Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybercrime Losses Exceeded $10 Billion in 2022: FBI

The FBI received more than 800,000 cybercrime-related complaints in 2022, with losses totaling over $10 billion.

The FBI received more than 800,000 cybercrime-related complaints in 2022, with losses totaling over $10 billion, the agency’s Internet Crime Complaint Center (IC3) revealed in its latest report.

The IC3’s 2022 Internet Crime Report shows that while the number of complaints was smaller compared to 2021, losses increased from $6.9 billion to $10.3 billion. In the past five years, the agency received a total of 3.26 million complaints for $27.6 billion in losses. 

The top five types of cyber-related crimes in 2022 were phishing (300k complaints), personal data breach (58k complaints), non-payment/non-delivery scams (51k), extortion (39k), and tech support scams (32k).

More than 21,000 complaints were related to business email compromise (BEC) attacks, with $2.7 billion in losses. 

The IC3’s Recovery Asset Team (RAT) has managed to help many victims of BEC attacks recover their funds. The agency said that it has had a 73% success rate to date, with $433 million frozen of a total of $590 million reported losses. 

In 2022, investment scams exceeded BEC in terms of losses, with $3.31 billion reported — there was a 127% increase compared to 2021. A significant chunk of the total was blamed on cryptocurrency investment fraud, which increased from $907 million in 2021 to $2.57 billion in 2022. 

As for ransomware attacks, the FBI received more than 2,300 complaints last year, with adjusted losses reaching more than $34 million. Over 800 of these complaints came from organizations across 14 of the 16 critical infrastructure sectors. The most targeted, with over 100 incidents each, were the healthcare, critical manufacturing, government facilities, and IT sectors.

The ransomware operations most commonly seen targeting critical infrastructure were LockBit, BlackCat, and Hive — Hive was recently disrupted by law enforcement. 

Call center fraud, which includes tech support and government impersonation scams, made 44,000 victims, with losses exceeding $1 million, according to data from the FBI. 

Advertisement. Scroll to continue reading.

Related: FBI Recommends Ad Blockers as Cybercriminals Impersonate Brands in Search Engine Ads

Related: FBI Warns of Hacktivist DDoS Attacks, But Says Impact Limited

Related: FBI Warns of Iranian Cyber Firm’s Hack-and-Leak Operations

Related: FBI Warns of Cyberattacks Targeting Healthcare Payment Processors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.