Accounts deceivable: Email scam costliest type of cybercrime

Keywords Cybersecurity / FBI / Fraud / Internet
  • Print

A shopping spree in Beverly Hills, a luxury vacation in Mexico, a bank account that jumped from $299.77 to $1.4 million overnight.

From the outside, it looked like Moe and Kateryna Abourched had won the lottery.

But this big payday didn’t come from lucky numbers. Rather, a public school district in Michigan was tricked into wiring its monthly health insurance payment to the bank account of a California nail salon the Abourcheds owned, according to a search warrant application filed by a Secret Service agent in federal court.

The district—and taxpayers—fell victim to an online scam called Business Email Compromise, or BEC for short, police say. The couple deny any wrongdoing and have not been charged with any crimes.

BEC scams are a type of crime where criminals hack into email accounts, pretend to be someone they’re not and fool victims into sending money where it doesn’t belong. These crimes get far less attention than the massive ransomware attacks that have triggered a powerful government response, but BEC scams have been by far the costliest type of cybercrime in the U.S. for years, according to the FBI—siphoning untold billions from the economy as authorities struggle to keep up.

The huge payoffs and low risks associated with BEC scams have attracted criminals worldwide. Some flaunt their ill-gotten riches on social media, posing in pictures next to Ferraris, Bentleys and stacks of cash.

“The scammers are extremely well organized and law enforcement is not,” said Sherry Williams, a director of a San Francisco not-for-profit recently hit by a BEC scam.

Losses in the U.S. to BEC scams in 2021 were nearly $2.4 billion, according to a new report by the FBI. That’s a 33% increase from 2020 and more than a tenfold increase from just seven years ago.

And experts say many victims never come forward and the FBI’s numbers only show a small fraction of how much money is stolen.

“It’s one of the most lucrative things out there,” said Shalabh Mohan, chief product officer at Area 1 Security.

In the nail salon case involving Grand Rapids, police say $2.8 million was stolen. Banks were able to recall about half that amount once the scam was discovered, court records show.

A Secret Service agent said in an affidavit as part of a search warrant application that someone hacked into the email account of one of the school district’s human resource employees and sent emails that persuaded a colleague in the finance department to change the bank account where the health insurance payments were sent.

The emails were brief and unfailingly polite. “Please kindly update” the records, one of them said—words the real HR employee would later tell police she never uses, according to the affidavit.

Police tracked the money to the salon’s bank account owned by the Abourcheds, the affidavit says. After the theft was detected, Moe Abourched contacted a Grand Rapids police detective and said he’d been fooled by a European woman named “Dora” into accepting the funds and forwarding them to other accounts, according to the affidavit.

The Secret Service agent said Abourched’s claims were false and he’d used a similar ruse with police after he received money from a BEC scam targeting a Florida storage company.

Police put the couple under surveillance and in October searched their apartment, offices and BMW, court records show. Police said earlier this year they needed more time to examine the data in the couple’s phones and computers.

The Abourcheds’ lawyer, Kevin Gres, said his clients have done nothing wrong and no charges should be filed.

“My clients were unwitting victims in this scheme,” he said.

BEC scammers use a variety of techniques to hack into legitimate business email accounts and trick employees to send wire payments or make purchases they shouldn’t. Targeted phishing emails are a common type of attack, but experts say the scammers have been quick to adopt new technologies, like “deep fake” audio generated by artificial intelligence to pretend to be executives at a company and fool subordinates into sending money.

In the case of Williams, the San Francisco nonprofit director, thieves hacked the email account of the organization’s bookkeeper, then inserted themselves into a long email thread, sent messages asking to change the wire payment instructions for a grant recipient, and made off with $650,000.

After she discovered what happened, Williams said, her calls to law enforcement went nowhere.

The FBI told her the local U.S. attorney’s office won’t take her case. She flew to Odessa, Texas, where the bank that initially received the stolen money was located. The money by then was long gone and the local detective was powerless to help. Williams asked her U.S. senators for help and later learned the Secret Service was investigating, but said it hasn’t given her any updates.

Crane Hassold, an expert on BEC scams and former cyber analyst with the FBI, has heard of federal prosecutors declining to take BEC cases unless several million dollars were stolen, a minimum threshold that speaks to how out of control the problem is.

“There’s so many of them they can’t possibly work them all,” said Hassold, now director of threat intelligence at Abnormal Security.

Almost every enterprise is vulnerable to BEC scams, from Fortune 500 companies to small towns. Even the State Department got duped into sending BEC scammers more than $200,000 in grant money meant to help Tunisian farmers, court records show.

The Justice Department has launched months-long operations in recent years that have netted hundreds of arrests worldwide.

“Our message to criminals involved in these types of BEC schemes will remain clear: The FBI’s memory and reach is long and wide-ranging, we will relentlessly pursue you no matter where you may be located,” said Brian Turner, executive assistant director of the FBI’s Criminal, Cyber, Response, and Services Branch.

But security experts say the wave of arrests has had little impact, and the FBI’s own numbers show that BEC scams continue to grow at a rapid clip.

“You can arrest 100 of the guys and there’s no ripple effect,” said Hassold.

Many of those arrested by U.S. authorities are lower-level “money mules,” who move stolen money around the banking system until it’s out of reach to authorities.

