Pro and MBM_BitScan— to successfully bypass Apple’s strict security protocols.

Previously, cybercriminals used workaround techniques to convince victims to download illegitimate iPhone apps that were not sanctioned by the Apple App Store.

Sophos immediately notified Apple and Google; both have since removed the fraudulent apps from their respective stores.

Check-Ins CryptoRom
Check-Ins CryptoRom

“In general, it’s hard to get malware past the security review process in the Apple App Store. That’s why, when we originally began investigating CryptoRom scams targeting iOS users, the scammers would have to persuade users to first install a configuration profile before they could install the fake trading app. This obviously involves an additional level of social engineering—a level that’s hard to surmount. Many potential victims would be ‘alerted’ that something wasn’t right when they couldn’t directly download a supposedly legitimate app. By getting an application onto the App Store, the scammers have vastly increased their potential victim pool, particularly since most users inherently trust Apple,” said Jagadeesh Chandraiah, senior threat researcher, Sophos. “Both apps are also not affected by iOS’ new Lockdown mode, which prevents scammers from loading mobile profiles helpful for social engineering. In fact, these CryptoRom scammers may be shifting their tactics—i.e., focusing on bypassing the App Store review process—in light of the security features in Lockdown.”

To lure the victim who was conned with Ace Pro, for instance, the scammers created and actively maintained a fake Facebook profile and persona of a woman supposedly living a lavish lifestyle in London.

After building a rapport with the victim, the scammers suggested the victim download the fraudulent Ace Pro app and the cryptocurrency fraud unfolded from there.

Ace Pro is described in the app store as a QR code scanner but is a fraudulent crypto trading platform. Once opened, users see a trading interface where they can supposedly deposit and withdraw currency. However, any money deposited goes directly to the scammers.

In order to get past App Store security, Sophos believes the scammers had the app connect to a remote website with benign functionality when it was originally submitted for review.

How apps slid past review
How apps slid past review

The domain included code for QR scanning to make it look legitimate to app reviewers. However, once the app was approved, the scammers redirected the app to an Asian-registered domain. This domain sends a request that responds with content from another host that ultimately delivers the fake trading interface.  

MBM_BitScan is also an app for Android, but it is known as BitScan on Google Play. The two apps communicate with the same Command and Control (C2) infrastructure; this C2 infrastructure then communicates with a server that resembles a legitimate Japanese crypto firm. Everything else that is malicious is handled in a web interface, which is why it is hard for Google Play’s code reviewers to detect it as fraudulent.

CryptoRom, a subset of family of scams known as sha zhu pan (杀猪盘)—literally “pig butchering plate”—is a well-organized, syndicated scam operation that uses a combination of romance-centered social engineering and fraudulent crypto trading applications and websites to lure victims and steal their money after gaining their confidence. Sophos has been tracking and reporting on these scams that reap millions of dollars for two years.

Learn more about the criminals behind the CryptoRom rings and these fraudulent apps in “Fraudulent CryptoRom Trading Apps Sneak into Apple and Google App Stores” on Sophos.com.

GrassRoots.ng is on a critical mission; to objectively and honestly represent the voice of ‘grassrooters’ in International, Federal, State and Local Government fora; heralding the achievements of political and other leaders and investors alike, without discrimination. This daily, digital news publication platform serves as the leading source of up-to-date information on how people and events reflect on the global community. The pragmatic articles reflect on the life of the community people, covering news/current affairs, business, technology, culture and fashion, entertainment, sports, State, National and International issues that directly impact the locals.

TechNews

inq.Digital Supports Payments Forum Nigeria [PAFON 1.0]

Published

on

PAFOn 1.0
PAFON SPEAKERS

Inq. Digital Nigeria Limited has been announced as a sponsor of Payments Forum Nigeria [PAFON 1.0] maiden edition holding this Thursday in Lagos.

inq. Digital Nigeria Limited, a subsidiary of inq. Group is an emerging leading digital and cloud solutions provider that delivers simpler seamless solutions to complex business challenges.

With offices in Lagos, Abuja, Port Harcourt and Kano, inq. provides reliable and affordable Intelligent Connectivity, SDN/NFV, Cloud and Digital services (including Edge –AI) for Nigerian businesses including those in the payment space.

Participation is FREE, however, pre-registration is required: https://bit.ly/4c4N19H.

Speaking ahead of Payments Forum Nigeria [PAFON 1,0] scheduled to take place at Oriental Hotel, Lekki Road, Lagos on Thursday, March 21, 2024 by 9am under the theme: “Payments: Trust, Security and Privacy in AI Era”, Mr. Chike Onwuegbuchi, the co-founder of TechCastle Foundation, the organisers, said the goal is to enable information exchange and knowledge sharing on key industry insights issues amongst key stakeholders, with the objective of ensuring a collaborative and proactive approach to push for policies that enable growth, tackling/mitigating fraud and limiting occurrences and losses.

Speakers

The following speakers are lined up for the Forum: Chibuzo Efobi, Director, Payments System Management, Central Bank of Nigeria (CBN); Festus Amede, Chairman, Committee of Chief Information Security Officers of Nigerian Financial institutions (CCISONFI; Dr. Adewale Peter Obadare, Chief Visionary Officer (CVO), Digital Encode Limited; Adetokunbo Omotosho, Chief Executive Officer, Cybervergent; Roosevelt Elias, Founder, Payble; Ikenna Ndugbu, chief compliance officer, Moniepoint MFB, and Peter Evbota, Sales Director at inq. Digital Nigeria Limited.

