Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI: Cybercrime Victims Reported Losses of $4.2 Billion in 2020

Internet Crime Report for 2020

The FBI this week published its Internet Crime Report for 2020, and the agency said it received nearly 800,000 cybercrime complaints last year, with reported losses totaling $4.2 billion.

Internet Crime Report for 2020

The FBI this week published its Internet Crime Report for 2020, and the agency said it received nearly 800,000 cybercrime complaints last year, with reported losses totaling $4.2 billion.

The number of complaints received by the FBI in 2020 increased significantly compared to the previous year, when it got roughly 467,000 complaints. The total reported losses for 2019 were approximately $3.5 billion. Since 2016, reported losses total $13.3 billion, the agency said.

The FBI said its Recovery Asset Team, which it established in 2018 to help victims recover their money from banks, had a success rate of 82% last year, managing to get banks to freeze $380 million.

In 2020, the law enforcement agency received 240,000 complaints related to phishing, vishing or smishing. Many complaints, more than 108,000, were related to non-payment or non-delivery schemes. Other types of crimes with many complaints include extortion (76,000), personal data breach (45,000), identity theft (43,000), and spoofing (28,000). The smallest number of complaints was related to hacktivists, with only 52 complaints.

In addition to the United States, many complaints came from victims in the UK, Canada, India, Greece, Australia, South Africa, France, Germany, Mexico and Belgium.

Unsurprisingly, the highest losses were reported as a result of business email compromise (BEC) and email account compromise (EAC) scams, totaling $1.8 billion, followed by confidence fraud and romance scams ($600 million), and investment scams ($336 million).

In the case of ransomware attacks, the FBI received 2,400 complaints, with reported losses of nearly $30 million, but the organization pointed out that this does not include estimates of lost business, wages, time, or remediation services purchased by the victim as a result of the attack.

There has been a significant increase in complaints related to phishing and non-payment/non-delivery schemes. In the case of non-payment scams, losses increased from $196 million to $265 million, but losses remained roughly the same in the case of phishing attacks. The losses reported as a result of tech support scams, however, nearly tripled from 2019 to 2020.

Advertisement. Scroll to continue reading.

The complete 2020 Internet Crime Report is available in the website of the Internet Crime Complaint Center.

Related: BEC Losses Surpassed $1.7 Billion in 2019: FBI

Related: FBI Warns of Employee Credential Phishing via Phone, Chat

Related: FBI Official: Number of Coronavirus Cyber Complaints on Rise

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.