FBI’s Internet Crime Report

Chris Swagler | April 3rd, 2024

 

According to the FBI’s Internet Crime Report, the IC3 has received 758,000 complaints on average in the last five years. The complaints address various Internet scams affecting individuals globally. Here is the overall overview from 2023 involving business email compromise (BEC), ransomware, tech support and government impersonation.

Overview of Business Email Compromise in 2023

The IC3 received 21,489 BEC complaints in 2023 resulting in adjusted losses of more than $2.9 billion. BEC is a sophisticated scam that targets both companies and individuals that transfer payments. The BEC scams are typically executed when threat operators breach legitimate companies’ email accounts using social engineering or computer penetration tactics to make unlawful financial transfers. Historically, the BEC scams included breached vendor emails, requests for W-2 information, targeting the real estate industry, and fake requests for significant quantities of gift cards. Recently, IC3 data indicates that fraudsters are increasingly exploiting custodial accounts kept at financial institutions for cryptocurrency exchanges or third-party payment processors, or having targeted individuals move funds directly to the platforms, where the money is promptly dispersed.

With the rising use of funds travelling directly to cryptocurrency platforms and third-party payment processors, or through custodial accounts housed at financial institutions, it’s critical to leverage two-factor or multi-factor authentication as additional security layers. Procedures need to be established to validate payments and purchase requests outside of email communication, which may involve direct phone calls to known verified numbers rather than relying on information or phone numbers included in email conversations. Other basic practices include double-checking the email address, URL, and spelling in all emails and not clicking on anything in unsolicited emails or text messages requesting account information updates or verifications.

Overview of Investment Scams in 2023

In 2023, investment fraud losses were the highest of any criminal type documented by the IC3. Investment fraud losses increased by 38%, from $3.31 billion in 2022 to $4.57 billion in 2023. Within the data, investment fraud involving cryptocurrencies increased by 53%, from $2.57 billion in 2022 to $3.96 billion in 2023. The scams are intended to attract victims with the promise of large returns on their investments.

Overview of Ransomware in 2023

In 2023, the IC3 received 2,825 ransomware-related complaints, totalling more than $59.6 million in adjusted losses. Ransomware is malicious software, or malware, which can encrypt data on computers and render them unusable. Additionally, cybercriminals will encrypt networks, frequently stealing data from systems and keeping it hostage until the ransoms are paid. The computers’ data will stay unavailable until the ransoms are paid.

Ransomware and Critical Infrastructure Sectors

The IC3 received 1,193 complaints from companies in the critical infrastructure sector that were targeted by ransomware attacks. According to an IC3 report, 14 out of 16 critical infrastructure sectors had at least one member fall victim to ransomware attacks in 2023. The five most common ransomware variants reported to the IC3 that infected a member of the critical infrastructure sector were Lockbit, ALPHV/Blackcat, Akira, Royal, and Black Basta.

Reporting Incidents

Ransomware attacks have impacted individual users and companies of all sizes and industries, causing service disruptions, financial loss, and permanent loss of vital data. Even though ransomware infection stats are frequently emphasized in the media and by computer security companies, the FBI has had difficulty determining the exact number of ransomware victims since numerous attacks go unreported to law enforcement. By reporting the incidents, the FBI may be able to give information on decryption, recover stolen data, maybe seize/recover ransom payments, and get insights into enemy strategies. The information people provide will ultimately help law enforcement bring cybercriminals to justice.

The FBI doesn’t condone paying ransoms to criminal threat actors. Paying ransoms may inspire adversaries to target other companies, allowing other cybercriminals to distribute ransomware, and/or fund illegal activities. Paying ransoms won’t ensure that companies’ files will be recovered. The FBI urges companies and individuals to report ransomware incidents to the IC3, regardless of if they decide to pay the ransom. It supplies investigators with important information for tracking down ransomware threat operators, holding them accountable under the United States law, and preventing future attacks.

Overview of Tech/Customer Support and Government Impersonation Scams in 2023

Impersonation scams swindle thousands of people every year. Two types of fraud reported to IC3, tech/customer support and government impersonation, are responsible for more than $1.3 billion in losses. Call centers targeted elderly people, resulting in severe consequences. Almost half of the complainants are over 60 years old (40%), and accounted for 58% of the losses (more than $770 million).

The current digital world is under constant threat from various harmful entities that are equipped to carry out extensive fraud schemes, hold our data and money hostage, and compromise our national security. Both profit-motivated cybercriminals and nation-state adversaries can immobilize school systems, police departments, healthcare facilities, and private sector organizations. The FBI is continuously fighting these evolving cyber threats. Cybersecurity is a collective effort with everyone working together to fight against cyber threats. The FBI is dedicated to promoting greater security in a digitally connected world and looks forward to working with the American public to defeat cyber adversaries and bring criminals to justice. At SpearTip, our Security Operations Center remains staffed 24/7/365, working in a continuous investigative cycle to respond to unwarranted intrusions at a moment’s notice. Within minutes of engagement, SpearTip can respond to the breach and reclaim networks within hours. Then, we deliver a detailed report for comprehensive understanding. Our ransomware threat assessments Combine policy evaluation and technical testing, the team assesses vulnerabilities within your environment that could lead to ransomware attacks. You will receive actionable advice to adopt practices to mitigate and prevent these types of events. Our BEC threat assessment is a hybrid approach of policy evaluation and technical testing that includes an assessment focused on vulnerabilities within your environment that could lead to business email compromise (BEC).

If your company is experiencing a breach, call our Security Operations Center at 833.997.7327 to speak directly with an engineer.

Categories

Connect With Us

Featured Articles

CSA Warning
CSA Warning About Security Risks with Evolving Cloud and AI Tech
29 April 2024
Cyberattack on UnitedHealth's Change Healthcare
Cyberattack on UnitedHealth's Change Healthcare Results in Multi-Million Dollar Loss
26 April 2024
Industries Vulnerable to Cyberattacks
Industries Vulnerable to Cyberattacks in 2023
24 April 2024
Cybersecurity Health Checks
Cybersecurity Health Checks: Why Companies Need Them
22 April 2024

See ShadowSpear in Action

Identify, neutralize, and counter cyberattacks - provide confidence in your security posture

Stay Connected With SpearTip

Inside the SOC Newsletter

View our articles that cover trending topics in cybersecurity with insights from our 24/7/365 Security Operations Center.

ShadowSpear Platform

Cybersecurity actors are working around the clock, shouldn’t your security team be too? Technology solutions and security controls fail for a number of reasons, poor deployment, improper implementation, or just no one monitoring the alerts.

ShadowSpear Demo

Experience ShadowSpear for yourself. Our lightweight, integrated solution will help you sleep easier at night and provide immediate confidence in your security posture.