The potential total financial damages as a result of cybercrime in 2022 increased from $6.9 billion in 2021 to roughly $10.2 billion, with a little reduction in the number of complaints made to the FBI. This information is only one of the key findings from the FBI’s 2022 Internet Crime Report, which was made public this week by the Internet Crime Complaint Center (IC3).
Even though the IC3 received much criticism, it decreased marginally from its peak of 847,376 in 2021 to 800,944 in 2022. The losses increased by over $3 billion during that same period. Investment fraud losses rose by 127% between 2021 and 2022, totaling $3.31 billion. A sizable portion of those complaints, which rose 183% to $2.57 billion in 2022, is related to cryptocurrency investment fraud.
According to the 2022 FBI IC3 report, South Carolinians reported more than $46.8 million in losses to business email comprise schemes. Learn more about this growing threat and how to spot these scams here: https://t.co/EtECzU8B25 pic.twitter.com/xNzHLibYWY
— FBI Columbia (@FBIColumbia) March 13, 2023
For cybersecurity specialists, it’s also vital to consider the following statistics. Investment scams are now the most common scheme reported to the FBI, surpassing business email compromise (BEC).
Security experts frequently observe that BEC schemes typically receive less attention than other threats like ransomware, despite BEC attacks consistently ranking as the most lucrative type of cybercrime.
According to the FBI’s most recent data, BEC assault complaints decreased. Still, these scams which entail hacking genuine company email accounts using social engineering or other tricks to make unlawful money transfers—still resulted in more than $2.7 billion in losses in 2022.
Statistics on ransomware are unreliable because many incidents go unreported. In 2017, IC3 received 2,385 complaints about ransomware, with total losses exceeding $34.4 million. Of the total ransomware reports, 870 were related to attacks on 14 of the 16 sectors deemed critical infrastructure.
The center reported an uptick in new ransomware extortion schemes, with cybercriminals threatening to leak stolen data if the victim didn’t cough up the demanded ransom. It also mentioned how many infections go unreported, making it challenging for the FBI and other law enforcement organizations to determine the actual number of ransomware victims.
The FBI reaffirmed its call for businesses to report ransomware instances so that it may help with data recovery, decryption, and the potential prosecution of those responsible.
In the report’s forward, Timothy Langan, executive assistant director at the FBI, stated: “While the cyber threat is constantly expanding, the FBI remains grateful to those people and organizations who report cyber incidents to the IC3, as that invaluable information that helps fill in gaps that are crucial to advancing our investigations.
Internet Frauds Cost Americans More Than $10 Billion In 2022
According to the FBI’s investigation, Americans lost $10.3 billion to various online frauds last year, which noted that losses were the biggest in five years, and this information was disclosed. According to the research, the second most frequent online scams in 2022 were data breaches and non-payment frauds, which claimed 58,859 and 51,679 victims, respectively.
Security experts are particularly concerned about ransomware since victims tend to underreport intrusions, which makes it difficult to recover from a ransomware attack. Ransomware is a sort of cyber intrusion that locks up a device’s data until a ransom is paid.
According to the study, the FBI “received 2,385 complaints referred to as ransomware with adjusted losses of more than $34.3 million” in 2022. “The IC3 has observed a rise in a different form of extortion used to support ransomware. Threatening to release the stolen data if the ransom is not paid, threat actors coerce victims into paying, the IC3 said.
Also, it was discovered that ransomware assaults primarily targeted the healthcare sector, followed by crucial manufacturing and the government. The report stated, “The FBI does not advocate paying a ransom to criminal actors.
“Paying a ransom may give adversaries the confidence to target more organizations, inspire other criminal actors to spread ransomware, and/or provide funding for illegal actions. Moreover, paying the ransom does not ensure that a victim’s files will be returned.
According to the study, the Justice Department dismantled the HIVE ransomware gang earlier this year, which was in charge of 87 attacks on key infrastructure. Around $1 billion has been lost to call center frauds, which primarily originated in India.
According to the survey, call centers disproportionately target the elderly, which has disastrous results. About half of the victims (46%), who suffered 69% of the losses (more than $724 million), reported being older than 60.
The elderly suffered the greatest losses from online fraud in 2022, totaling $3.1 billion. The FBI has a 73% success record in recovering monies for victims.
Conclusion
The 2022 Internet Crime Report was just released by the FBI’s Internet Crime Complaint Center (IC3). The study uses information from 800,944 suspected cyber crime complaints submitted to the FBI last year. IC3 estimated financial losses as a result of cyber crime to be over $10.3 billion in 2022. Similar to last year, the top three cybercrimes that victims reported in 2022 were phishing scams, non-payment/non-delivery scams, and personal data breaches. Moreover, the IC3 received 21,832 Business Email Compromise (BEC) complaints in 2022, totaling over $2.7 billion in adjusted damages.
Regarding ransomware, the IC3 received 870 reports indicating that businesses in the critical infrastructure sector had been the target of an assault. The research detailed three ransomware attacks on organizations in the water and wastewater sectors. The top initial access vectors for ransomware instances reported to the IC3 remained phishing emails, Remote Desktop Protocol (RDP) exploitation, and exploitation of software vulnerabilities. Despite a decline in recorded ransomware events over the past few years, it’s thought that not every cyber incident, including ransomware, is reported. Because of this, the FBI believes that ransomware still poses a major danger to the security and safety of the American people.