Texas Cyber Hits

12150401871?profile=RESIZE_400xA series of cyberattacks across Texas, including some in the Houston region, are part of a growing statewide and national trend of increasingly sophisticated groups working through computers to steal money and information, according to officials in the FBI. In 2022, for instance, the FBI received more than 21,800 complaints of a cyberattack called a business email compromise scheme, totaling around $2.7 billion in reported losses, said a spokesperson for the FBI's office in Houston. Of that total, around 1,900 were in Texas with about $260 million in losses. That is an increase from about 1,600 victims in Texas as recently as 2020, according to FBI data. "The fraudsters have become more sophisticated," it said. "And because they're continuing to evolve, we're seeing new things each day." The FBI tips comprise just one type of cyberattack. Ransomware attacks accounted for another 2,300 complaints totaling more than $34.4 million in losses.

Texas ranked third in the number of total victims of Internet crimes and fourth in the reported losses from those schemes, according to the FBI's 2022 Internet Crimes Report.

The FBI pointed to the recent case of Michael Knighten as an example of what some new cyberattacks look like. Knighten is a US citizen living in Brazil who was extradited in June 2022 and later pleaded guilty to wire fraud in connection with a business email scheme, according to the US Attorney's Office. Knighten would send fraudulent emails requesting changes in payment information using company vendors, officials said. But the new accounts were not the vendors' actual banks. The scheme involved several companies in Houston, such as Bennu Oil and Gas Company. According to judicial records, Knighten has not yet been sentenced.

Several other Texas-based institutions have been affected by ransomware attacks in recent months.  Cybercriminals use malware software to prevent institutions from accessing files on their computers, which they can then use to demand a ransom or auction off to the highest bidder.  

Stephen F. Austin University, for instance, was hit by a ransomware attack from a group called Rhysida, according to the Nacogdoches Daily Sentinel.  The same group later claimed responsibility for stealing personal data from Lumberton ISD, according to the Beaumont Enterprise.  Some part of the uptick in cybercrimes in Texas is just because of the growth of technology in recent years, said the FBI.  But cybercriminals have also tended toward the schemes because they are relatively easy to execute and profitable, it said. Many of those committing them tend to live overseas, such as Knighten in Brazil, which makes prosecuting them harder.

Federal investigators, however, have worked improved in recent years at freezing assets before criminals can access them. An FBI asset recovery team set up in 2018 had a 73% success rate in 2,800 investigations in 2022, freezing about $433 million in assets.

Source: FBI: Texas, Rest of U.S. Experiencing More Cyber Attacks (govtech.com)

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization. For questions, comments, or assistance, please get in touch with the office directly at 1-844-492-7225, or feedback@redskyalliance.com

Weekly Cyber Intelligence Briefings:

Reporting: https://www.redskyalliance.org/
Website: https://www.redskyalliance.com/
LinkedIn: https://www.linkedin.com/company/64265941

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings
https://attendee.gotowebinar.com/register/5993554863383553632

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!