Business Email Compromise (BEC) Attacks are Becoming More Complex

  • By Dawna M. Roberts
  • Published: Sep 13, 2021
  • Last Updated: Mar 18, 2022

 By now, most people have heard of business email compromise (BEC scams). They have been around for a long time, but attackers are getting serious about honing their craft because this type of heist is one of the most lucrative around.

What is a Business Email Compromise?

A BEC scam is a type of cybercrime where a scammer sends a legitimate-looking email from a spoofed account and tricks a high-level executive into transferring funds directly to the scammer.

It works by social engineering and may pan out like one of the examples below provided by the FBI warning businesses and executives of the dangers of a BEC scam.

“In a BEC scam, criminals send an email message that appears to come from a known source making a legitimate request, like in these examples:

  • A vendor that your company regularly deals with sends an invoice with an updated mailing address.
  • A company CEO asks her assistant to purchase dozens of gift cards to send out as employee rewards. She asks for the serial numbers so she can email them out right away.
  • A homebuyer receives a message from his title company with instructions on how to wire his down payment.

Versions of these scenarios happened to real victims. All the messages were fake. And in each case, thousands—or even hundreds of thousands—of dollars were sent to criminals instead."

According to Data Breach Today, “From 2019 to 2020, the FBI said reported BEC losses rose from $1.7 billion to $1.8 billion, for an average loss of $92,932."

How Do BEC Scams Work?

How it works is the scammer finds the target's email address either through LinkedIn, a company website or on the dark web through databases from breaches.

Sometimes instead of requesting money, the goal might be to install malware onto the employee's computer allowing the hacker access to the entire network and a larger payday.

Business email compromise

How Business Email Compromise (BEC) is Evolving?

In hopes of even bigger payouts, these types of cybercriminals are continuously refining their craft. Some of the ways they are enhancing these scams to be more successful are:

  • Using redirect services to hide the final destination of any links within the email.
  • Sometimes, these threat actors use legitimate ads and redirects and hijack those for their own purposes. For example, a recent scam led users to a fake Office 365 login page and then stole their credentials when victims tried to log in.
  • Another tactic to legitimize these phishing campaigns is to take control of a legitimate email account and send the emails from there. This technique works well to evade detection by spam blockers.
  • Often, scammers will use homoglyphs - characters that appear similar (for example, using the letter O in place of a zero) in a URL. If recipients don't look too closely and follow instructions within the email, they quickly convert to victims.
  • Some hacker groups are hiring English-speaking natives. Typically, emails with broken English indicate that it is a scam. 
  • Advertising for disgruntled employees of large companies with access who are willing to sell it. 

Another scary scenario is when a hacker gains unauthorized access to a company network and spends weeks trolling around learning the lay of the land. For example, they may access schedules or calendars and know specifically when high-level executives might be traveling and can launch their attack when it is most beneficial. Once the hackers have full access, they can pretend to be anyone in the company, and if they gain access to accounting, the bad actors can transfer out as much money as they want.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

How to Recognize and Avoid Publishers Clearing House Scams

How to Recognize and Avoid Publishers Clearing House Scams

The Publishers Clearing House (PCH) appeared in 1967, promoting magazine subscriptions, merchandise, time-share vacations, and their famous cash prize sweepstakes.

What is a Time Theft and How to Prevent It

What is a Time Theft and How to Prevent It

Time theft happens when employees dishonestly use their paid work hours for personal activities or tasks unrelated to work. Time fraud significantly impacts an organization's productivity, business strategy, finances, and employee morale.

Red Flags of Jobs and Employment Scams: How to Protect Yourself

Red Flags of Jobs and Employment Scams: How to Protect Yourself

Job scams continue to rise in the United States as of 2024. According to the Federal Trade Commission (FTC), Americans lost about $490 million to job opportunities and employment scams in 2023, with 107,134 reports.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close