Skip to content

Scammers pose as small businesses to sell counterfeit products

Scammers are reportedly using technology such as artificial intelligence to step up their attacks on smaller merchants.

As The Wall Street Journal (WSJ) reported on Monday (June 10), online companies say they are losing customers to scammers who use sellers’ videos, logos, and social media posts to steal their identities and sell customers cheap knockoffs or simply take their money.

“We used to think you’d be a target because you have a mark everywhere.” Alastair Graydirector of anti-counterfeiting International Trademark Associationa nonprofit organization that represents brand owners told the WSJ.

“Now it seems that with the ease with which these criminals can replicate websites, they can cut and paste everything.”

As the report notes, technology has been something of a double-edged sword for small businesses: it allows them to connect with customers around the world and, at the same time, helps these copycats, who are using artificial intelligence (AI) tools to avoid language or spelling errors that may indicate fraud.

And although giant companies like Amazon and Goal have the tools to block misleading ads, fake accounts or counterfeit productsSmaller companies are in a different situation, said Thomas Moga, a patent attorney in Bloomfield Hills, Michigan.

“Large corporations have the ability in-house or can connect with outside counsel to monitor and remove content. They are multilingual,” she said. “Individuals and small businesses don’t have that on hand. “They really are at a significant disadvantage.”

The report follows news last month about a criminal network of more than 75,000 fake e-commerce stores that has scammed more than 800,000 shoppers in the United States and Europe. Victims visited these fraudulent stores looking for deals on things like shoes and clothing, and instead had their stolen credit card information.

It’s a tactic known as “triangulation fraud,” a complex scam that takes advantage of the interconnectedness of global e-commerce platforms to exploit both businesses and consumers, who run the risk of having their identity stolen and being scammed.

“For businesses, the impact of this type of triangulation fraud can be devastating and lead to a wave of things like chargebacks that not only affect the bottom line but can also damage a company’s reputation and its relationship with customers. payment processors,” PYMNTS wrote.

PYMNTS also recently spoke with Mike Lemberger, senior vice president and chief risk officer for Visa’s North America region, about the growing threat of triangulation scams.

Criminals are “using tools to automate this,” he said. “They have skimmers installed on site. Larger companies may have some internal tools to prevent fraud and scams… but smaller companies They usually have a little less sophistication.”

Leave a Reply

Your email address will not be published. Required fields are marked *