“Mules” don’t need hacking skills and come from a variety of backgrounds. A South Florida man, Alfredo Veloso, pleaded guilty in 2019 after prosecutors say he recruited women he met through his business making “kink pornography” videos to be money mules for BEC and other cyber scams.

Sophisticated BEC scams targeting businesses and other organizations started taking off in the mid-2010s. It was also around that time when ransomware attacks — in which hackers break into networks and encrypt data — started to grow in frequency and severity.

For years both BEC scams and ransomware attacks were treated largely as a law enforcement problem. That’s still true for BEC attacks, but ransomware is now a key national security concern after a series of disruptive attacks on critical infrastructure like the one last year against the biggest fuels pipeline in the U.S. that led to gas shortages along the East Coast.

The National Security Agency’s hackers have taken action to disrupt ransomware operators’ networks. The Justice Department set up a ransomware task force to better organize the law enforcement response. And U.S. President Joe Biden has pressed the issue directly with President Vladimir Putin of Russia, where many ransomware operators are located.

Nothing close to those efforts has been deployed against BEC fraud despite the huge financial losses.

“It’s a bunch of tiny little silos, and they still haven’t figured out a way to have just a single source that goes after these things,” said John Wilson, a threat researcher at the cybersecurity firm Agari.

If the U.S. were to launch a whole-of-government response to BEC fraud, it almost certainly would focus heavily on Nigeria.

Nowhere are BEC fraudsters more active than in Africa’s most populous nation, where scammers have able to operate almost unchecked for decades. The well-worn Nigerian Prince scam may now be a global punchline, but a new generation is making fortunes through sophisticated BEC fraud.

BEC scammers from Nigeria are glorified in pop songs and show off their wealth on Instagram and Facebook, posing with expensive cars or piles of money.

Ramon Abbas, a well-known Nigerian social media influencer who went by Ray Hushpuppi, had more than 2 million followers on Instagram before he was arrested in Dubai. Abbas’ social media posts showed him living a life of total luxury, complete with private jets, ultra-expensive cars and high-end clothes and watches.

“I hope someday I will be inspiring more young people to join me on this path,” read one Instagram post by Abbas, who pleaded guilty in the U.S. to international money laundering related to BEC and other cybercrimes last year. His sentencing is currently set for July.

Pete Renals, a threat researcher at Palo Alto’s Unit 42, said tech-savvy Nigerian criminals started learning how to use available malware to steal victims’ credentials around 2014. As the software changed, the scammers changed too. In 2018, he said, researchers started seeing Nigerian malware being developed in-country by the BEC scammers themselves.

“It does not seem like there’s a whole lot slowing them down,” he said. They see “no reason to stop.”

Obinwanne Okeke was one of Nigeria’s best known young entrepreneurs when he was a featured panelist at an event hosted by the prestigious London School of Economics.

“If it’s not born in you to take up challenges, you cannot do it,” Okeke said at the 2018 event when discussing his entrepreneurial drive.

But just days before he made those comments, Okeke had been busy sending fake invoices and defrauding the British sales office of the heavy equipment manufacturer Caterpillar out of $11 million through a BEC scam, according to the FBI. He was arrested at Dulles Airport outside Washington in 2019, pleaded guilty to wire fraud a year later and is now serving a 10-year prison sentence.

BEC scammers arrested by police in Nigeria often have better luck and win back their freedom by paying fines or bribes, experts say. Adedeji Oyenuga, a sociology professor at Lagos State University who has studied cybercrime culture, said there’s little fear by BEC scammers of being punished if caught.

“The person will walk around the streets freely knowing nobody is going to say anything about what he or she is doing,” Oyenuga said.

In the Hushpuppi case, U.S. prosecutors have also charged Abba Kyari, a top Nigerian law enforcement official who prosecutors say falsely imprisoned one of Abbas’ criminal rivals. Kyari remains in Nigeria, where media reports say he’s been arrested on a separate charges related to alleged drug smuggling.

Doug Witschi, an assistant director at the global police organization Interpol, said tech companies that help facilitate BEC crimes need to be more active in stopping such behavior.

“We can’t arrest our way out of this challenge,” he said.

Unlike ransomware operators who try to keep their communications private, BEC scammers often openly exchange services, share tips or show off their wealth on social media platforms like Facebook and Telegram.

A Facebook group called Wire Wire.com, which was until recently available to anyone with a Facebook account, acted as a message board for people to offer BEC-related services and other cybercrimes.

The page, which had a profile picture of a duffle bag filled with cash, was created in 2015 and had more than 1,400 members. It was taken down shortly after The Associated Press asked Facebook about it last month. The company declined comment.

In the case of the stolen Grand Rapids money, it was social media that helped law enforcement when seeking a federal judge’s approval for a search warrant.

Included in the application was a vacation Instagram post by Kateryna Abourched, which linked the timing of her trip with a $3,503 payment to a luxury resort in Mexico made from the bank account that had received the stolen Grand Rapids money.

“Vacation is always inspiring,” she wrote in her Instagram post.

Please enable JavaScript to view this content.

{{ articles_remaining }}
Free {{ article_text }} Remaining
{{ articles_remaining }}
Free {{ article_text }} Remaining Article limit resets on
{{ count_down }}