FBI warns that Business Email Scams are raising

The FBI published an alert on the significant increase of the Business Email Scams (BEC), the number of victims is growing such as the financial losses.

Yesterday the FBI warned the world that Business Email Scams (BEC) victims are growing, making companies losing money. The law enforcement highlights that frauds use to start with crooks spoofing communications from high management and executives and deceive them to authorize international wire transfers.

The numbers provided by the FBI are alarming, from October 2013 to August 2015, $750 million were lost by companies due to Business Email Scams, nearly 7,000 companies just in the USA felt victim of the scams.

Back in January of this year, the FBI had released some statistics about Business Email Scams, the law enforcement reported that between Oct. 1, 2013 and Dec. 1, 2014, 1198 companies had lost $179 million with the “CEO fraud”, aka business e-mail compromise  (BEC). This is worrying because from January until now the number increase around 270 percent, the overall losses jumped from $179 million in January up to the current $750 million.

“The scam has been reported in all 50 states and in 79 countries,”  “Fraudulent transfers have been reported going to 72 countries; however, the majority of the transfers are going to Asian banks located within China and Hong Kong.” States the alert issued by the FBI,

How the Business Email Scams works

Normally all starts with a phishing email specifically crafted to a company executive, or employees of the targeted company. The emails look like as a legitimate message sent from a look-alike domain, let’s say that an original company is called Timetolife.com, the crook will send an email to the victim from Timetoolife.com.

Since it is a crafted email, the crooks pay attention to the details so this type of emails will not set off spam traps, because it’s a targeted email. Crooks compose the emails by using the information on the target company available on open sources on the Internet (i.e. social media, press releases, and news).

The FBI highlights that the Business Email Scams is very effective and a profitable practice for cyber criminals.

“On the surface, business email compromise scams may seem unsophisticated relative to moneymaking schemes that involve complex malicious software, such as Dyre and ZeuS. But in many ways, the BEC attack is more versatile and adept at sidestepping basic security strategies used by banks and their customers to minimize risks associated with account takeovers. In traditional phishing scams, the attackers interact with the victim’s bank directly, but in the BEC scam the crooks trick the victim into doing that for them.” wrote the popular investigator Brian Krebs on the Business Email Scams attacks.

The following image shows differences between a normal malware-based attack (i.e. like Zeus) and the BEC scheme:

Using again the example of Timetolife.com as the original company and Timetoolife.com as the fake company, the crook, will forge the sender’s email address displayed to the recipient, for the victim to see that the email was sent from Timetolife.com, but when the victim replies, the reply is going to Timetoolife.com.

Some known victims

Already in August a tech company called Ubiquiti Networks disclosed in their financial report that they lost $46.7 million because of Business Email Scams.

In February, The Scoular Co lost $17.2 million, just because an employee received an e-mail with the order to transfer money to a bank in China

The list of successfully Business Email Scams is very long.

Advises to prevent Business Email Scams

  • Implement two-step authentication to emails
  • When possible call to the person who sent the email, to verify what is asking
  • Inform employees not to publish/share job-related activities on social media and forums
  • Educate your employee, have a security awareness program

About the Author Elsio Pinto

Elsio Pinto (@high54security) is at the moment the Lead McAfee Security Engineer at Swiss Re, but he also as knowledge in the areas of malware research, forensics, ethical hacking. He had previous experiences in major institutions being the European Parliament one of them. He is a security enthusiast and tries his best to pass his knowledge. He also owns his own blog McAfee Security Engineer at Swiss Re, but he also as knowledge in the areas of malware research, forensics, ethical hacking. He had previous experiences in major institutions being the European Parliament one of them. He is a security enthusiast and tries his best to pass his knowledge. He also owns his own blog McAfee Security Engineer at Swiss Re, but he also as knowledge in the areas of malware research, forensics, ethical hacking. He had previous experiences in major institutions being the European Parliament one of them. He is a security enthusiast and tries his best to pass his knowledge. He also owns his own blog http://high54security.blogspot.com/

Edited by Pierluigi Paganini

(Security Affairs – cybercrime, Business Email Scams)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

10 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

14 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

20 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

23 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

2 days ago

This website uses cookies.