email-phishing-bank-account-transfer-scams
The United States Department of Justice announced Monday the arrest of 74 email fraudsters across three continents in a global crackdown on a large-scale business email compromise (BEC) scheme.

The arrest was the result of a six-month-long operation dubbed "Operation Wire Wire" that involved the US Department of Justice, the US Department of Homeland Security, the US Treasury, and the US Postal Inspection Service.

The international law enforcement authorities led by the FBI arrested 42 of the total 74 individuals involved in BEC scheme in the United States, 29 in Nigeria and 3 each in Canada, Mauritius, and Poland.
Cybersecurity

"Foreign citizens perpetrate many BEC scams. Those individuals are often members of transnational criminal organizations, which originated in Nigeria but have spread throughout the world," the DoJ says.

Moreover, the authorities seized nearly $2.4 million and recovered about $14 million in fraudulent transfers, according to the FBI, which estimates that businesses worldwide have lost up to $5.3 billion to BEC fraudsters since 2013.

Like most BEC scheme, the cybercriminals targeted both businesses and individuals, including many senior citizens and real estate purchasers, to steal millions using socially-engineered emails to convince them to make wire transfers to bank accounts controlled by the criminals.

In one case, the US Department of Justice alleged that two Nigerians living in Dallas, Texas, posed as a property seller and requested a $246,000 wire transfer from a real estate attorney, who lost $130,000 after the bank was notified of the fraud while $116,000 were frozen.

The US Department of Justice said such scams are "prevalent" and pledged to pursue and prosecute the perpetrators "regardless of where they are located."

"This operation demonstrates the FBI's commitment to disrupt and dismantle criminal enterprises that target American citizens and their businesses," said FBI Director Christopher A. Wray.
Cybersecurity

According to the DoJ, the fraudsters also targets individuals with romance, employment opportunities, fraudulent online vehicle sales, rental, and lottery scams. Sometimes they ask for valuable data like employee tax records instead of, or in addition to, money.

Since such email fraud attacks are on the rise, the law enforcement recommended people to educate themselves and organizations to educate their employees on BEC schemes to protect their businesses.

Are you already a victim of the BEC scheme? Please file a complaint with the IC3. You can also take a look at this IC3 public service announcement on BEC schemes.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.