By continuing to use the site or forum, you agree to the use of cookies, find out more by reading our GDPR policy

Scammers running business email compromise (BEC) fraud have grown in number, attack more often, and turn to remote access trojans as the preferred malware type to accompany their raids. Although the FBI's Internet Crime Complaint Center (IC3) developed a Recovery Asset Team has made a difference in reducing losses caused by BEC scams, now there are more fraudsters than ever. Since its establishment in early 2018, IC3's asset recovery team has recorded a success rate of 75% for the incidents it investigated, retrieving over $192 million in funds misdirected in BEC scams. BEC is a global threat, but there is one place where making money through this type of fraud is the norm. This type of activity is rife in Nigeria, home of the infamous 419 email scam (the prince is still looking for someone to help move his wealth out of the country). Palo Alto Networks' Unit 42 has been monitoring the Nigerian cybercrime since 2014 and documented its evolution into using malware for reaching the financial goal. In 2017 there were around 300 unique actors or groups engaged in BEC fraud, and the next year the number grew to over 400. The researchers track them under the code name SilverTerrier. With swelling their numbers, activity from SilverTerrier also surged last year, by 54% compared to 2017. This translates into a monthly average of 28,227 attacks Unit 42 saw aimed at its customers. High-tech was the most targeted industry, with over 120,000 attacks recorded last year, up from 46,000. Moving behind at a rapid speed is the wholesale sector, which faced four times more attacks, around 80,000. Further details posted on OUR FORUM.