The nonstop scam economy is costing us more than just money

Relentless waves of sophisticated phone and online scams are impacting people’s mental health

Pamela McCarroll doesn’t have the luxury of ignoring phone calls from unknown numbers.

The 30-year old is undergoing treatment for long-term colon cancer in Fairfax County, Va., and never knows whether it could be a doctor, a hospital with test results, or someone trying to schedule an appointment.

Unfortunately, that means she’s fielding up to 20 spam phone calls every day on her mobile phone, adding to her already sky-high levels of stress. Since her diagnosis in August 2019, the number of scam attempts has shot up while the topics have gotten strangely specific, including Medicare or senior benefits.

“I’ve gotten some calls about funeral insurance. That kind of bums me out,” McCarroll says. “I’ve got cancer, but you don’t have to rub it in.”

We’re living in an era of constant scams. The technology and techniques behind them have improved, while attempts to crack down have largely stalled. For the millions of people in the United States dealing with scam attempts like McCarroll, there doesn’t seem to be any meaningful relief in sight.

We mostly think about scam calls and texts in terms of their financial costs to the people who fall for them. Consumers reported $5.8 billion in fraud to the Federal Trade Commission last year, a 70 percent increase from 2020. Falling for or engaging with one scam can lead to an increase in attempts. According to RoboKiller, an app for screening robocalls on phones, an average smartphone owner in the United States will get an estimated 42 spam texts and 28 spam calls a month. Once a number or email address spreads into more spammer databases, it can be bought and sold by the companies involved in the booming scam industry…

A Department of Homeland Security official said the FBI was investigating the call, which, along with new robotexts that surfaced in Michigan, prompted warnings about misinformation

A wave of suspicious robocalls and texts bombarded voters as they began to cast their ballots on Tuesday, sparking fresh concerns about the extent to which malicious actors might harness Americans’ smartphones to scare people from the polls.

Across the country, voters have received an estimated 10 million automated, spam calls in recent days telling them to “stay safe and stay home,” according to experts who track the telecom industry. In Michigan, government officials on Tuesday said they had witnessed additional attempts to deceive their state’s voters in particular, including one robocall campaign targeting the city of Flint that inaccurately told people to vote tomorrow if they hoped to avoid long lines today.

The origins of the each of the calls and texts remain unclear, reflecting the sophisticated tactics that robocallers typically deploy in order to reach Americans en masse across a wide array of devices and services. State election officials have scrambled to reassure voters in response, with Michigan Gov. Gretchen Whitmer pledging Tuesday to “work quickly to stamp out misinformation.” The FBI also has opened an investigation into the Michigan robocalls, a Trump administration official said.

The reach and timing of the “stay home” calls similarly caught the attention of state and federal government leaders, including New York Attorney General Letitia James (D), who said she had already sent subpoenas to investigate the source of the intrusion. Data prepared for The Washington Post by YouMail, a tech company that offers a robocall-blocking app for smartphones, shows that the calls have reached 280 of the country’s 317 area codes since the campaign began in the summer. The country’s top telecom carriers believe the calls are foreign in origin.

While the robocall did not explicitly mention the 2020 presidential election or issues that might affect voters’ well-being, including the coronavirus pandemic, it still created the potential for widespread panic or confusion. And it illustrated lingering, worrisome vulnerabilities in the country’s phone system, said Alex Quilici, YouMail’s chief executive.AD

“If you wanted to cause havoc in America for the elections, one way to do it is clearly robocalling,” he said. “This whole thing is exposing [that] it can be very difficult to react quickly to a large calling volume campaign.”

When Zach McMullen received a call Monday telling him it was “time to stay home,” he assumed the warning was related to the coronavirus. His co-workers at an Atlanta bakery had received the same message, and they initially figured it was the city government enforcing its public health guidelines.

But the “robotic voice” gave McMullen pause, as did the second call — and then the third, and the fourth — delivering the same monotone message on the same day.

“I think they mean stay home and don’t vote,” the 37-year-old concluded.

The torrent of calls illustrated the wide array of technologies that voters say are being used to convince and confuse them in the closing days of a dizzying presidential campaign. Four years after Russian agents exploited social media to spread divisive messages, Americans have come to expect similar efforts everywhere — including on their phones.AD

Robocalls long have represented a national scourge: Scammers contributed greatly to the 4 billion automated calls placed to Americans just last month, outwitting years of efforts by Washington regulators to crack down on the spam. But these tactics — dialing Americans en masse, sometimes illegally and without their consent — have taken on greater significance given the contentiousness of the 2020 presidential race. The same tools that have helped candidates and their allies reach their supporters properly also represent new avenues for falsehoods to spread widely and without much visibility.

