FBI sounds alarm over ‘precipitous increase’ in online fraud, with retirees scammed out of $1.7B

No agency in America could use an image boost better than the FBI, which is in the news cycle again this week for raiding the home of a pro-life activist with guns drawn, arresting the former pastor in front of his children.

And while the bureau has done much of late to tarnish its image, an effort to call attention to elderly people being scammed out of millions is a step in the right direction.

In the age of the internet, more than 90,000 elderly people in America were scammed out of $1.7 billion in 2021, according to the FBI’s 2021 Internet Crime Complaint Center, with the numbers representing “a precipitous increase in elderly fraud from the previous year,” Fox News reported. The losses were reportedly a 74 percent increase over 2020 figures.

“Elder fraud is simply financial fraud that targets any individual, any citizen in the United States over the age of 60 years old,” FBI Deputy Assistant Director of the Criminal Investigation Division Aaron Tapp told Fox News. “… It could be romance based. It could be technology based. But any type of fraud scheme that’s targeting our elderly population.”

Crooks are taking advantage of elderly people’s lack of technological savvy to bilk them out of thousands of dollars, according to Tapp.

“The technology is just a modality for these scammers to commit fraud,” he said. “And so as the technology develops, they’ll use that modality in any way they can to prey upon the elderly population.”

Online fraud has skyrocketed since 2017, which saw less than $400 million in total losses. The average victim in 2021 was scammed for more than $18,000, with over 3,000 victims losing more than $100,000.

The FBI said the most common types of fraud in the report are tech support, non-payment/non-delivery, identity theft and romance scams, which means that exciting young entrepreneur out of New York City may not be who they claim to be and may not be into you as much as you’re led to believe.

Angie Kennard, whose late father was taken for a ride in a romance scam, shared his story with Fox News as a warning to others — Donald Griffith ran a construction business in the Washington D.C. area and helped build the region’s metro transportation system, according to the network.

“I think, you know, just being lonely, he turned to the internet and started looking around on dating sites and, you know, built a relationship with this person, Mary, online,” Kennard told Fox News.

The scheme used to defraud her father started when the love interest got trapped overseas while working abroad in Europe, with the scammers learning enough to convince him that “Mary” legitimately cared. The asks started out small but eventually emptied his life savings, with their interaction consisting of text messages and emails only.

“They’re very manipulative,” Kennard said. “They just really fed into my father’s background and who he was. And they made him fall in love. … It got to a point where they basically started turning my father against me, against my uncle, against his own family, saying that we just wanted his money.”

“Over time, she started asking him for money, and it started in small increments and then eventually, you know, worked its way up to … $40,000 at a time,” Kennard said. “From what I can add up and find in terms of receipts and notes and statements, it looks like [he sent] about $750,000.”

Kennard said that it wasn’t until she sneaked a peak at her father’s laptop and went through his emails and financial statements that she realized “the magnitude of what happened.”

“That’s when I contacted the FBI,” she said.

Turns out, the people who scammed her father were part of a Nigerian ring that defrauded hundreds of other victims out of $20 million in losses, according to Special Supervisory Agent Keith Custer.

Custer investigated Griffith’s case and told Fox News that there were “hundreds of victims, hundreds of bank accounts and well over $20 million in losses,” stressing that Ghana and Nigeria were hubs for the sophisticated high-tech swindles.

“We indicted ten people in the initial round of indictments,” Custer said, of the Nigerian ring that ripped off Griffith. “So nine of those were guilty either at trial or through a plea bargain. One remains at large in Nigeria.”

Another popular scam involves the Publishing Clearinghouse, with targets being told that they are the big winner for the year and that they have to come up with a large sum of money to get their millions out of the bank.

Tom Tillison

Comment

We have no tolerance for comments containing violence, racism, profanity, vulgarity, doxing, or discourteous behavior. If a comment is spam, instead of replying to it please click the ∨ icon below and to the right of that comment. Thank you for partnering with us to maintain fruitful conversation.

Latest Articles