top of page
Comarch_300x600.png
GenerativeAI_728x90 (4).png
TechNewsHub_Strip_v1.jpg

LATEST NEWS

  • Matthew Spencer - Tech Journalist

Cyber scams targeting holiday shoppers: "7 billion lost," says FBI

A piece of shocking information regarding cybercrime has recently come to light. According to the FBI's latest Internet Crime Report, cyber scams cost victims at least $7 billion around the world last year. It has also shown that these crimes cost victims at least $18.7 billion over the recent five years.



According to Internet Crime Report 2021, 847,376 complaints were received by the Internet Crime Complaint Center (IC3) last year on all internet crimes, whereas per year, it has been receiving 552,000 complaints on average, including ransomware, phishing, identity theft, reports of extortion, and other criminal activities since 2017.


In 2020, the received complaints were 791,790, with a $4.2 billion loss-which makes clear that the rate of crimes and related costs have been rising dangerously. In 2021, the amount of cybercrime and related loss had indeed broken the previous records.


IC3 addressed that one of the most frequent cybercrimes in recent years was phishing/smishing, of which IC3 got 323,972 complaints. Losses related to phishing cybercrime were around $44 million in 2021.


Paul Laudanski, head of Threat Intelligence at Tessian, said, While observing the top three cybercrime complaints in 2021, phishing is figured to be more extensive as they got "four times as many complaints as the next-top one."


According to the IC3 report, non-payment or non-delivery of goods is considered another form of cybercrime with 82,478 complaints. Sellers failing to get their payments for sent goods or buyers failing to receive their purchased goods occur in this form of cybercrime.

The Feds said that Business Email Compromise (BEC) was the top-grossing internet crime, costing around $2.4 billion from 19,954 victims with its lucrative criminal schemes.


BEC is a cyber-criminal with a proper email account that tricks any individual or business and makes them transfer money by sending believable documents. Then after stealing the cash, the criminal destroys the cryptocurrency wallet. There's a risk of the criminal revealing sensitive information of the employees on the dark web, too.

The FBI said that BEC crime cost companies and individuals not less than $43.3 billion between June 2016 and December 2021. With victims in over 177 countries, the IC3 figured a 65 per cent expansion in recognised global exposed losses between July 2019 and December 2021.


Furthermore, the FBI warned that BEC crime is resuming to grow directly "targeting the small organisations to bigger companies and personal transactions."

Losses related to ransomware continued to grow as IC3 got 3,729 complaints on ransomware attacks last year, amounting to $49.2 million in casualties compared to about $30 million in 2020, the IC3 report states. 649 complaints of these were targeted at critical infrastructure companies.

IC3 also warned that the actual ransomware attacks are likely to be much higher than reported. It started tracking the number of ransomware cybercrime on critical infrastructure in June of last year.


IC3 has tracked that 14 out of 16 critical infrastructure sectors had a minimum of one member becoming a victim of a ransomware attack in 2021. The most significant ransomware attacks (148) were recorded by the Healthcare and Public Health sector, Financial Services, IT, and Critical Manufacturing, followed by 89, 74, and 65 attacks.


IC3 listed Conti (87), LockBit (58), and REvil/Sodinokibi (51) as the top cybercrime groups attacking critical infrastructure companies. The attacks against critical infrastructure will increase in 2022, IC3 anticipates.


On the other hand, cryptocurrency crime continued to evolve as 34,202 cryptocurrency scams were recorded by the IC3 annual internet crime report, with losses increasing seven-fold from $246 million to $1.6 billion from 2020 to 2021- through the complaints decreased slightly from 35,229 victims in 2020 to 34,202 in 2021.


According to the Feds, "In investment scams, losses reaching hundreds to thousands of dollars per victim are prevalent nowadays."


Moreover, to address other cybercrimes, IC3 received 51,829, 43,330, and 39,360 complaints on personal data breaches, identity theft, and extortion, respectively.


In this situation, the US Securities and Exchange Commission emphasised and doubled the particular unit position policing cryptocurrency fraud and other cyber-crime with the FBI being more alert to cybercrimes.

wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page