PPE, COVID-19 Medical Supplies Targeted by BEC Scams

FBI said that government agencies aiming to buy critical items like ventilators have unknowingly transferred funds to threat actors. Continue reading PPE, COVID-19 Medical Supplies Targeted by BEC Scams

Malicious coronavirus-themed emails are lucrative for crooks, FBI warns

If you’re not already skeptical of emails asking for money in response to the coronavirus pandemic, the FBI wants you to remember this: It’s a common scam these days. And it works. The bureau has issued multiple warnings highlighting how crooks are updating a profitable fraud technique to capitalize on pandemic concerns. A news release issued Monday notes that business email compromise (BEC) attacks — scams in which the perpetrators pose as co-workers or friends, then ask for money — have targeted U.S. municipalities that are trying to purchase supplies to mitigate the COVID-19 pandemic. The warning coincided with a bulletin Monday noting that U.S. businesses have reported $2.1 billion in losses from BEC scams between January 2014 and October last year carried out through just two email services, which the bureau did not identify by name. Business email compromise was the most profitable form of cybercrime in the U.S. last year, with victims reporting $1.7 billion in losses, according […]

The post Malicious coronavirus-themed emails are lucrative for crooks, FBI warns appeared first on CyberScoop.

Continue reading Malicious coronavirus-themed emails are lucrative for crooks, FBI warns

Europol and Singapore Police arrest suspect behind €6 million Coronavirus money laundering scheme

As the cybercrime landscape continues to expand amid the Coronavirus pandemic, governments around the world have joined forces to fight the rising criminal activity. In a press release from April 6, Europol announced that a 39-year old man suspected of… Continue reading Europol and Singapore Police arrest suspect behind €6 million Coronavirus money laundering scheme

Nigerian email scammers upped their game, averaging 90,000 attacks monthly in 2019

A group of Nigerian scammers blamed for email fraud accelerated their attacks last year by attempting an average of more than 90,000 attacks per month. The hacking crew, dubbed SilverTerrier by security researchers, began around 2014 as a small group that experimented with easy-to-detect hacking tools. By 2019, though, it had evolved into a team of “mature cybercriminals” who have produced 81,300 malicious software samples connected to 2.1 million attacks, according to Palo Alto Networks findings published Tuesday. SilverTerrier specializes in business email compromise attacks, the kind of email scam in which fraudsters impersonate a victim’s coworker or friend, then ask for wire transfers. It’s a relatively unsophisticated technique that nonetheless cost U.S. victims $1.7 billion in 2019, according to internet crime figures from the FBI. Nigeria, meanwhile, remains a hotspot, if separate indictments against dozens of Nigerian citizens from November and August last year are any indication. The SilverTerrier group is partly responsible […]

The post Nigerian email scammers upped their game, averaging 90,000 attacks monthly in 2019 appeared first on CyberScoop.

Continue reading Nigerian email scammers upped their game, averaging 90,000 attacks monthly in 2019

“Shark Tank” TV star loses almost $400,000 in Business Email Compromise scam

Barbara Corcoran, one of the business moguls who head up the judging team on US TV’s “Shark Tank” investment show, has lost nearly $400,000 to an email scammer.
Read more in my article on the Hot for Security blog.
Continue reading “Shark Tank” TV star loses almost $400,000 in Business Email Compromise scam

“Shark Tank” TV star loses almost $400,000 in Business Email Compromise scam

Barbara Corcoran, one of the business moguls who head up the judging team on US TV’s “Shark Tank” investment show, has lost nearly $400,000 to an email scammer. According to media reports, a scammer – posing as Corcoran&#82… Continue reading “Shark Tank” TV star loses almost $400,000 in Business Email Compromise scam

Smashing Security #167: Coronavirus scams and an exaggerated lion

Scammers from Africa are preying on US businesses, a drug dealer makes a mistake when hiding his Bitcoin fortune, and the Coronavirus pandemic is causing scams to soar and raising questions about facial recognition.
All this and much more is discussed … Continue reading Smashing Security #167: Coronavirus scams and an exaggerated lion

Exaggerated Lion and Business Email Compromise – Don’t send that check!

Well done on training your staff not to wire money into the accounts of criminal fraudsters. Unfortunately they’re sending the money by check instead.
Read more in my article on the Bitdefender Business Insights blog.
Continue reading Exaggerated Lion and Business Email Compromise – Don’t send that check!

An FBI unit recovered $300 million of $3.5 billion in reported cybercrime losses last year

A special unit inside the FBI helped victims of cybercrime recover $300 million of the roughly $3.5 billion in reported losses in 2019, according to a top bureau official. Tonya Ugoretz, a deputy assistant director in the cyber division at the FBI, said Monday the Internet Crime Complaint Center (IC3) responded to more than 467,000 complaints in 2019, up from 351,937 complaints in 2018. Each one of the nearly 500,000 complaints submitted to the FBI was analyzed by an individual human who then determines whether to begin an investigation and, in some cases, try to recover stolen funds, Ugoretz said. The FBI first quantified the figures from last year in its annual IC3 report, published earlier this month. The same report included details about how reported losses from ransomware attacks doubled in the past year to $8.9 million, though the true figure likely is much higher, and that attacks increasingly […]

The post An FBI unit recovered $300 million of $3.5 billion in reported cybercrime losses last year appeared first on CyberScoop.

Continue reading An FBI unit recovered $300 million of $3.5 billion in reported cybercrime losses last year