FBI reports cybercrime increases during COVID

Image: NeONBRAND

The FBI’s Internet Crime Complaint Center (IC3) released its 2020 Internet Crime Report on March 17.

The report states there were 791,790 complaints of suspected internet crime, an increase of more than 300,000 complaints from 2019, with reported losses of more than $4.2 billion.

I contacted the FBI’s Philadelphia Division and asked if they could explain the increase in cybercrime. 

“The FBI saw a significant jump in reported cybercrimes in 2020, coinciding with the start of the pandemic,” said Suhel Daud, a supervisory special agent with the FBI’s criminal cyber squad in Philadelphia. 

“Criminals are very opportunistic. Because so many people have been staying at home and using their computers and devices more than usual, scammers see it as a great time to find new victims.” 

Daud said people seeking COVID-19 information and jobs online often fall victim to scammers during the pandemic. 

“With investment fraud, the scammers promise the victims will see big financial returns with minimal risk. Many of these situations involve Ponzi schemes; instead of investing victims’ funds, the con artist pays ‘dividends’ to early investors using the money of subsequent investors, keeping the rest.  

“With romance scams, criminals pose as interested romantic partners on social media or dating websites, playing on victims’ emotions and working to win their trust. The victims are also lured into becoming unwitting money mules and are often used to launder the proceeds of a cybercrime.”

They ask for remote access to the machine, giving them an opening to everything on it, including any sensitive personal and financial information. Then they try to make you pay them for fixing a problem that didn’t exist.

– Suhel Daud

With tech support scams, scammers pose as tech support representatives and offer to fix phony computer issues. 

“They ask for remote access to the machine, giving them an opening to everything on it, including any sensitive personal and financial information. Then they try to make you pay them for fixing a problem that didn’t exist,” Daud said. 

“Criminals also pose as government employees and threaten arrest, prosecution, or other harm to victims unless they provide money or other payment, like gift cards. For example, a victim receives a call, text, email, or social media message from someone who says they’re with the Social Security Administration. The scammer says the victim’s Social Security number has been ‘frozen,’ and the victim must pay to unfreeze it. Or the scammer says they’re with the IRS, the victim owes back taxes, and will be arrested if they don’t pay up immediately.”

Image: Magnus Engo

Daud said business email compromise (BEC) is one of the most financially damaging online crimes. 

“It exploits the fact that so many people rely on email, both for work and at home. Criminals send an email that looks like a legitimate request from a trusted sender. A message may appear to be from a vendor a company regularly deals with but includes an invoice with an ‘updated’ mailing address or bank account number. Another common scheme: A homebuyer gets a message that appears to be from his title company, giving instructions on where to wire the down payment.”

Daud noted that, in Pennsylvania, the greatest monetary losses reported last year were due to BEC, romance/confidence fraud, real estate/rental fraud, non-payment/non-delivery of goods, and ransomware. He said there was also a significant number of extortion schemes reported.

Senior citizens, he said, are often the preferred target of cyber crooks. 

“Seniors often have financial savings, own a home, and have good credit. They also tend to be trusting and polite people. They may be less apt to report fraud if they’re too ashamed of having been scammed. 

“Cyber crooks can be anyone and anywhere. However, most of the major cybercrime is committed by groups based overseas,” Daud said. 

“The FBI works in concert with the public sector, private sector, and our international law enforcement partners to both prevent and respond to cybercrime. We collect and share intelligence and engage with victims while working to unmask those committing malicious cyber activities, using a variety of investigative tools and techniques to do so.” 

What can one do to protect themselves from cyber criminals? 

People should be suspicious of anyone they’ve never met in person who contacts them for money or gift cards and demands immediate payment.

– Suhel Daud

“Businesses and individuals should follow cybersecurity best practices to mount the strongest defense they can against cybercriminals, with specific guidance available at fbi.gov and staysafeonline.org,” Daud said. 

“Employers should constantly train their employees on cybersecurity and good practices. This has to be an ongoing effort. In terms of scams, people should be suspicious of anyone they’ve never met in person who contacts them for money or gift cards and demands immediate payment. Scammers try to use urgency to scare victims into acting without thinking.”

Daud said the FBI encourages people who have been scammed, or have encountered scam attempts, to report these crimes to ic3.gov

“Businesses and organizations dealing with a BEC scheme, ransomware, or other network intrusion are encouraged to call our field office directly at 215-418-4000.”

Paul Davis’ Crime Beat column appears here each week. You can contact him via pauldavisoncrime.com.

  • Paul Davis

    Having worked as a crime reporter and columnist in Philadelphia for many years, Paul Davis has covered organized crime, cybercrime, street crime, white collar crime, crime prevention, espionage and terrorism. He can be reached at pauldavisoncrime.com

More Popular Articles

Upcoming Philly Events