Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Australia Dismantles BEC Group That Laundered $1.7 Million

Law enforcement in Australia announce the arrest of four individuals accused of running business email compromise (BEC) schemes.

The Australian Federal Police on Friday announced the arrest of four individuals accused of being involved in business email compromise (BEC) and other types of online fraud.

The group, authorities say, orchestrated more than 15 sophisticated cybercrime attacks and allegedly operated approximately 180 bank accounts to support criminal activities.

Between January, 2020, and March, 2023, police say the cybercriminals created more than 80 bank accounts using stolen identities, to transfer stolen money out of Australia. Bank accounts in South Africa were used to launder roughly $1.1 million.

Overall, the group is believed to have laundered more than $1.7 million from BEC attacks, Facebook marketplace scams, and fraudulent superannuation investments.

Individual losses ranged between $2500 and close to $500,000, with one Indonesian company losing over $100,000 in a BEC attack.

The suspects, two men and two women, are charged with possessing and producing false documents, dishonestly dealing in personal financial information, and dealing in proceeds of crime.

The arrests were announced alongside a fresh warning from the U.S. Federal Bureau of Investigation (FBI) about BEC schemes where cybercriminals use spoofed email domain addresses to initiate the bulk purchase of goods from vendors in the US.

According to the FBI, the orders seem legitimate, but the cybercriminals provide fake credit references and fraudulent forms to vendors and ask for credit repayment terms, which allows them to place orders without providing upfront payment.

Advertisement. Scroll to continue reading.

“Victimized vendors ultimately discover the fraud after attempts to collect payment are unsuccessful or after contacting the company they believed had initially placed the purchase order, only to be notified that the source of the emails was fraudulent,” FBI’s alert explains (PDF).

As part of the observed attacks, the cybercriminals ordered construction materials, agricultural supplies, computer technology hardware, and solar energy products.

Related: US Food Companies Warned of BEC Attacks Stealing Food Product Shipments

Related: Fugitive Arrested After 3 Years on Charges Related to BEC Scheme

Related: Three Nigerian BEC Fraudsters Extradited From UK to US

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.