网络犯罪投诉中心(IC3)年度报告,Internet Crime Complaint Center (IC3) Annual Reports 2024.3.6 ☑Gov ☑U.S.,美国

A record $12.5 billion in online scams were reported to the FBI last year
Wed March 6, 2024

A record $12.5 billion in losses from online scams were reported to the FBI in 2023, fueled by a surge in cryptocurrency investment fraud, the bureau said in a report released Wednesday.

It’s a more than $2 billion increase in total losses from scams reported in 2022 and by far the highest tally of losses from digital scams since the FBI began reporting on the subject more than two decades ago.

“Profit-driven cybercriminals and nation-state adversaries alike have the capability to paralyze entire school systems, police departments, healthcare facilities, and individual private sector entities,” Timothy Langan, the FBI’s executive assistant director, wrote in the report’s foreword.

More than a third of the $12.5 billion in losses reported in 2023, or $4.5 billion, were due to investment scams, many of them involving criminals pretending to be someone’s love interest and tricking them into investing in phony cryptocurrency schemes, according to the FBI.

A recent CNN investigation revealed the stunning scope of these types of crypto schemes through interviews with fraud victims, investigators and even the scammers themselves.

The annual cybercrime report from the FBI is one of the best glimpses of the financial impact of online fraud, but it still only offers a partial picture as many victims do not report scams.

The new FBI report also acknowledged an increase in the damaging costs of ransomware attacks at a time when officials across the US government are urging corporate victims not to pay off hackers.

Reported losses from ransomware attacks jumped from about $34 million in 2022 to about $59 million in 2023, the FBI said. But the total financial impact from ransomware, measured in both ransom payments and costs of rebuilding damaged computers and lost business, is much higher. The FBI acknowledged that only a fraction of victims report ransomware attacks to the bureau.

Cybercriminals extorted a record $1.1 billion in ransom payments from victim organizations around the world last year, crypto-tracking firm Chainalysis estimated in a recent report.

The FBI report comes as the bureau and other federal agencies are trying to contain the financial fallout of a ransomware attack on health insurance billing giant Change Healthcare that has cost US health care providers many millions of dollars per day, according to some estimates.

The health care sector reported 249 ransomware incidents last year, more than any other sector, according to the new FBI report.

FBI 在周三发布的一份报告 中表示,由于加密货币投资欺诈激增,2023 年 FBI 收到的在线诈骗损失达到创纪录的 125 亿美元。
2022 年报告的诈骗总损失增加了超过 20 亿美元,也是自联邦调查局 (FBI) 二十多年前开始报告这一问题以来迄今为止数字诈骗造成的最高损失。
https://www.ic3.gov/
https://www.ic3.gov/Home/AnnualReports


评论

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注