“Election Day itself is the most vulnerable time for those kinds of suppressive efforts to really show up,” said Chris Deluzio, policy director at the University of Pittsburgh’s Institute for Cyber Law, Policy, and Security.

On Tuesday morning, Michigan Attorney General Dana Nessel warned local voters about a suspicious calls and texts that sought to sow confusion about the voting process. One text said a “typographical error” meant that people who are “intending on voting for Joe Biden” instead had to select President Trump, and vice versa. The text, which Nessel’s office shared with The Washington Post, attributed the information to the “Federal Berue [sic] of Investigation.”AD

“Dearborn voters, text messages are reportedly being sent to trick you into thinking there are ballot sensor issues,” Nessel tweeted. “Do not fall for it, it’s a trick!”

A senior official at the Department of Homeland Security said Tuesday that the FBI is investigating the robocalls, operating through its “normal criminal process.” The official added that he’d expect to see more such efforts, noting that prior elections have been occasions for similar tactics.

The Federal Communications Commission, which regulates the country’s telecom giants, declined to say if it is probing the matter. AT&T, Verizon and T-Mobile also did not respond to requests for comment. In New York, the state’s attorney general pledged to hold perpetrators accountable “to the fullest extent of the law.”

“Attempts to hinder voters from exercising their right to cast their ballots are disheartening, disturbing, and wrong,” James said in a statement. “What’s more is that it is illegal, and it will not be tolerated.”AD

The “stay home” robocall appears to have bombarded Americans since the summer, sometimes yielding a roughly estimated half-million calls each day, according to data collected by YouMail. They all feature the same short, recorded message: A computerized female voice says it is a “test call” before twice encouraging people to remain inside. The robocalls have come from a slew of fake or unknown numbers, peaked in October and affected some other countries as well.

USTelecom, a trade association for AT&T, Verizon and other telecom giants, has sought to trace and combat the campaign in recent days, according to Brian Weiss, the group’s spokesman. He said early evidence suggests that the calls are “possibly coming from Europe,” though they are sometimes routed through other foreign telecom providers.

The unidentified actor behind the robocall campaign also appears to have relied on additional sophisticated tactics to ensure that the companies behind the country’s phone systems could not easily stop it, according to USTelecom and other robocall experts. That includes cycling through phone numbers, often using a number similar to the one owned by the person they are trying to dial, a practice known as spoofing.AD

Unlike most robocall scams, which seek to swindle Americans into returning the calls and surrendering sensitive information, the “stay home” campaign also has raised suspicions because the calls include no such effort.

“They’re usually threatening you to provide your Social Security number or something will happen to you,” said Giulia Porter, the vice president of marketing at TelTech, which owns the smartphone blocking app RoboKiller. “From this robocall, we can’t see anything that is indicating they’re actually trying to get something from you.”

The nature of the message raised alarms Tuesday with some state election officials, who sought to reassure local voters that their local polling places are safe. “Our voters and our poll workers will be kept safe,” said Robert Evnen, the secretary of state for Nebraska, in a tweet warning people about the robocall.AD

The concerns that they expressed — that it might succeed in turning people off from voting — reflect long-standing fears that the pandemic could undermine participation in the 2020 election. Numerous states have expanded opportunities to vote by mail in response to safety concerns, and election administrators have taken pains to retrofit in-person voting for the coronavirus, supplying hand sanitizer and other safeguards.

“My reaction was this is likely an attempt to get people not to vote,” said Kevin Porman, a 40-year-old living outside Indianapolis.

For some recipients, there was no risk of that.

Laurie Chiambalero, a nurse in Philadelphia who has a Boston area code, said she answered the call out of a belief that it might be a friendly public health reminder.

“But when I got it a second time,” she said, “it really felt like it was telling me to stay indoors the next few days because of the election.”

Chiambalero, however, said she’d already cast her ballot. “They’re not intimidating me,” she announced.Updated November 3, 2020

Hospitals that are already pushed to their limit dealing with a patient surge from the novel coronavirus pandemic are getting slammed with cyberattacks and digital scams, as well. 

Among the most damaging are ransomware attacks that aim to shut down entire hospitals until they pay a fee that can cost millions of dollars. 

Such attacks shut down computers at the Champaign-Urbana Public Health District in Illinois for three days in March and forced the district to shell out $300,000 in ransom, as reported by the Pew Charitable Trust’s Stateline service. Another attack shut down computers at a university hospital in the Czech Republic, which was forced to turn away patients.

