March 5, 2021 By David Bisson 2 min read

A new scam finds fraudsters using a website designed to look like the U.S. Federal Trade Commission (FTC) site in an attempt to con people out of their money. This FTC fraud is an example of an imposter scam. It’s a type of attack where threat actors disguise themselves as a trusted authority to trick people into handing over their personal and/or financial information.

People as far away as Russia, Ukraine, Belarus, Kazakhstan and Latvia reported this latest imposter scam to the FTC. Some say they fell victim to the ploy and lost money in the process.

Learn more about how this fake website works and how to stay safe against an imposter scam.

FTC Fraud Working Under the Name ‘US Trading Commission’

Hopefully, you haven’t heard the name of this agency before. That’s because it isn’t real. Threat actors use this name to pretend to be the FTC. They also added a sense of truth to their site by using FTC branding without permission.

On the site, the threat actors stated the US Trading Commission was capable of using a ‘personal data protection fund’ to compensate people whose information had been exposed online. Visitors would ‘instantly receive’ a cash payment if they clicked a few links and submitted their personal data along with their banking information.

Visitors, who complied with this FTC fraud, risked having digital criminals empty their banking accounts, installed malware on their devices and/or leveraged their personal details to carry out identity fraud. The fake website claimed that cash ‘is available to residents of all countries of the world.’

To be clear, the FTC does compensate U.S. consumers who have lost money as a result of unfair business practices. But it does not ask their victims for their personal information or banking details to return those funds.

Other U.S. Federal Imposter Scams

Along with the FTC fraud, look out for these lookalike scams pretending to be government agencies. A recurring theme is calls claiming to come from the U.S. Social Security Administration (SSA). For example, a July 2019 scam saw threat actors calling people and telling them someone had stolen their Social Security number. They then told their victims that the SSA could help them keep their money safe against identity thieves if they withdrew all of their money and sent it to what they thought was an account run by the agency. The real SSA notes that it will sometimes call people, but will never ask for an immediate payment.

Other digital attackers pretended to be employees of the U.S. Department of Justice in 2020. They used that disguise to trick people into calling a number that then led them to an ‘investigator’ who tried to steal their information.

Recently, the FBI warned against spoofed domains designed to look like the law enforcement agency’s official websites.

How to Defend Against FTC Fraud and Other Imposter Scams

Organizations can defend themselves and their employees from falling victim to FTC fraud or another imposter scam by creating a security awareness training program. They should leverage this ongoing training to get their employees used to common social attacks such as imposter scams.

To make these training programs as relevant as possible, organizations should obtain access to reliable threat intelligence feeds. They can use these to keep their entire workforce informed about emerging threats. Then, you can use that knowledge to put appropriate defensive measures in place.

More from News

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today