FBI Reports Over $10 Billion in Losses From Online Scams in 2022

Wim De Gent
By Wim De Gent
March 14, 2023Science & Tech
share
FBI Reports Over $10 Billion in Losses From Online Scams in 2022
An engineering student takes part in a hacking challenge near Paris, France, on March 16, 2013. (AFP via Getty Images/Thomas Samson)

Over $10 billion in losses from online scams were reported to the FBI’s Internet Crime Complaint Center (IC3) in 2022—the highest number in the last five years. Over 480,000 Americans suffered financial losses.

Though the number of impacted scam victims increased only moderately (13,000 up from 2021), the accumulated financial losses expanded by $3 billion.

According to the latest FBI Internet Crime Report, the jump is mainly due to a 180 percent increase in cryptocurrency investment fraud ($2.57 billion). Non-crypto investment scam losses were $740 million, a slight increase from the previous year.

The IC3 received 21,832 “business email compromise” (BEC) complaints in 2022, accounting for more than $2.7 billion in losses. BEC is a sophisticated scam that targets businesses and individuals performing financial transactions by compromising legitimate business email accounts.

The IC3 report warned against evolving BEC scams, which now also “spoof” legitimate business phone numbers. The report emphasized adding two-factor or multi-factor identity authentication for security reasons.

Call center fraud accounted for $1.04 billion in losses in 2022. Illegal call centers defraud people by impersonating tech support, customer support, or government personnel. They specifically target the elderly. Almost half the victims were people over 60, suffering 69 percent of the losses ($724 million).

Most illegal call centers operate in South Asia, mainly India. According to the FBI’s report, “Indian law enforcement accomplished multiple call center raids, disruptions, seizures, and arrests” in collaboration with U.S. law enforcement.

Ransomware accounted for roughly $34 million in losses. The FBI believes that this relatively modest ransomware damage compared to other forms of fraud could be attributed to the fact that many incidences remain unreported.

Ransomware is malicious software that blocks a computer or specific data until the hackers are paid off. Hackers may also threaten to release stolen data publicly until a ransom is paid. Still, the FBI does not encourage paying the ransom, as there is no guarantee that the victim’s files will be recovered or unlocked.

Ransomware attacks often target critical infrastructure sectors.

All forms of online scamming combined, those over 60 share the heaviest burden, with a staggering $3.1 billion, almost double 2021’s $1.68 billion in losses.

The IC3 was established in 2000 to handle complaints spanning the entire gamut of cyber matters, including many forms of online fraud, from intellectual property rights matters to hacking, economic espionage, online extortion, BEC (business email compromise), romance scams, money laundering, and “a growing list” of various internet crimes.

Potential scams and suspicious online activity can be reported at the IC3 portal www.ic3.gov.

ntd newsletter icon
Sign up for NTD Daily
What you need to know, summarized in one email.
Stay informed with accurate news you can trust.
By registering for the newsletter, you agree to the Privacy Policy.
Comments