Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI: Losses From BEC Scams Surpass $43 Billion

The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.

The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.

These losses, which the FBI calls “exposed losses,” include both actual and attempted loss reported between June 2016 and December 2021. There has been an increase of 65% between 2019 and 2021, most likely due to the COVID-19 pandemic, which forced many individuals to shift to conducting business virtually.

In 2021, the FBI’s Internet Crime Complaint Center (IC3) received reports of BEC scams in all 50 states and 177 countries, the agency announced on Wednesday.

In a March 2022 report, the IC3 said it received close to 20,000 BEC complaints last year, with estimated adjusted losses of roughly $2.4 billion.

The actual number of BEC scams and the amount of generated losses, however, are likely much higher, LARES Consulting senior security consultant Andy Gill said in an emailed comment.

“A large number of incidents of this nature go unreported and are swept under the rug. BEC attacks continue to be one of the most active attack methods utilized by criminals because they work. If they didn’t work as well as they do, the criminals would switch tactics to something with a larger ROI,” Gill said.

In their new BEC report, the FBI says fraudulent transfers were made to more than 140 countries, with banks in Thailand and Hong Kong being the most popular international destinations of fraudulent funds. China, Mexico, and Singapore rounded up the top five.

Furthermore, the FBI notes that the IC3 is getting more and more BEC complaints involving the use of cryptocurrency, and that it has tracked two types of such scams, involving either direct or “second hop” transfers to a cryptocurrency exchange.

Advertisement. Scroll to continue reading.

IC3 started receiving BEC scam reports involving cryptocurrency in 2019, when exposed losses were less than $5 million. In 2021, the exposed losses topped $40 million.

“Victims sometimes prefer not to report incidents if the amount is quite small but those who fall for larger financial fraud BEC that amounts to thousands or even sometimes millions of US dollars must report the incident in the hope that they could recoup some of the losses,” Joseph Carson, chief security scientist and advisory CISO at Delinea, said.

Related: FBI Received 1,600 SIM Swapping Complaints in 2021

Related: FBI Warns of Phishing Attacks Targeting US Election Officials

Related: FBI Warns of BEC Scams Abusing Virtual Meeting Platforms

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.