FBI IC3 warns of a spike in sextortion attacks

The FBI Internet Crime Complaint Center (IC3) warns of a spike in sextortion attacks since the beginning of 2021 that caused $8M losses.

The FBI Internet Crime Complaint Center (IC3) is warning of a significant increase in sextortion complaints since the beginning of 2021. In a sextortion attack, threat actors threaten to distribute the victims private and sensitive material (e.g. videos or photos) if their demands are not met. 

According to the authorities, the attacks resulted in financial losses of more than $8 million until the end of July.

The FBI received over 16,000 sextortion complaints until July 31, the age of most of the victims is between 20 and 39.

“As of July 31, 2021, the FBI IC3 has received over 16,000 sextortion complaints in 2021, with losses exceeding $8 million. Nearly half of these extortion victims were in the 20-39 age group. Victims over 60 years comprised the third largest reporting age group, while victims under the age of 20 reported the fewest number of complaints.” the IC3 said.

Most victims report the initial contact with the fraudster is mutual and takes place through dating websites and apps. Then the crook requests the victims to communicate via another messaging platform and asks to the victim to exchange sexually explicit material. 

After the victim complied, the fraudster blackmails he/her and demands money to prevent the leak of the compromising material. The fraudster often gains access to the victim’s social media or contact info, threatening to send the sexual image and videos to the victim’s family and friends.

Those finding themselves on the receiving end of sextortion threats are advised to immediately stop all interaction with the criminals, contact law enforcement, and file a complaint with the FBI IC3 at www.ic3.gov as soon as possible.

The FBI recommends the victims immediately stop any interaction with the fraudster and do not be embarrassed or afraid to contact law enforcement. Victims myst file a complaint with the FBI IC3 at www.ic3.gov.

Below is the list of tips published by FBI to avoid extortion attempts:

NEVER send compromising images of yourself to anyone, no matter who they are or who they say they are.Do not open attachments from people you do not know. Links can secretly hack your electronic devices using malware to gain access to your private data, photos, and contacts, or control your web camera and microphone without your knowledge.Turn off your electronic devices and web cameras when not in use.Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, sextortion)

The post FBI IC3 warns of a spike in sextortion attacks appeared first on Security Affairs.