September 12, 2018 By Bob Sullivan 3 min read

All it took was access to a lawyer’s email, and suddenly, almost $532,000 was in the wrong hands.

This business email compromise (BEC) scam began simply: A criminal in Los Angeles named Ochenetchouwe Adegor Ederaine, Jr. gained access to a real estate lawyer’s email and sent fake messages to a buyer, according to the U.S. Department of Justice. Soon after, the purchaser sent that six-figure payment to a bank account controlled by Ederaine — one of 23 he had set up at various California financial institutions using six different false identities.

He used this same kind of attack over and over between March 2016 and November 2017 before federal authorities caught up with him. The scheme worked for as long as it did because the criminal didn’t compromise just any email accounts — he carefully selected his targets to maximize his chances for success.

A Persistent Problem

Impostors are tricking workers into sending money to rogue bank accounts at an alarming rate. From December 2016 to May 2018, the FBI observed a 136 percent increase in losses to BEC scams. This type of attack has been reported in all 50 states and in 150 countries.

The real estate sector is particularly at risk, and criminals like Ederaine are making off with huge sums. From 2015 to 2017, the number of real estate transaction incidents increased by more than 1,110 percent, and losses reported to the FBI ballooned by almost 2,000 percent.

The basic strategy is simple and, according to another FBI report, the crime has been observed in five basic flavors:

  • Invoice schemes — Criminals pretend to be suppliers, create a mock invoice and trick firms into payment.
  • Account compromise — Criminals impersonate an authority figure in an organization and order someone to make a payment.
  • Attorney impersonations — Criminals convince victims to remit payment to a bogus account.
  • CEO fraud — This is similar to an account compromise, but with the added heft of an order appearing to come from the top position in an organization.
  • Data theft — Criminals target human resources workers and trick them into coughing up tax statements and other personal information.

Why Business Email Compromise Is Less Obvious Than You Think

Like many scams, BEC often appears obvious in hindsight. A person reading a story about an incident is already in an antifraud mindset, but busy workers are often targeted at just the wrong time, and anyone can suffer a momentary lapse. That’s why defense against BEC requires multiple layers.

Many of these attacks are skillfully crafted. Criminals lurking on websites and social media can uncover plenty of fodder for fine-tuned spear phishing emails: who suppliers are, what the management structure is, who is receiving new business pitches or expansion plans, etc. Executive travel plans are particularly useful for scenarios like this since the urgency of a task can be inflated from abroad: “I’m in London and we need to make a payment ASAP to this supplier or we risk losing it. Don’t delay — please wire these funds immediately.”

New Dog, Old Tricks

Whatever the cover story might be, most BEC scams are just modern twists on old tricks to convince victims to wire money overseas. Controls around wiring funds should be constantly examined and guarded, lest criminals learn to mimic those controls. Two-party transaction authorization ensures that a second pair of eyes examines each payment for signs of trouble.

Watch where is the money going; some destinations should raise red flags. The FBI noted that banks in China and Hong Kong remain the primary destinations for fraudulent funds. Banks in the U.K., Mexico and Turkey are also frequently used, but Ederaine’s scam showed that criminals are also using U.S. banks to hold stolen funds.

To prepare your enterprise for a potential attack, consider conducting phishing simulation exercises and penetration testing to generate insights into your current security posture and employees’ cyber awareness. Combined with technological defenses such as vulnerability scanning and firewall protections, you can establish a layered defense to ensure that threat actors don’t get their hands on your critical assets.

Gain an Edge Over BEC and Account Compromise With Intelligent Incident Response

More from Fraud Protection

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Remote access detection in 2023: Unmasking invisible fraud

3 min read - In the ever-evolving fraud landscape, fraudsters have shifted their tactics from using third-party devices to on-device fraud. Now, users face the rising threat of fraud involving remote access tools (RATs), while banks and fraud detection vendors struggle with new challenges in detecting this invisible threat. Let’s examine the modus operandi of fraudsters, prevalence rates across different regions, classic detection methods and Trusteer’s innovative approach to RAT detection through behavioral analysis. A rising threat As Fraud detection methods become more and…

Gozi strikes again, targeting banks, cryptocurrency and more

3 min read - In the world of cybercrime, malware plays a prominent role. One such malware, Gozi, emerged in 2006 as Gozi CRM, also known as CRM or Papras. Initially offered as a crime-as-a-service (CaaS) platform called 76Service, Gozi quickly gained notoriety for its advanced capabilities. Over time, Gozi underwent a significant transformation and became associated with other malware strains, such as Ursnif (Snifula) and Vawtrak/Neverquest. Now, in a recent campaign, Gozi has set its sights on banks, financial services and cryptocurrency platforms,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today