Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

FBI: 649 Ransomware Attacks Reported on Critical Infrastructure Organizations in 2021

The Federal Bureau of Investigation’s (FBI) Internet Crime Complaint Center (IC3) says it received 649 complaints of ransomware attacks targeting critical infrastructure organizations in 2021.

The Federal Bureau of Investigation’s (FBI) Internet Crime Complaint Center (IC3) says it received 649 complaints of ransomware attacks targeting critical infrastructure organizations in 2021.

Ransomware attacks hit 14 out of 16 critical infrastructure sectors last year, with healthcare and public health impacted the most, the IC3 notes in its 2021 Internet Crime Report (PDF).

The IC3 received a total of 148 complaints of ransomware attacks on the healthcare sector, far more than the number of reported hits on the next most targeted sectors, namely financial services (89) and information technology (74).

[ Read: US Charges Russian Hackers Over Triton, Havex Cyberattacks on Energy Sector ]

At 65 complaints, critical manufacturing was also a popular target for ransomware operators, with government facilities rounding up top five with 60 reported attacks.

Of the top three ransomware families targeting critical infrastructure, Conti mostly focused on critical manufacturing, commercial facilities, and food and agriculture; LockBit frequently hit government, healthcare, and financial organizations; while REvil/Sodinokibi targeted financial services, IT, and healthcare and public health sectors.

In a joint advisory in February, the US, UK, and Australia warned of an increase in the sophistication of ransomware attacks, and also pointed out that ransomware operators increasingly rely on cybercriminal ‘services-for-hire’ in operations.

[ READ: Ransomware, Malware-as-a-Service Dominate Threat Landscape ]

Advertisement. Scroll to continue reading.

Overall in 2021, the IC3 received 3,729 complaints of ransomware attacks, with adjusted losses in excess of $49.2 million. However, these represent only a fraction of the estimated losses of more than $6.9 billion caused by the reported cybercrime last year.

The IC3 received close to 850,000 complaints related to internet cybercrime in 2021, up roughly 50,000 from 2020 (when estimated losses topped $4.2 billion) and nearly double compared to 2019 (when estimated losses reached $3.5 billion).

Phishing remained the top cybercrime type reported last year, accounting for roughly 324,000 of the received complaints, followed by non-payment/non-delivery, personal data breach, and identity theft. Extortion was the fifth most common crime type, at roughly 39,000 complaints.

A total of 19,954 Business Email Compromise (BEC)/ Email Account Compromise (EAC) complaints were received in 2021, with adjusted losses close to $2.4 billion, roughly on par with 2020 (19,369 complaints and adjusted losses of $1.8 billion).

In 2021, the IC3 received the majority of internet crime complaints from victims in the US (more than 466,000 reports) and in the UK (more than 300,000 complaints).

Related: U.S. Security Vendors Launch Critical Infrastructure Defense Project

Related: The Psychology of Ransomware Response

Related: FBI Received 1,600 SIM Swapping Complaints in 2021

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...