$1.75 Million Stolen by Crooks in Church BEC Attack

Image credits: Saint Ambrose Catholic Parish (Editing: BleepingComputer)

Hackers have stolen $1.75 million from the Saint Ambrose Catholic Parish following a successful BEC (Business Email Compromise) attack which was discovered on April 17 after payments related to the church's Vision 2020 project were not received by a contractor.

BEC (also known as Email Account Compromise - EAC) scams are a highly prevalent attack used by crooks to quickly make bank, most times not requiring that much technical skill given its focus on tricking people into wiring money to trusted entities and whose bank accounts were changed with ones controlled by the criminals prior to the attacks.

According to the parish's website, "With 16,000 members made up of 5,00 families, Saint Ambrose is the second largest church in the Diocese of Cleveland and the largest church in Brunswick, Ohio."

As Pastor Father Bob Stec explained in a letter sent to the parish:

On Wednesday, Marous Brothers called inquiring as to why we had not paid our monthly payment on the project for the past two months totaling approximately $1,750,000. This was shocking news to us, as we have been very prompt on our payments every month and have received all the appropriate confirmations from the bank that the wire transfers of money to Marous were executed/confirmed.

Following an FBI investigation of the hacking incident, it was discovered that the crooks hacked the parish's email system—most probably via a phishing attack—and were able to trick the staff that the contractor had changed their bank, thus deceiving them into wiring the funds to a fraudulent bank account.

The investigation also showed that the email system was the only IT asset that was compromised during the attack, with the parish database being "stored in a secure cloud-based system. This allows for many layers of security/protection of our parish database information."

The parish also submitted an insurance claim to recover the stolen money which would allow for the church to address the "financial obligation to Marous Brothers Construction in a timely way."

Father Stec's letter also states according to the initial report from cleveland.com:

We are now working closely with the Diocese, legal counsel, the insurance program, and the FBI to investigate the situation further and file the appropriate insurance claims. At the same time, we brought in information technology consultants to review the security and stability of our system, change all passwords, and verify the integrity of our databases and other pertinent information. They have determined the breach was limited to only two email accounts. 

This incident follows a trend revealed by the 2018 Internet Crime Report published by FBI's Internet Crime Complaint Center (IC3) just last week, a report which shows that cybercriminals running BEC scams were able to make a staggering $1,2 billion in profits by targeting wire transfer payments of both individuals and businesses.

Additionally, according to a Proofpoint report from January, BEC attacks have seen an explosive 476% growth between Q4 2017 and Q4 2018, with the total number of email fraud attempts against commercial entities having increased 226% QoQ.

Digital Shadows’ threat researchers also found "12.5 million company email inboxes and 33,000 finance department credentials" of numerous enterprises exposed to unauthorized access on the web.

Related Articles:

FBI: Akira ransomware raked in $42 million from 250+ victims

FBI warns of massive wave of road toll SMS phishing attacks

Ex-Amazon engineer gets 3 years for hacking crypto exchanges

Roku warns 576,000 accounts hacked in new credential stuffing attacks

$700 cybercrime software turns Raspberry Pi into an evasive fraud tool