Cybercrime

Cybercrime Losses Exceeded $10 Billion in 2022: FBI

The FBI received more than 800,000 cybercrime-related complaints in 2022, with losses totaling over $10 billion.

The FBI received more than 800,000 cybercrime-related complaints in 2022, with losses totaling over $10 billion.

The FBI received more than 800,000 cybercrime-related complaints in 2022, with losses totaling over $10 billion, the agency’s Internet Crime Complaint Center (IC3) revealed in its latest report.

The IC3’s 2022 Internet Crime Report shows that while the number of complaints was smaller compared to 2021, losses increased from $6.9 billion to $10.3 billion. In the past five years, the agency received a total of 3.26 million complaints for $27.6 billion in losses. 

The top five types of cyber-related crimes in 2022 were phishing (300k complaints), personal data breach (58k complaints), non-payment/non-delivery scams (51k), extortion (39k), and tech support scams (32k).

More than 21,000 complaints were related to business email compromise (BEC) attacks, with $2.7 billion in losses. 

The IC3’s Recovery Asset Team (RAT) has managed to help many victims of BEC attacks recover their funds. The agency said that it has had a 73% success rate to date, with $433 million frozen of a total of $590 million reported losses. 

In 2022, investment scams exceeded BEC in terms of losses, with $3.31 billion reported — there was a 127% increase compared to 2021. A significant chunk of the total was blamed on cryptocurrency investment fraud, which increased from $907 million in 2021 to $2.57 billion in 2022. 

As for ransomware attacks, the FBI received more than 2,300 complaints last year, with adjusted losses reaching more than $34 million. Over 800 of these complaints came from organizations across 14 of the 16 critical infrastructure sectors. The most targeted, with over 100 incidents each, were the healthcare, critical manufacturing, government facilities, and IT sectors.

The ransomware operations most commonly seen targeting critical infrastructure were LockBit, BlackCat, and Hive — Hive was recently disrupted by law enforcement. 

Call center fraud, which includes tech support and government impersonation scams, made 44,000 victims, with losses exceeding $1 million, according to data from the FBI. 

Advertisement. Scroll to continue reading.

Related: FBI Recommends Ad Blockers as Cybercriminals Impersonate Brands in Search Engine Ads

Related: FBI Warns of Hacktivist DDoS Attacks, But Says Impact Limited

Related: FBI Warns of Iranian Cyber Firm’s Hack-and-Leak Operations

Related: FBI Warns of Cyberattacks Targeting Healthcare Payment Processors

Related Content

Cybercrime

Operational for at least ten years, RubyCarp has its own botnet, its own tools, and its own community of users that concentrate on cryptomining...

Cybercrime

FBI’s IC3 publishes its 2023 Internet Crime Report, which reveals a 10% increase in the number of cybercrime complaints compared to 2022.

Cybercrime

With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides.

Malware & Threats

The US government says it has neutralized a network of hundreds of Ubiquiti Edge OS routers under the control of the Russia's APT28 hackers.

Cybercrime

Joseph Garrison has received an 18-month prison sentence for accessing 60,000 DraftKings user accounts using credential stuffing.

Cybercrime

Law enforcement in 50 countries partner to take down ransomware, banking malware, and phishing threats. 

Cybercrime

Fintech firm EquiLend is investigating a cyberattack (possibly a ransomware attack) that knocked some of its systems offline.

Cybercrime

US, UK and Australia announce sanctions against Alexander Ermakov for his role in the 2022 ransomware attack on healthcare insurer Medibank. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version