Friday , May 9 2025
Romance Scams

The Surge and Consequences of Romance Scams in 2024

Romance scams involve scammers creating fake profiles on online platforms to deceive people seeking love. They use attractive photos and pretend to have trustworthy jobs, like aid workers or military personnel, to attract victims.

Scammers create elaborate lies to gain victims’ trust after meeting on social media, dating sites, or occasionally in person.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

In her study “The Scammers Persuasive Techniques Model,” Dr. Monica T. Whitty, who has co-authored over 40 research papers on human factors in cybersecurity, found that scammers lead their victims through several stages before requesting money.

In the grooming stage, scammers initially ask for small gifts to test their victims. They progressively request larger sums of money. Often, they introduce a third party, like a “doctor,” who claims the scammer is hospitalized and asks for money to cover fake medical bills.

This tactic of feigning danger is highly effective, with about 24% of romance scammers using it to exploit their victims.

About 12% of romance scammers use the tactic of pushing for marriage. They share fake, emotional stories and try to speed up the relationship with excessive expressions of love, discussions about marriage, and even proposals.

Romance scams can affect anyone, but certain groups are at higher risk:

The Elderly: Seniors over 65 are particularly vulnerable to scams, losing significant amounts of money. In Australia, they lost nearly $33 million between 2021 and 2023. Similarly, in the US, those over 60 are the most affected by online scams.

Widows and Widowers: Scammers frequently target those seeking new relationships, especially widows and widowers. Many avoid dating apps due to fear of being scammed, often stemming from past experiences.

Young People with Limited Dating Experience: Young people (ages 0-24) are often targeted by scammers, particularly through sextortion, where victims are pressured to comply with demands to prevent the release of compromising photos.

Romance scammers can operate from anywhere with an internet connection, including mobile phones. It’s difficult to create a definitive list of their locations due to limited reporting and data collection.

We examined two studies to identify consistencies: a 2017 study by Dr. Guillermo Suarez-Tangil on the geographic origins of dating fraud, and a 2020 TechShielder study on the countries most reported for catfishing scams and the average money stolen.

The data shows that a few countries appear in both studies, indicating that scammers often use these places as their base of operations.

The Philippines
Nigeria
The United Kingdom (UK)
Turkey
Ghana
The Republic of Côte d’Ivoire (Ivory Coast)
South Africa

To read the full report click here.

Check Also

Play Ransomware

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an …

Leave a Reply

Your email address will not be published. Required fields are marked *