Payments Forum Nigeria is organised by TechCastle Foundation and sponsored by: inq. Digital Nigeria Limited, Cybervergent, Moniepoint, Digital Encode Limited, Payble with support from the Central Bank of Nigeria (CBN).

Continue Reading

Business

Meet Kingsley Adonu

Published

on

In the dynamic world of entrepreneurship, there are visionaries who not only navigate the business landscape but redefine it. Meet Kingsley Adonu, the Founder and Chief Executive Officer of the SMobile Group, a conglomerate that stands as a beacon of excellence and diversity in the global business arena.

Kingsley Adonu is a visionary entrepreneur and the Founder of the SMobile Group, a conglomerate synonymous with excellence and diversity. As the Chief Executive Officer, he has steered the group to remarkable heights, overseeing a spectrum of businesses that span across Telecommunications, Oil and Gas, Real Estate, Hospitality, Water Production, Agriculture, Technology, E-commerce, Energy, Sports, Entertainment, Education, Health, Logistics and Financial Services, with branches extending globally to UK, USA, China, South Africa, and Canada.

Under Kingsley’s astute leadership, SMobile Group has emerged as a major partner for MTN, evident in the impactful presence of the SMobile brand in the telecommunications landscape. His strategic insights and forward-thinking approach have positioned the group as a dynamic player in multiple industries.

Beyond the boardroom, Kingsley Adonu is a dedicated philanthropist, committed to making a positive impact in communities. His philanthropic efforts extend beyond business, reflecting a deep-seated belief in the responsibility of successful individuals to contribute meaningfully to society.

Kingsley’s influence is not confined to national borders; he has actively participated in numerous international telecom conferences, further enriching his understanding of global industry trends and fostering valuable connections with industry leaders worldwide.

With an unwavering commitment to excellence, Kingsley Adonu continues to inspire and lead the SMobile Group towards new horizons, blending business acumen with a passion for positive societal change.

Continue Reading

TechNews

Only 26% of Surveyed Organizations Stopped Data Encryption by Cybercriminals – Sophos

Retail organizations attacked by ransomware increasingly unable to halt an attack in progress, Sophos Survey Finds, writes SANDRA ANI

Published

on

Sophos The State of Ransomware in Retail 2023
  • This Is the Lowest Rate of Disruption in 3 Years  

Sophos, a global leader in innovating and delivering cybersecurity as a service, today shared findings from its sector survey report, “The State of Ransomware in Retail 2023,” which found that only 26% of retail organizations this past year were able to disrupt a ransomware attack before their data was encrypted.

Sophos, a global leader in innovating and delivering cybersecurity as a service, today shared findings from its sector survey report, “The State of Ransomware in Retail 2023,” which found that only 26% of retail organizations this past year were able to disrupt a ransomware attack before their data was encrypted.

This is a three-year low for the sector—a decline from 34% in 2021 and 28% in 2022—suggesting the sector is increasingly unable to halt ransomware attacks already in progress.

“Retailers are losing ground in the battle against ransomware. Ransomware criminals have been encrypting increasingly greater percentages of their retail victims in the last three years, as evidenced by the steadily declining rate of retailers stopping cybercriminal attacks in progress. Retailers must up their defensive game by setting up security that detects and responds to intrusions earlier in the attack chain,” said Chester Wisniewski, director, global field CTO, Sophos.

In addition, the report found that, for those retail organizations that paid the ransom, their median recovery costs (not including the ransom payment) were four times the recovery costs of those that used backups to recover their data ($3,000,000 versus $750,000).

“Forty-three percent of retail victims paid the ransom according to our survey respondents, yet the median recovery cost to victims who paid the ransom was four times the cost to those who used backups and other recovery methods. There are no shortcuts in these situations and rebuilding systems is almost always required. It’s better to deprive the criminals of their spoils and build back better,” said Wisniewski.

Additional key findings from the report include:

  • In line with a broader, cross-sector trend, the retail sector experienced its highest rate of encryption over the past three years, with 71% of those organizations targeted by ransomware stating that attackers successfully encrypted their data
  • The percentage of retail organizations attacked by ransomware declined from 77% last year to 69% this year
  • The percentage of retail organizations that recovered in less than a day decreased from 15% to 9% this year, while the percentage of retail organizations that took more than a month to recover increased from 17% to 21%

Sophos recommends the following best practices to help defend against ransomware and other cyberattacks:

  • Strengthen defensive shields with:
    • Security tools that defend against the most common attack vectors, including endpoint protection with strong anti-ransomware and anti-exploit capabilities
    • Adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond
  • Optimize attack preparation, including regularly backing up, practicing recovering data from backups and maintaining an up-to-date incident response plan
  • Maintain security hygiene, including timely patching and regularly reviewing security tool configurations

To learn more about the State of Ransomware in Retail 2023, download the full report from Sophos.com.

The State of Ransomware 2023 survey polled 3,000 IT/cybersecurity leaders in organizations with between 100 and 5,000 employees, including 355 from the retail sector, across 14 countries in the Americas, EMEA and Asia Pacific.

Continue Reading

Trending