Hackers target property sales

Don’t let them do a dash with your cash.

As if Aussie home buyers didn’t have enough to contend with, now the soaring price of real estate has drawn the attention of international cyber criminals who have stolen deposit and sales payments totalling millions.

Hackers are targeting loose security around the transfer of cash for property settlements, intercepting emails and changing bank account details.

In one incident detailed by WA’s ScamNet, a 102-year-old Perth woman lost $375,000 intended to pay for aged care accommodation. Criminals hacked an email exchange between the woman’s granddaughter and an aged care facility, sending a bogus notification that account details had changed.

The relatively high price of Aussie property – along with the recent buying frenzy – has made the industry a lucrative focus for African and Russian crime syndicates. And the Australian Cyber Security Agency has warned it isn’t just buyers being targeted, but all parties involved in sales, particularly conveyancing lawyers because of their key role.

There have been about 10 property-related payment redirection scams reported every month this year, according to the Australian Competition and Consumer Commission’s Scamwatch, with more than $2.7 million in payments vanishing overseas since January.

The ACCC has called for banks to introduce a confirmation of payee system that verifies account names and account numbers match – a simple step that could stop many scammers in their tracks. The UK recently introduced this check, perhaps another reason criminals have turned their sights on Australia.

In the meantime, there are things buyers can do to prevent falling victim:

  • When responding to emails, use the forward button instead of reply, and manually type or select the address from your address book. Scammers often impersonate others by changing an email address by one letter, or leaving off the .au. Using forward instead of reply will help ensure you’re communicating with the right person.
  • Always phone to verify account details before making payments.
  • Use an email service that includes quality filtering to block dangerous emails, spam, phishing and malicious content or attachments.
  • If an attachment comes in an unusual format such as .zip or the email asks you to follow a link to a file hosting site, this should be a red flag. Also, be wary of emails that aim to create a sense of urgency about payment. Don’t rush, and check addresses carefully.

The post Hackers target property sales appeared first on Affinitas Finance.