IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

How 2021’s Record for Cyber Attacks Affected Idaho Residents

Dennis Rice, FBI special agent in charge of the Salt Lake City field office, says there have been 33 reports of ransomware in Idaho since 2018, with nearly $1 million paid to retrieve data encrypted by hackers.

Idaho Capitol
(TNS) — Some Idaho victims of ransomware have paid millions to online scammers.

Dennis Rice, FBI special agent in charge of the Salt Lake City field office, says there have been 33 reports of ransomware in Idaho since 2018, with nearly $1 million paid to retrieve data encrypted by hackers.

There have also been 103 victims of business-email ransom demands in the state, with almost $10 million paid.

“It’s touching us in our everyday lives,” Rice said at a news conference Thursday with reporters from Idaho, Utah and Montana, the three states served by the FBI’s Salt Lake City office. “We do a lot of transactions online. We do a lot of online banking. Hackers know that and obviously, they’re capitalizing on it.”

Ransomware and business email compromises are the two most common cybercrimes.

What is ransomware?

Ransomware is a type of malicious software, or malware, which prevents a person from accessing computer files, systems or networks while demanding a ransom for their return, according to the FBI’s website. The attacks can be costly and incur the loss of important information.

Simply opening an email attachment, clicking an advertisement, following a link or visiting a website embedded with malware can be compromising.

Most of the time, the FBI says, people don’t even know their computer has been infected.

Ransomware is typically discovered when certain files become inaccessible and messages pop up demanding payments for their return. Rice says the FBI does not endorse paying a ransom to get data back because there’s no guarantee the information will be released.

“As long as people continue to pay, it’s going to continue to be a very prevalent crime,” Rice said. “The amount of money that some of these companies are having to pay out to get their data released is significant.”

More menacing versions of ransomware can encrypt files and folders on local drives, attached drives and even networked computers.

The primary way scammers get ransomware into networks is through phishing emails.

“If you’re an employee at a company, every single person that has access to that computer network plays a role, because that’s really all the hackers are looking for – one trusted person on the network who will click on a link and introduce that malware into the network. Once it’s in, it can spread very rapidly.”

What is business email compromise?

Business email compromise is one of the most financially damaging online crimes, the FBI’s website says. It exploits the way people rely on email to conduct both personal and professional business.

Criminals might send an email appearing to be from a known source making a legitimate request. These messages, while seemingly trustworthy, often trick people into revealing confidential information.

Sometimes, the victims of business email compromise are potential homeowners. Rice says scammers will pretend to be with a title company or another financial institution and send fictitious emails with links to deposit a down payment or even the full amount of a home purchase.

“This is something we want to get out to the public, because a lot of people are buying homes these days and they need to be aware of this,” Rice said. “The recommendation would be to call the person that you’re dealing with to verify that they did send you this email.”

Nationwide, there have been 20,000 reports of business email compromise, adding up to $2.4 billion in payments made. According to Rice, incidents are likely under-reported.

Where are the attacks coming from?

Four major countries the FBI sees cybercrimes coming from are China, Russia, Iran and North Korea.

People from foreign countries can compromise networks and steal financial and intellectual property in the U.S. without facing risks themselves. The FBI collects information on these attacks to help unmask those committing the crimes.

“We are seeing ransomware coming from all over the world, primarily from outside the United States, but clearly there’s some happening here within the U.S. borders,” Rice said. “You can make money, so there’s a lot of people involved in doing it.”

He says malicious cyberactivity threatens public safety and national security.

How to avoid the scams

The best way to avoid being exposed to ransomware, or any kind of malware, is to be careful when downloading files and clicking on new links. Backing up important data can also help.

When it comes to external emails, hackers often leave small clues revealing the scam, like misspelled words or suspicious thumbnails.

“One of the best ways to fight cybercrime is to keep your systems updated,” Rice said. “Update your software, update your anti-malware, check your logs and make sure your passwords are sophisticated enough that they’re not easily guessed or cracked with a password cracking tool.”

He says people should report any incidents of ransomware or business email compromise to their local FBI office as well as the Internet Crime Complaint Center, a repository for all cybercrime statistics.

The FBI’s Salt Lake City field office, which covers the entire state of Idaho, can be reached at (801)579-1400 or saltlakecity.fbi.gov. Cyber attacks can be reported to the Internet Crime Complaint Center, also known as IC3, at www.ic3.gov/Home/ComplaintChoice.

© 2022 The Idaho Statesman. Distributed by Tribune Content Agency, LLC.