Cybercrime

FBI: Losses From BEC Scams Surpass $43 Billion

The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.

<p><strong><span><span>The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.</span></span></strong></p>

The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.

These losses, which the FBI calls “exposed losses,” include both actual and attempted loss reported between June 2016 and December 2021. There has been an increase of 65% between 2019 and 2021, most likely due to the COVID-19 pandemic, which forced many individuals to shift to conducting business virtually.

In 2021, the FBI’s Internet Crime Complaint Center (IC3) received reports of BEC scams in all 50 states and 177 countries, the agency announced on Wednesday.

In a March 2022 report, the IC3 said it received close to 20,000 BEC complaints last year, with estimated adjusted losses of roughly $2.4 billion.

The actual number of BEC scams and the amount of generated losses, however, are likely much higher, LARES Consulting senior security consultant Andy Gill said in an emailed comment.

“A large number of incidents of this nature go unreported and are swept under the rug. BEC attacks continue to be one of the most active attack methods utilized by criminals because they work. If they didn’t work as well as they do, the criminals would switch tactics to something with a larger ROI,” Gill said.

In their new BEC report, the FBI says fraudulent transfers were made to more than 140 countries, with banks in Thailand and Hong Kong being the most popular international destinations of fraudulent funds. China, Mexico, and Singapore rounded up the top five.

Furthermore, the FBI notes that the IC3 is getting more and more BEC complaints involving the use of cryptocurrency, and that it has tracked two types of such scams, involving either direct or “second hop” transfers to a cryptocurrency exchange.

Advertisement. Scroll to continue reading.

IC3 started receiving BEC scam reports involving cryptocurrency in 2019, when exposed losses were less than $5 million. In 2021, the exposed losses topped $40 million.

“Victims sometimes prefer not to report incidents if the amount is quite small but those who fall for larger financial fraud BEC that amounts to thousands or even sometimes millions of US dollars must report the incident in the hope that they could recoup some of the losses,” Joseph Carson, chief security scientist and advisory CISO at Delinea, said.

Related: FBI Received 1,600 SIM Swapping Complaints in 2021

Related: FBI Warns of Phishing Attacks Targeting US Election Officials

Related: FBI Warns of BEC Scams Abusing Virtual Meeting Platforms

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version