Cyber Crime

74 arrested after FBI disrupts International gang of BEC scammers

In a joint operation, the FBI (Federal Bureau of Investigation), the U.S. Postal Inspection Service, the Department of the Treasury and the Department of Homeland Security has disrupted an International gang of cybercriminals involved in business e-mail compromise (BEC) schemes aiming at hijacking wire transfers from unsuspected users and businesses.

The operation called “Operation WireWire” involved six-month investigations leading to arrests of 74 cybercriminals. Among the culprits, 42 individuals were arrested in the United States, 29 in Nigeria, and 3 in Canada, Poland, and Mauritius – Moreover, authorities seized around $2.4 million and recovered nearly $14 million in fraudulent wire transfers.

“A number of cases charged in this operation involved international criminal organizations that defrauded small- to large-sized businesses, while others involved individual victims who transferred high-dollar amounts or sensitive records in the course of business,” said the FBI.

BEC which is also known as “cyber-enabled financial fraud attacks” is part of a sophisticated scam in which cybercriminals target companies or employees dealing with finance and perform regular wire transfer payments. In the second phase of the attack, cybercriminals attempt to get their hands on email addresses of these employees and impersonate as a business partner or key employee and send fraudulent requests for checks rather than wire transfers.

Last year, a US Judge was tricked into sending $1 million to a bank account in China. In the scam, cybercriminals pretended to be her lawyer asking to send money to a bank account. Following the instruction, she wired $1,057,500 to the bank account in China rather than her lawyer.

In another incident, Google and Facebook were also tricked by a Lithuanian man who impersonated as an employee of a famous Asian company. The scammer was using phishing emails to collect the details of wire transactions and other relevant details just to make his case more believable – In the end, he scammed both companies with $100 million.

Some other scams in the BEC attack include romance, employment opportunities, fraudulent online vehicle sales scams, rental and lottery scams.

“Fraudsters can rob people of their life’s savings in a matter of minutes,” said Attorney General Sessions. “These are malicious and morally repugnant crimes. The Department of Justice has taken aggressive action against fraudsters in recent months, conducting the largest sweep of fraud against American seniors in history back in February.”

“The Secret Service remains committed to aggressively investigating and pursuing those responsible for cyber-enabled financial crimes,” said U.S. Secret Service Director Randolph “Tex” Alles. “Although the explosive expansion of the cyber domain has forced us to develop innovative ways of conducting these types of investigations, our proven model remains the same.”

It is advised that users should refrain from responding to anonymous emails asking for personal or financial information and do not share their financial details with unknown people online or offline. In case of receiving malicious emails contact the IC3.

If you are interested in knowing more about Email Security Treads in 2018 we recommend going through Barracuda Networks’ latest findings by following this link.

Image credit: Depositphotos

To Top

Pin It on Pinterest

Share This