info@cyberwyoming.org
www.wyocan.org
www.cyberwyoming.org/alliance
307-314-2188, PO Box 2332, Laramie, WY 82073

Job Hoax, Fake Fees:

A resident of Big Horn received multiple scam emails pretending to be from "PayPal." The first email falsely claimed a successful order for a MacBook Pro with a price of $412.23, stating it was confirmed but no action was needed. It also mentioned the warranty on the order expiring soon. The second email from the scammers requested $25,086.80 USD from multiple accounts, indicating fraudulent activity. Additionally, the resident received an unrelated job scam text promising lucrative earnings through free training and high pay rates ranging from $65 to $960 per day. The text urged interested individuals to contact via WhatsApp. Justifiably frustrated by these scams, the resident highlighted previous issues with their PayPal account being hacked, including having to contact the real PayPal to resolve the situation. CyberWyoming Note: PayPal impersonations are common. Be vigilant against phishing emails claiming false transactions or job opportunities promising unrealistic earnings. Always verify directly with companies through official channels if you suspect any suspicious activity, and secure your accounts with strong, unique passwords and two-factor authentication.

Boss Impersonation Scam:

A Laramie resident reported receiving a suspicious email in their spam folder, supposedly from their boss, with the subject "FOLLOW-UP: A SECOND CONFIRMATION REQUESTED!!". Although it used the boss's name, the email address was from a standard Gmail account. The email addressed the recipient by their first name and claimed the boss would text them shortly for assistance with an important task during a meeting, asking them to confirm their cellphone number via email. Finding this suspicious because their boss already had their phone number, the recipient contacted their boss directly, who confirmed the email was a scam. CyberWyoming Note: Always verify suspicious emails by contacting the purported sender directly using known contact information, even if it appears to be from a familiar person like your boss. Never share personal information or respond to requests for sensitive data from unverified sources.

Dodging the Estate Scam Bullet:

A Wyoming resident received a suspicious email supposedly from "Rio Henrietta," claiming to be the Director Head of Absa Bank. The email stated that the recipient shared the same last name as the sender's late client and requested contact information for further details. The sender, "Brian Walker," provided a reply email address different from the sender's name and employed poor grammar. The recipient recognized the email as a scam due to its outrageous claims and reported it immediately. CyberWyoming Note: Always remain vigilant against suspicious emails, especially those making outrageous claims or containing poor grammar. Verify the authenticity of unexpected requests for personal information or financial transactions through trusted channels before taking any action.

Gift Cards and Gimmicks:

This scam involved someone impersonating the legitimate President of a Wyoming PEO chapter, requesting assistance with payments and gift card purchases for a supposed project related to a college's athletic program. The scammer claimed to be unable to make payments due to bank issues and a broken phone, asking the member to use payment methods like Venmo, Apple Pay, or Zelle, and later requesting the purchase of specific gift cards worth $400. The member responded skeptically and suggested other contacts and methods. The scammer insisted on urgency and provided detailed instructions for sending gift card codes via email. The club member, suspecting fraud, reported the incident to the authorities, notified the rest of the state’s PEO chapters to alert them about the scam, and involved local law enforcement. The emails demonstrated typical scam characteristics, such as a sense of urgency, pressure to use specific financial methods, and reimbursement promises. CyberWyoming Note: Always verify unexpected requests for money or sensitive information through a direct and trusted communication channel. Be wary of emails that create a sense of urgency, request unconventional payment methods, or come from unfamiliar addresses, even if they appear to be from known contacts.

USAA's Fraud Controversy:

Many USAA members, including Curtis Murrah, have reported losing thousands of dollars to fraud, with some stating the bank failed to recognize and address these fraudulent activities. Murrah, discovering unauthorized transactions totaling $14,174 from his accounts, expressed dismay that despite clear evidence and withdrawals from USAA accounts, the bank denied responsibility and closed his account. Numerous other members shared similar experiences, expressing frustration and distrust toward USAA, particularly in a Facebook group with 2,900 members. USAA has faced numerous complaints and regulatory fines for inadequate fraud detection and reporting. Despite initial dismissals, recent media attention prompted USAA to revisit and resolve several cases, including refunding Murrah and others. – Brought to you by Yahoo Finance
finance.yahoo.com/news/just-nightmare-more-more-usaa-102500500.html

MS-ISAC and CISA Patch Now Alert:

The Multi-State Information Sharing and Analysis Center (MS-ISAC) or the Cybersecurity & Infrastructure Security Agency (CISA) has published a patch now (update your software) alert for MOVEit products and Google Chrome. If you use any of these products, make sure the software (or firmware) is updated.

Data Breaches in the News:

CoinStats, AMD, Advance Auto Parts, Carl Buddig and Co., Sirva Inc., Accenture, CDK Global, Financial Business and Consumer Solutions (FBCS), Jollibee, Michaels Stores, and LivaNova USA.
Note: If you have an account with any of these companies, be sure to change your password and consider placing a credit freeze on your accounts through the three credit reporting agencies: TransUnion, Experian, and Equifax.

Please report scams you may experience to phishing@cyberwyoming.org to alert your friends and neighbors.

Other ways to report a scam:

  • File a complaint with the Federal Trade Commission at reportfraud.ftc.gov
  • Get steps to help at www.IdentityTheft.gov
  • Report your scam to the FBI at www.ic3.gov/complaint
  • Reported unwanted calls to the Federal Trade Commission’s Do Not Call Registration. Online at donotcall.gov/report.html or call 1-888-382-1222, option 3
  • Office of the Inspector General: oig.ssa.gov
  • If you believe someone is using your Social Security number, contact the Social Security Administration’s (SSA) fraud hotline at 1-800-269-0271.
  • AARP Fraud Watch Network (any age welcome) Helpline 877-908-3360
  • IRS: report email scams impersonating the IRS to phishing@irs.gov
  • Call the Wyoming Senior Medicare Patrol (SMP) for assistance with potential Medicare fraud, abuse, or errors at 1 800 856-4398
  • Victim Support: The AARP Fraud Watch Network and Volunteers of America (VOA) created a new, free program to provide emotional support for people impacted by a scam or fraud, called ReST. Visit www.aarp.org/fraudsupport to learn more about the free program and register

Other Blogs