Tag Archive for: money

AI hacking scams are on the rise – here’s how to protect your money, points and miles


In 2023, the Federal Trade Commission received 2.6 million fraud reports totaling $10 billion lost to scams, the highest annual loss ever reported. Of those reports, the overwhelming majority were imposter scams where a fraudster impersonates a bank’s fraud department, the government, a business, a relative, a love interest or a technical support representative.

As artificial intelligence becomes easier to access and more sophisticated, it is quickly rising through the ranks as an effective way for scammers to gain access to your accounts, draining them of money or points and miles.

The FTC is actively seeking to thwart AI-generated so-called deepfakes by enacting a rule prohibiting the impersonation of individuals. A deepfake is an image or video that has been digitally manipulated using a form of AI called deep learning. This technology allows fraudsters to make it appear as if someone is saying or doing something that never happened.

This would be an extension of an existing rule against impersonating businesses or government officials.

In fact, the FTC issued a consumer alert last year warning people against scammers who use AI to clone a loved one’s voice in an attempt to have you send them money. Not only can they impersonate the voice of someone you know, but they can also use AI to generate fake images to make their story more convincing.

How is AI being used by scammers?

“Someone could impersonate your child’s voice and tell you that they are out of town, lost their phone and need money right away,” Adrianus Warmus, a cybersecurity expert at NordVPN, told TPG. “They can then use an AI tool to scrape that person’s Facebook or Instagram and create an image that ‘proves’ it’s really them reaching out to you from wherever they say they are,” he explained.

LIUBOMYR VORONA/GETTY IMAGES

Playing to your emotions is not the only way scammers use AI technology to separate you from your money and travel funds.

Related: How and why you should use a VPN internet connection while traveling

Scammers can also use AI to spoof an email address. “It’s possible to impersonate or take over an email address and use AI to even impersonate someone’s writing style to make it sound convincing,” Jeff Reich,…

Source…

Why are ransomware gangs making so much money?


For many organizations and startups, 2023 was a rough year financially, with companies struggling to raise money and others making cuts to survive. Ransomware and extortion gangs, on the other hand, had a record-breaking year in earnings, if recent reports are anything to go by.

It’s hardly surprising when you look at the state of the ransomware landscape. Last year saw hackers continue to evolve their tactics to become scrappier and more extreme in efforts to pressure victims into paying their increasingly exorbitant ransom demands. This escalation in tactics, along with the fact that governments have stopped short of banning ransom payments, led to 2023 becoming the most lucrative year yet for ransomware gangs.

The billion-dollar cybercrime business

According to new data from crypto forensics startup Chainalysis, known ransomware payments almost doubled in 2023 to surpass the $1 billion mark, calling the year a “major comeback for ransomware.”

That’s the highest figure ever observed, and almost double the amount of known ransom payments tracked in 2022. But Chainalysis said the actual figure is likely far higher than the $1.1 billion in ransom payments it has witnessed so far.

There’s a glimmer of good news, though. While 2023 was overall a bumper year for ransomware gangs, other hacker-watchers observed a drop in payments toward the end of the year.

This drop is a result of improved cyber defenses and resiliency, along with the growing sentiment that most victim organizations don’t trust hackers to keep their promises or delete any stolen data as they claim. “This has led to better guidance to victims and fewer payments for intangible assurances,” according to ransomware remediation company Coveware.

Record-breaking ransoms

While more ransomware victims are refusing to line the pockets of hackers, ransomware gangs are compensating for this drop in earnings by increasing the number of victims they target.

Take the MOVEit campaign. This huge hack saw the prolific Russia-linked Clop ransomware gang mass-exploit a never-before-seen vulnerability in the widely used MOVEit Transfer software to steal data from the systems of more than 2,700 victim organizations….

Source…

Beware! This Android Malware Can Steal All Your Money While Remaining Undetected


Online threats manifest in various forms and sizes, ranging from deceptive job offers by scammers to phishing emails that install harmful software on your device. However, imagine encountering a new malware specifically designed for Android devices, disguising itself as legitimate apps like Google Chrome. This infamous malware, known as ‘Chameleon,’ not only infiltrates your device’s security measures but also steals sensitive financial data, including bank account passwords. The threat posed by it is significant and warrants caution.

The latest information on this comes from research conducted by ThreatFabric. It states that this threat isn’t new; it has been circulating for a year or so. However, recently, bad actors have made it more advanced than before, allowing it to easily penetrate devices using an HTML trick capable of granting access to a user’s important information.

Story continues below advertisement

The research further notes that this malware is distributed through Zombinder, allowing it to stick around undetected as you use your typical everyday apps like Google Chrome. It can also easily bypass your device’s biometrics, as noted by ThreatFabric.

As we mentioned, this malware can steal personal data. It can also use this data to gain access to your bank account, causing financial loss and allowing bad actors to access your personal information. So, unless you want to lose all your money and even your digital existence, be quite wary.

How to Be Safe

The one and only way to truly avoid having malware like Chameleon on your device is to stop downloading apps and APKs from random websites, and especially the ones that promise a paid app for free. Downloading from unverified sources can prove to be quite challenging in the long term, and it can do more harm than good. Ergo, never download any official app from a random link that you received, or a website that looks fishy.

Another way to ensure safety is to keep Google’s Play Protect on. This built-in Google tool can go a long way to ensure the safety of your device.

top videos

  • Apple Watch BANNED In US: All Details About The Masimo Patent War | Tech | Latest News

  • ChatGPT rival Krutrim Launched By Ola: What is…

  • Source…

    Cyber money heist: Why companies paying off hackers fuels ransomware crimes


    80 PER CENT OF VICTIMS PAY RANSOM

    Analysts told CNA that it is common for companies to pay up in a bid to protect their data, with Forbes reporting about 80 per cent of 1,200 victims surveyed decided to do so.

    More than 72 per cent of businesses were affected by ransomware attacks as of 2023, Mr Backer told CNA, noting that it was an increase from the previous five years and was by far the highest figure reported.

    Predictions also indicate ransomware will cost victims roughly US$265 billion annually by 2031, he added.

    “In the heat of the moment and with pressures mounting, the decision to pay a ransom is definitely not an easy one,” said Mr Flores.

    “Many choose to opt for this route for a few reasons, with the most common one being faster recovery time. With business operations and continuity at stake, paying the ransom and obtaining the decryption tool in return is sometimes the quicker option to resume activity.”

    According to media reports in 2019, ride-hailing platform Uber allegedly paid a US$100,000 ransom and had the hackers sign non-disclosure agreements in exchange for the payment.

    This shows that organisations are worried, noted Mr Backer.

    Regarding banks like ICBC paying ransoms, he said such information is not usually disclosed to the public due to the sensitive nature of the incidents.

    “Many organisations, including banks, may not disclose this due to concerns about reputation, legal implications, and the encouragement of further attacks.”

    However, Dr Kerrison noted that the intention behind companies paying ransoms “might not always be to keep it a secret”. 

    “Rather, it’s the best option available to them in the circumstances,” he said.

    Mr Backer added that claims by attackers should be “treated with caution” as they might not always accurately reflect the reality of the situation.

    Analysts also told CNA the rise of the ransomware-as-a-service (RaaS) model is one of the driving factors in the increase in ransom payment.

    “RaaS made it possible for low-skilled cybercriminals to join the illicit industry ultimately contributing to the surge in the number of victims,” said He Feixiang, an adversary intelligence research lead at Group-IB.

    The RaaS business…

    Source…