The attacks have prompted stark warnings to hospitals from the Department of Homeland Security and from Interpol, which warned of a “significant increase” in cyberattacks targeting hospitals around the globe. Interpol issued a “purple notice” — basically a warning about a criminal trend and its methods — alerting police in 194 countries about the heightened ransomware threat. 

The attacks are part of a surge in hacks and scams prompted by the coronavirus pandemic aimed at taking advantage of people’s dislocation and fears. But they’re particularly effective against hospitals where the intense pressure created by the pandemic might make workers more likely to slip up and click a link they shouldn’t, Jen Miller-Osborn, deputy director of Palo Alto Networks’s Unit 42 threat intelligence unit, told me. 

“People are stressed, and it might short-circuit the logic in their brain that says I shouldn’t click that,” she said. 

Miller-Osborn’s group found hackers trying to lock up computers at a Canadian government health organization and a Canadian medical research university by posing as officials from the World Health Organization in a report out yesterday. The group also logged attempted digital attacks against medical research facilities in Canada and Japan, but it didn’t name any of the victims.

September 4, 2019

Thieves used voice-mimicking software to imitate a company executive’s speech and dupe his subordinate into sending hundreds of thousands of dollars to a secret account, the company’s insurer said, in a remarkable case that some researchers are calling one of the world’s first publicly reported artificial-intelligence heists.

The managing director of a British energy company, believing his boss was on the phone, followed orders one Friday afternoon in March to wire more than $240,000 to an account in Hungary, said representatives from the French insurance giant Euler Hermes, which declined to name the company…

Federal and state authorities on Tuesday announced that they had targeted dozens of robocallers accused of placing an estimated 1 billion spam calls to consumers, a crackdown they said should send a signal about the government’s heightened attention to Americans harmed by such scams.

Some of the robocallers sought to deceive people into paying fees or surrendering their personal information for fraudulent services, such as lowering their credit card interest rates or providing help with health insurance, according to the Federal Trade Commission, which worked alongside state attorneys general and other local law enforcement officials…

In the heart of Boston, Tufts Medical Center treats scores of health conditions, administering measles vaccines for children and pioneering next-generation tools that can eradicate the rarest of cancers.

But doctors, administrators and other hospital staff struggled to contain a much different kind of epidemic one April morning last year: a wave of thousands of robocalls that spread like a virus from one phone line to the next, disrupting communications for hours…

For most Americans, robocalls are an inescapable annoyance, thanks to scammers, telemarketers and debt-collectors that target smartphones and landlines at all hours of the day.

For a cancer center in Tampa, though, these auto-dialed calls are a danger to doctors and patients alike — one that should prompt Congress to take action.

The plea for help came Tuesday as House lawmakers embarked on a new effort to crack down on robocalls that rang consumers’ mobile phones roughly 26 billion times in 2018, according to one industry estimate. The calls largely are the work of fraudsters who mask their identities by using phone numbers that resemble those that they’re trying to contact, a tactic known as spoofing that’s meant to dupe consumers into answering the phone and then surrendering personal information…

Source:https://wapo.st/31cWMy8

The ever-worsening scourge of robo-calls is receiving renewed attention in Congress, where top Democrats and Republicans this week are set to take an early step toward cracking down on scammers who prey on consumers’ phones.

The newly revived effort in the Senate takes aim at those who disguise their attempts to steal Americans’ personal information — often by using phone numbers that appear similar to those they’re trying to target. These fraudulent, illegal calls comprised roughly a quarter of the 26 billion robo-calls placed to U.S. mobile numbers last year, according to one industry estimate…

Source:https://wapo.st/2XDNZCs

January 29, 2019

Americans are now getting so many robo-calls on a regular basis that many are simply choosing not to answer the phone altogether.

That’s one big takeaway from a report released Tuesday by Hiya, a Seattle-based spam-monitoring service that analyzed activity from 450,000 users of its app to determine the scope of unwanted robo-calling — and how phone users react when they receive an automated call.

Consistent with other analyses, Hiya’s report found that the number of robo-calls is on the rise. Roughly 26.3 billion robo-calls were placed to U.S. phone numbers last year, Hiya said, up from 18 billion in 2017. One report last year projected that as many as half of all cellphone calls in 2019 could be spam…

January 11, 2019

Robo-calls keep ringing and ringing Americans’ phones — and the government shutdown could make the never-ending assault even worse.

