5 Latest Scams in Connecticut You Need to Watch Out For

5 Latest Scams in Connecticut You Need to Watch Out For

Connecticut has recently experienced a surge in various scams targeting residents, businesses, and professionals. These fraudulent activities range from sophisticated phishing schemes to impersonation cons. Awareness and vigilance are crucial in protecting oneself and the community. Here are five prevalent scams currently affecting Connecticut residents:

1. Medusa Ransomware Attacks

The FBI, Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have issued warnings about Medusa ransomware attacks targeting email users, including those on Gmail and Outlook. Since 2021, Medusa has affected over 300 victims across multiple sectors such as medical, educational, legal, insurance, technology, and manufacturing. The cyberattacks involve phishing scams to steal credentials, which are then used by attackers to encrypt systems and demand ransoms through anonymous websites. Connecticut has reported 2,278 ransomware incidents since August 2021, impacting entities like schools, hospitals, and corporations. citeturn0news10

Protective Measures:

  • Implement strong cybersecurity measures, including using long passwords and multifactor authentication.
  • Keep systems updated and maintain secure data backups.
  • Be cautious of unsolicited emails or messages requesting personal information or prompting you to click on unfamiliar links.

2. Fake ‘Going-Out-of-Business’ Sales

Following Joann Fabrics’ announcement of its second Chapter 11 bankruptcy filing in February, scammers have exploited the situation by creating fake websites posing as Joann’s “going-out-of-business” sales. These fraudulent sites offer merchandise at steep discounts, mimicking Joann’s official website to deceive customers. Reports indicate that these scams are spreading across various states, including Connecticut. 

Preventive Actions:

  • Verify website authenticity before making purchases by checking the URL and looking for secure connection indicators (e.g., a padlock icon).
  • Be cautious of deals that appear too good to be true.
  • Consult official company announcements or contact customer service to confirm the legitimacy of sales.

3. Lottery and Prize Scams

In a recent incident, a 77-year-old Connecticut woman was defrauded of $130,000 after being manipulated into believing she had won a large cash prize and a car. Scammers convinced her to pay various fees and taxes to claim her winnings, but no jackpot or car was forthcoming. This case highlights a significant increase in elder fraud, with financial losses exceeding $3.4 billion in 2023, primarily through lottery scams. 

Safety Tips:

  • Be skeptical of unsolicited communications claiming you’ve won a prize, especially if you haven’t entered any contests.
  • Never pay upfront fees or taxes to claim a prize.
  • Consult with trusted family members or friends before making any payments related to unexpected winnings.

4. Computer Support Scams

The U.S. Attorney’s Office recently returned approximately $328,573 to a victim of a computer support scam. In this scheme, an elderly woman was tricked by a pop-up alert mimicking Microsoft customer support, leading her to transfer funds to the scammers. Such scams often involve fake alerts that prompt victims to contact fraudulent support services, resulting in financial loss. 

How to Avoid:

  • Be wary of unsolicited pop-up alerts or emails claiming your computer is infected and urging immediate action.
  • Contact official customer support channels directly using verified contact information.
  • Avoid granting remote access to your computer to unknown individuals or companies.

5. Phone Spoofing Scams

Scammers are using a technique called “spoofing,” which makes the caller ID display a familiar or trusted number, to deceive Connecticut residents. Recently, there has been an uptick in spoof callers posing as police officers in the New Haven area. These callers attempt to extract personal information or payments by pretending to be legitimate authorities. 

Recommendations:

  • Be cautious of unsolicited calls, even if they appear to come from familiar numbers.
  • Avoid sharing personal or financial information over the phone unless you have verified the caller’s identity.
  • Hang up and contact the organization directly using official contact information if you suspect a call is fraudulent.

Final Thoughts

The rise in scam activities across Connecticut underscores the importance of vigilance and proactive measures. Residents, businesses, and professionals must stay informed about prevalent scams and adopt recommended practices to safeguard against financial losses and identity theft. By fostering a community aware of these threats, Connecticut residents can better protect themselves and their neighbors from falling victim to fraudulent schemes.

Leave a Reply

Your email address will not be published. Required fields are marked *