Connect with us

Hackers are Targeting Phones Across the Country- FBI Has a Message for the U.S.

Source: Freepik

The FBI has reported an almost unbelievable increase in “phantom hacker” phone scams in the USA, and the majority of victims are senior citizens over the age of sixty. In fact, within only the first six months of 2023, 19,000 people have reported being scammed to the FBI, 66% of whom are over sixty years old. And they have collectively lost an incredible $542 million.

These hackers have a tried and true three-step approach during which they convince people that their money is not safe where it is and it needs to be moved secretly and immediately.

Here’s what they do: First, a “tech support” hacker will reach out under the guise of a legitimate business through phone, text, or email and tell the recipient that they are here to help protect their savings. They advise them to download software onto the computer for added safety, but it’s really a way for the scammer to enter the device.

Next, the scammer will tell the person that they’ve noticed a virus on their computer and direct them to open their financial accounts and check if anyone has already stolen their money. Of course, they haven’t, but the hacker hasn’t taken the money yet.

In step three, the hacker will tell the person that their bank will be calling shortly to discuss the fraudulent activity. Then, another hacker on the team will call, pretending to be someone from the bank. The fake bank employee tells the person to move their money into a “safe third-party account,”

This is often a government account, and some hackers will even send a letter to the victim on government stationery in order to convince them it will be safe in the new account. They also tell the person moving their money not to tell anyone they’re doing so as they don’t want the “hacker” to find out where it’s going.

Finally, after the cash has been transferred, the victim realizes that their money is gone; there was no safe third-party account, and due to their vigilance with their own money, they actually sent it directly to the hackers.

This reality is extremely disturbing and frustrating as the victims are most often losing their life savings, and the FBI is really struggling to get any of the $540 million already stolen back into the rightful hands.

The Bureau has released announcements in an attempt to help American citizens, especially the elderly, avoid this new scam, and they hope that with awareness, the numbers will soon decrease significantly.

There are essentially four ways to avoid being scammed by these criminals: Do not download software onto your device that was recommended by an unknown person, don’t click pop-ups or open links, refuse to call back unknown numbers, and don’t let anyone gain access to your computer.

And if you do believe someone has tried to scam you, the FBI asks that you contact them on the website immediately with any relevant information as they are still working as quickly as possible to shut these hackers down. 

Advertisement
Advertisement

You May Also Like

How Close is California to Climate Crisis?

Potato Hack for the Car Has the Internet Baffled

Woman Shares Genius Hacks to Ward Off Bugs and Pests

Discover Your Inner Artist: Handy Hints & Techniques to Make Painting Effortless

The Mirror You’re Using in Public Places Could Have Someone Standing Behind It

Woman Shares Important Insight for Homeowners with Fire Hydrants in Their Front Yards

British T.V. Personality Claims Gen Z Doesn’t Have the Ability to Work With People With Opposing Views

Chinese Authorities Detain Two People for Breaking Down A Part of the Great Wall of China