Accessibility links

Breaking News

Security Analysts Warn of Rising Cybercrime From South Africa


FILE - A researcher browses an internet site with a job offer for a United Nations agency that has been flagged as a scam in Nairobi, June 30, 2022.
FILE - A researcher browses an internet site with a job offer for a United Nations agency that has been flagged as a scam in Nairobi, June 30, 2022.

JOHANNESBURG — Security analysts say cybercriminals based in South Africa are increasingly targeting victims in Africa, and around the world. The criminals are targeting Africa’s stronger economies, including Ethiopia, Kenya and South Africa itself, but also West Africa, Europe and the United States.

Global cybercrime gangs have long used South Africa as a base from which to defraud people around the world, according to international anti-crime groups such as INTERPOL.

Cybercriminals ranging from large organizations to individuals operating in internet cafes take advantage of South Africa’s strong telecoms infrastructure for their attacks.

Nigeria’s infamous Black Axe cybercrime group, partially based in South Africa, has stolen hundreds of millions of dollars from women — many in the United States — using online romance scams.

Craig Pedersen, the director of TCG Forensics, a digital forensics firm in Johannesburg, says South Africa is “undoubtedly” Africa’s cybercrime capital.

The country’s sophisticated financial and banking systems, he says, also offer the criminals “speedy highways” to move money wherever they want, worsening the scope of threats.

“Cybercrime is one of those crimes that’s scalable: If you’re going to scam one person, you may as well scam 10. It’s the same amount of work. If you’re going to do one invoice interception, you as well do 10, 20, same amount of work,” Pedersen said.

“We’re really struggling with the volumes in terms of how many victims are coming forward and reporting crimes on a daily basis.”

FILE - According to GetApp's 5th Annual Data Security Report, IT security managers consider advanced phishing attacks the top threat heading into 2024 as schemes become increasingly targeted, use multiple messaging platforms, and leverage AI to improve messaging and distribution.
FILE - According to GetApp's 5th Annual Data Security Report, IT security managers consider advanced phishing attacks the top threat heading into 2024 as schemes become increasingly targeted, use multiple messaging platforms, and leverage AI to improve messaging and distribution.

Wendy Knowler, a journalist investigating cybercrime, says South Africa-based online scammers often use fake websites to target their victims. The criminals then use the websites to steal money from online shoppers around the world.

“They’ll google a particular brand of sneakers and maybe add the city they’re in, and they’ll get a few results,” she said.

“They click on, start looking at the lovely merchandise — usually the price is good, there’s a sale — and they click, they pay and then they don’t get the goods,” Knowler said. “They’re not checking the URL, not thinking about, what if I need to contact this company if something goes wrong … It’s just instant gratification.”

A four-month operation launched in April by INTERPOL and AFRIPOL, the African Union’s mechanism for police cooperation, which spanned 25 African countries found that digital insecurity is rising and identified over 40,000 networks that resulted in more than $40 million in financial losses.

Digital forensics expert Pedersen has traced victims across the African continent, from Egypt to Ethiopia and Nigeria to Kenya.

FILE - A report from January 2021 from the Identity Theft Resource Center says cybercriminals shifted away from stealing individual consumers’ information in 2020 to focus on more profitable attacks on businesses. Keyboard photo from June 19, 2017.
FILE - A report from January 2021 from the Identity Theft Resource Center says cybercriminals shifted away from stealing individual consumers’ information in 2020 to focus on more profitable attacks on businesses. Keyboard photo from June 19, 2017.

He says cybercriminal networks have many interlinked bank accounts, making it difficult for banks to detect suspicious activity. And since many of the scams involve small amounts of money, the transactions are not as suspicious.

The criminals operate with relative impunity, Pedersen says, because South African law enforcement doesn’t have the technical capacity to investigate cybercrime.

“The court system also needs to play catch-up, and start getting more automated,” he said. “We should have dedicated cyber-courts, set up specifically and equipped and staffed to hear cyber matters. The reality’s quite simple: Cybercrime’s only going to get worse.”

South Africa, which records around 20,000 murders every year — one of the world’s highest — is battling a huge backlog of cases.

Some information in this report came from Reuters.

Forum

XS
SM
MD
LG