Americans Lost a Record $10.3 Billion to Online Scammers Last Year, FBI Says

Technology
The Federal Bureau of Investigation said Americans’ losses to online scammers rose to $10.3 billion last year from $6.9 billion in 2021. PHOTO: BRYAN OLIN DOZIER/ZUMA PRESS

Americans lost more than $10 billion to online scammers last year, new government data show, the highest level since the Federal Bureau of Investigation began tracking losses in 2000.

The FBI said its Internet Crime Complaint Center, or IC3, recorded more than 800,000 complaints in 2022, or more than 2,000 complaints a day.

So-called phishing expeditions represented the largest number of scams with more than 300,000 complaints, the FBI said in a report. Phishing usually involves the use of unsolicited email, text messages and phone calls, purportedly from a legitimate company, requesting personal or financial information.

“Today’s cyber landscape has provided ample opportunities for criminals and adversaries to target U.S. networks, attack our critical infrastructure, hold our money and data for ransom, facilitate large-scale fraud schemes, and threaten our national security,” FBI Executive Assistant Director Timothy Langan said.

The total losses to online scammers rose to $10.3 billion last year from $6.9 billion in 2021. However, the overall number of complaints recorded by IC3 fell slightly from 2021.

In 2022, investment scam losses more than doubled from a year ago and were the most common scheme reported, according to the report. Cryptocurrency investment fraud rocketed to $2.57 billion last year from $907 million in 2021.

The FBI said Americans age 60 and older reported losing $3.1 billion to scammers, about 30% of the total.

Ransomware attacks, where scammers install malicious software onto a victim’s computer to block access or harvest personal data until a ransom payment is made, fell slightly from the previous year. In 2022, the FBI received 2,385 complaints identified as ransomware with adjusted losses of more than $34.3 million, according to the FBI.

“The IC3 has seen an increase in an additional extortion tactic used to facilitate ransomware,” the FBI said. “The threat actors pressure victims to pay by threatening to publish the stolen data if they do not pay the ransom.”

The agency advises people against making ransom payments to scammers and urges them to report any incidents directly to IC3.

Call center fraud represented more than $1 billion in losses in 2022, with scams often coming from India, according to the FBI.

“Call centers overwhelmingly target the elderly, with devastating effects,” the FBI said. “Almost half the victims report to be over 60 (46%), and experience 69% of the losses (over $724 million).”

Related Topics