High-Country Health Food and Cafe in Mariposa California

'Click' Here to Visit: 'Yosemite Bug Health Spa', Now Open.
'Click' Here to Visit: 'Yosemite Bug Health Spa', Now Open. "We provide a beautiful and relaxing atmosphere. Come in and let us help You Relax"
'Click' for More Info: 'Chocolate Soup', Fine Home Accessories and Gifts, Located in Mariposa, California
'Click' for More Info: 'Chocolate Soup', Fine Home Accessories and Gifts, Located in Mariposa, California
'Click' Here to Visit Happy Burger Diner in Mariposa... "We have FREE Wi-Fi, we're Eco-Friendly & have the Largest Menu in the Sierra"
'Click' Here to Visit Happy Burger Diner in Mariposa... "We have FREE Wi-Fi, we're Eco-Friendly & have the Largest Menu in the Sierra"
'Click' for More Info: Inter-County Title Company Located in Mariposa, California
'Click' for More Info: Inter-County Title Company Located in Mariposa, California

June 23, 2024 – SAN DIEGO, CA – Because of a new and aggressive effort to thwart criminals who target seniors, the U.S. Attorney’s Office and the San Diego senior 4670347 1280FBI have recovered more than $3 million lost by victims of sophisticated fraud schemes that primarily targeted the elderly.

Image by pasja1000 from Pixabay 

The ongoing operation, launched at the beginning of the year, is a collaboration led by the U.S. Attorney’s Office and the FBI with assistance from state and local agencies. The operation uses a data-driven approach to target and seize money on behalf of victims of fraud. Since January 2024, investigators have obtained over 40 seizure warrants written for more than $5.6 million in seizures, with $3,339,273.58 recovered so far.

“By getting reports of suspected fraud early, we have been able to interrupt millions of dollars in transactions and recover victims’ money before it’s too far gone,” said U.S. Attorney Tara McGrath. “We are using every tool at our disposal to support victims of these sophisticated scams, and bring those who prey on the elderly to justice. But our efforts depend on early reporting – so if you think you may have been contacted by a scammer, report it immediately.”

“It is imperative that we are relentless in our fight against scammers who seek to defraud our most vulnerable citizens,” said FBI San Diego Acting Special Agent in Charge Jamie Arnold. “Our best defense is educating the public about how to avoid becoming a victim of these schemes, and encouraging those that fall victim to a scam to immediately report it to law enforcement.”

June 15 was World Elder Abuse Awareness Day, meant to draw attention to the abuse and neglect affecting the older generations. Approximately one in ten people over the age of 60 have experienced some form of elder abuse, including financial exploitation. And such crimes are still widely underreported.

Cyber-enabled fraud is a nationwide menace, but it uniquely impacts California, including the citizens of the Southern District of California. According to the recently published 2023 FBI IC3 report, in 2023, California led the nation in both number of victims (more than 77,000) and the amount of victim loss ($2.1 billion). But population alone is not the reason for these troubling statistics. While California has 30 percent more population than Texas, the next most populous state, California has 63 percent more victims and more than double the victim loss in comparison.

Some recent prosecutions related to schemes that victimized seniors:

In terms of loss amounts, cryptocurrency investment scams have the highest loss amounts. These schemes involve victims being targeted through messages on mobile messaging apps or social media. It starts as a text message or a chat message from a stranger, often with an attractive profile photo, with a simple “hello” or what seems like confusion about why your phone number is in the person’s contacts. Once a victim responds to these messages, the conversation is steered over time to an online investment. After building the trust of the victim, the scammers suggest that they can show the victim how to make money by investing online in cryptocurrency, for example. In reality, the victim unknowingly transfers money to the scammers, who first pretend that the victim is making incredible gains, and then ultimately disappear with the money.

In terms of number of victims, the most prevalent scams are tech support/government impersonation/bank impersonation scams. These scams specifically target victims over 60 years old. These scams, alone or layered on top of one another, involve unsolicited pop-up ads on a computer or spam emails or phone calls.  The scam may involve allegations that the victim’s computer is compromised.  In other instances, victims receive emails claiming the victim made a purchase or subscribed to some service the victim did not subscribe to.  Victims are then directed to call a phone number to address the issue.  When the victim calls, they unwittingly connect to a scam call center that often then instructs the victim to download commercially available remote desktop software, which the scammers use to perpetuate the fraud. Ultimately, victims are defrauded into sending wire transfers, bulk cash in express mail packages, or to purchase gift cards for the scammers. Once a victim is successfully scammed, they are often repeatedly targeted until they no longer have any money. For that reason, it is critical for victims to report the scams to the FBI IC3 (www.ic3.gov), as well as local law enforcement. 

The last major category of scams affecting Americans are business email compromise (“BEC”). These scams involve spoofing an email address of a business, such as a realtor or escrow company or some other entity owed significant amounts of money. The scammers then pretend to be that business by creating email addresses that are very similar to the legitimate business’s email address. Victims are then told that the wire instructions have been changed and are instructed to wire money to the new account.  In reality, victims are defrauded out of thousands (often hundreds of thousands) of dollars when they send the wire transfer to the scammers’ bank accounts. Individuals involved in purchases of real estate are particularly vulnerable, since they are often dealing with realtors and escrow companies on a one-off basis and may not notice the person emailing the wire instructions is a fraud. If you receive wire instructions, especially involving high dollar amounts, it is best to confirm those instructions are real by contacting the other parties in the transaction by phone and using phone numbers you have already verified. 

The U.S. Attorney’s Office requests that the following warnings be distributed or announced to the general public in an effort to engage and educate those who may be targeted:

  • Legitimate companies DO NOT typically seek access to computers or phones remotely, that is, you should not be asked to share your computer screen with a legitimate company.
  • Legitimate companies DO NOT request that customers provide User ID or Passwords for the representative to log into your account for you.
  • Legitimate companies DO NOT ask customers to send cash through the mail, deliver gold bars or precious metals, or make deposits into cryptocurrency ATMs.
  • Legitimate companies DO NOT ask customers to mail money or wire funds in order to refund alleged overpayments.

If you are asked to do any of these things, HANG UP the phone.  

If you are concerned – HANG UP. It is ok to GET OFF THE PHONE AND CALL A FRIEND OR FAMILY MEMBER TO DOUBLE CHECK if a call is suspicious.

A legitimate company will want you to be sure and careful.

If you think you’ve been contacted by a scammer, report it quickly at IC3.gov. There is a team standing by. The faster the report comes in, the more likely we are to stop the transaction and recover your money.

Ways to help prevent elder abuse and neglect:

  • Listen to older adults and their caregivers to understand their challenges and provide support.
  • Check-in on older adults who may have few friends and family members.
  • Look for unusual financial transactions – unexplained withdrawals, purchases of gold bars or cryptocurrency, or uncharacteristic efforts to wire large amounts of money.
  • And report abuse or suspected abuse to local adult protective services, long-term care ombudsman, or the police.

For other non-life-threatening emergencies, call the National Elder Fraud Hotline at 1-833-FRAUD-11, or go to the Department of Justice’s Elder Justice Initiative website for more information: www.justice.gov/elderjustice.

Source: DOJ Release