With federal agencies closed, consumers have been left with few options to defend against the tidal wave of unwanted automated calls coming from telemarketers, scam artists and debt collectors that target Americans’ home phones and mobile devices at all hours of the day.

In Washington, federal regulators aren’t around to administer the nation’s anti-robo-call rules. They can’t take consumers’ complaints, warn Americans about potential fraud or investigate the worst offenders, experts say. Already, some scammers even appear to be trying to target Americans about the shutdown itself…

November 20, 2018

The U.S. government said Tuesday that it plans to take aim at the scourge of unwelcome phone calls and spam text messages plaguing millions of consumers — but one of its proposals drew sharp rebukes, with critics concerned that it could enable telecom giants to censor legitimate communications.

The first measure, announced by the Federal Communications Commission, aims to create a national database containing information about phone numbers that have recently been disconnected and reassigned to someone else. The effort aims to help businesses, such as banks and pharmacies, avoid dialing the wrong customers repeatedly.

October 25, 2018

Cash is not king when it comes to the latest round of scams.

The Federal Trade Commission has issued a warning to consumers that criminals are posing as government officials and asking people to use a gift card to pay a bogus tax bill or get a new Medicare card.

This type of crime is adding up to big bucks. The FTC said victims reported losing $20 million to such fraud in 2015. In just the first three quarters of this year, the losses have been $53 million…

October 25, 2018

Cash is not king when it comes to the latest round of scams.

The Federal Trade Commission has issued a warning to consumers that criminals are posing as government officials and asking people to use a gift card to pay a bogus tax bill or get a new Medicare card.

This type of crime is adding up to big bucks. The FTC said victims reported losing $20 million to such fraud in 2015. In just the first three quarters of this year, the losses have been $53 million…

September 26, 2018

The Federal Communications Commission on Wednesday imposed an $82 million fine against a telemarketer who made more than 21 million unsolicited calls to consumers to try to sell health insurance and generate leads.

Over a three-month period beginning in late 2016, Philip Roesel and his companies made more than 200,000 calls every day, the FCC said, using a technique known as spoofing in which a person’s caller ID displays a number that is different from the one the caller is using…

 July 12, 2018

Big corporations are aggressively lobbying for the Trump administration to ease restrictions on the persistent interruptions.

Robo-calls ravaged Americans’ smartphones in record numbers last month. But some of the nation’s top businesses — from credit card companies and student lenders to retailers and car dealers — are still urging the Trump administration to make it easier for them to dial and text mobile devices en masse…

June 25, 2018

If you live in Washington, D.C., or another U.S. metropolitan area, you may have noticed that you’re on the receiving end of a barrage of Chinese-language robo-calls. The calls bring alarming news, and federal regulators and law-enforcement agencies say the automated messages are part of a nationwide scam targeting Chinese communities in the United States.

The spam callers say they have urgent business on behalf of the Chinese consulate, according to complaints received by the Federal Trade Commission. They share a story that grabs your attention: You have a package ready to be picked up at the Chinese consulate office, or you need to hand over information to avoid legal trouble. In either case, the FTC says, the callers ultimately ask for your credit card information, or to make a bank transfer to their accounts. According to the FTC and the actual Chinese consulate, the scammers appear to be targeting Chinese immigrants living in the United States or people with Chinese last names. Random consumers in areas that have sizable Chinese populations have also been called, according to the Federal Communications Commission…

February 8, 2018

NEW DELHI — Three men in India were arrested this week after police uncovered a huge scheme that targeted more than 11,000 people in the United States.

Men posing as officials from the U.S. Internal Revenue Service left thousands of voice messages claiming to have found irregularities in the victims’ tax records. The messages instructed them to call back or face legal action. But the phone number they gave connected unsuspecting people in the United States to Indian con men sitting in a second-floor office in an upscale area called Koregaon Park in the western city of Pune…

September 1, 2017

Amid the many feel-good stories about strangers helping strangers in the wake of Hurricane Harvey, a feel-bad story has almost inevitably surfaced: Scammers are using robo-calls to try to fleece storm survivors.

The robo-calls tell people that their premiums are past due and that they must send money immediately or else have their flood insurance canceled.

“That is pure fraud. You should only be taking information from trusted sources,” said Roy E. Wright, director of the National Flood Insurance Program at the Federal Emergency Management Agency…

February 1, 2017

Consumer advocates are urging Ajit Pai, chairman of the Federal Communications Commission, to uphold rules restricting companies from inundating people with cellphone calls to collect money owed to or guaranteed by the government, including federal student loans, mortgages and taxes…