Cybercriminals Implemented Artificial Intelligence (AI) for Invoice Fraud

Pierluigi Paganini January 03, 2024

Crooks created a new tool that uses Artificial Intelligence (AI) for creating fraudulent invoices used for wire fraud and BEC.

Resecurity has uncovered a cybercriminal faction known as “GXC Team“, who specializes in crafting tools for online banking theft, ecommerce deception, and internet scams. Around November 11th, 2023, the group’s leader, operating under the alias “googleXcoder“, made multiple announcements on the Dark Web.  On New Year’s Eve, the group declared significant price reductions, offering up to a 20% discount on their products available on the Dark Web.

These posts introduced a new tool that incorporates Artificial Intelligence (AI) for creating fraudulent invoices used for wire fraud and Business E-Mail Compromise (BEC). According to an FBI Report, successful business email compromise (BEC) scams (such as invoice fraud) resulted in an average loss of over $120,000 per incident, inflicting a staggering financial toll of more than $2.4 billion on organizations.

Undoubtedly, cybercriminals have recognized the immense potential of AI to enhance and expand their operations. But what specific advantages does AI offer them? The emergence of AI-driven platforms like FraudGPT and WormGPT, which utilize Large Language Models (LLMs), has been a game-changer. These frameworks enable the creation of complex and sophisticated Business Email Compromise (BEC) campaigns, and generation of contents for “Money Mule” spam used in money laundering schemes, and the provision of pre-made malicious strategies and tools.

Just before the start of 2024, on December 30, they unveiled an updated version of their AI-powered tool, named “Business Invoice Swapper“.

Artificial Intelligence AI-MONEY-2

This update was broadcasted through their official Telegram channel of the “GXC Team”. The tool is being offered on a rental basis, with subscription plans starting from $2,000 per week, or alternatively, a one-time fee of $15,000 for unlimited access.

For the tool to function, the operator must input a list of compromised email accounts to be scanned. This involves specifying the credentials, as well as the IBAN and BIC codes that will be used for the ‘swapping’ or spoofing process in the documents. It’s noteworthy that most of the victim accounts identified were predominantly from the U.K. and various EU countries, including but not limited to Spain, France, Poland, Italy, Germany, Switzerland, among others.

This tool employs proprietary detection algorithms to scrutinize compromised emails through POP3/IMAP4 protocols, identifying messages that either mention invoices or include attachments with payment details. Upon detection, it alters the banking information of the intended recipient (like the victim’s supplier) to details specified by the perpetrator. The altered invoice is then either replaced in the original message or sent to a predetermined list of contacts. These methods are commonly employed in wire fraud and well-known bogus invoice scams. Often, accountants and staff in victimized companies do not thoroughly check invoices that appear familiar or nearly genuine, leading to unverified payments. The tool’s multi-language capability allows for automatic scanning of messages without any manual intervention, providing the actors with significant advantages and scale. In this case, the creator of the tool effectively utilized AI for a specialized task – identifying invoices containing payment details. Additionally, the tool is equipped with multilingual support, enabling it to process and understand data in various languages, a crucial feature for handling invoices written in different languages.

According to the Hunter Unit from Resecurity, previously, the “GXC Team” gained notoriety for creating a wide array of online fraud tools, ranging from compromised payment data checkers to sophisticated phishing and smishing kits. They have been considered the masterminds in this illicit field, supplying fellow cybercriminals with a suite of ready-to-use tools designed to defraud innocent consumers globally. Additionally, they offer ongoing updates and technical support for conducting fraud. Presently, the tools crafted by the “GXC Team” are capable of targeting over 300 entities, including top financial institutions, government services, postal services, cryptocurrency platforms, payment networks, and major international online marketplaces including AMEX, Amazon, Binance, Coinbase, Office 365 (Microsoft), PayPal, ING, Deutsche Bank, Postbank, DKB AG (Das kann Bank), BBBank eG (formerly Badische Beamtenbank) and multiple Spain-based banks specifically including ABANCA, Banca March, Banco de Sabadell, Grupo Caja Rural, Unicaja Banco SA, Caixa Enginyers, Banco Mediolanum, Laboral Kutxa, Eurocaja Dynamic, BBVA, and Santander.

Besides Artificial Intelligence to scale operations, in a novel approach to circumvent two-factor authentication (2FA), the perpetrators crafted malicious Android code that mimics official mobile banking applications. Victims are tricked into installing this fake app under the guise of confirming their OTP (One-Time Password), which is then intercepted and transmitted to a command-and-control (C2C) server managed by the attacker. The necessary login credentials for online banking systems are previously harvested through a phishing kit. Once the OTP is intercepted, the malicious actor can access the victim’s banking account, utilizing geographically relevant residential proxies to facilitate the unauthorized access.

The “GXC Team” has also created several kits designed to pilfer identity information from Australian and Spanish citizens through the use of fake government websites. In the case of Australia, the actors impersonated the “my.gov.au” portal, luring victims into providing their personal information, which was then maliciously collected. This tactic underscores their commitment to identity theft and the exploitation of unsuspecting individuals through deceptive online means. In the case of Spain, the “GXC Team” created a counterfeit landing page that impersonated the GOB.ES website. This fake page claimed to support payments through multiple banks, all with the aim of gaining the victim’s trust by presenting content that appeared to originate from an official government site. This approach was used to deceive individuals into sharing sensitive information with malicious actors.

The use of Artificial Intelligence in cybercrime is not a completely novel concept. AI has been employed for various malicious purposes, such as spamming, where neural networks are utilized to evade anti-spam filters, often through methods like Markov Chains. Additionally, AI has been leveraged in areas like Black SEO, where advanced actors use neural networks to create deceptive web content.

According to Resecurity Hunter Unit’s assessment, the most promising areas for applying AI in cybercriminal activities include:

  1. Content generation for malicious and fraudulent purposes, with the goal of optimizing human resources and scaling operations.
  2. Recognition of specific objects and targets through text processing and document analysis.
  3. Decision-making and automation of cybercriminal operations.
  4. Utilizing AI-driven bots for advanced social engineering techniques.
  5. Analyzing and scoring potential victims, studying their behavior, and detecting patterns for more effective targeting and exploitation.
  6. Bypass of anti-fraud filters and cybersecurity controls (for e.g. using Deep Fakes and AI-generated artifacts).
  7. Influence and interference campaigns where AI will be used for emotional sentiment analysis, targeting activity and actual engagement with the audience (for e.g. in social media networks and alternative digital channels).

These observations highlight the evolving and expanding role of AI in cybercrime, posing significant challenges to cybersecurity efforts.

More technical details are available in the report published by REsecurty.

https://www.resecurity.com/blog/article/cybercriminals-implemented-artificial-intelligence-ai-for-invoice-fraud

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Artificial Intelligence)



you might also like

leave a comment