News

Losses Incurred by Americans to Various Online Scams in 2022, Estimated at $10.3 Billion

The most reported scams were phishing expeditions and large-scale spam operations aimed at getting unsuspecting individuals’ passwords to their online banking apps, PayPal accounts, and the likes.

Published

on

A report issued by the FBI’s Internet Crime Complaint Center (IC3) revealed that losses incurred by Americans to various online scams stood at an estimated $10.3 billion in 2022.

This represents an increase of $4.4bn increase when compared to the $5.9 billion reported in 2021.

According to the internet crimes 2022 report, IC3 received an average of 2,175 complaints daily and 651,800 plus average daily complaints from 2016 to 2021. Reports disclosed that the IC3 has recorded more than 7.3 million complaints since its inception in 2000.

The most reported scams were phishing expeditions and large-scale spam operations aimed at getting unsuspecting individuals’ passwords to their online banking apps, PayPal accounts, and the like.

This accounted for 300,497 victims’ complaints that resulted in over $52 million in losses while data breaches and non-payment scams were the next most common interest scale in 2022, responsible for 58,859 and 51,679 complaints, respectively.

Call center scams, which were reported to primarily emanate from India, saw over $1 billion lost by victims. Call Centers mainly targeted the elderly, almost half of the victims report to be over 60 (46%) and experience 69% of the losses of over $724 million.

Also, Ransomware, a type of malicious software designed to block access to a computer system until a sum of money is paid, saw several Americans impacted, which the FBI disclosed to have received 2,385 complaints with incurred losses of more than $34.3 million.

The FBI’s Internet Crime Complaint Center (IC3) disclosed that it has seen an increase in an additional extortion tactic used to facilitate ransomware. The threat actors pressure victims to pay by threatening to publish the stolen data if they do not pay the ransom.

By far, the most heavily targeted industry by ransomware attacks was the healthcare industry, followed by critical manufacturing and government. The FBI, therefore, warned individuals to desist from paying a ransom to scammers, as paying them may embolden adversaries to target additional organizations, and encourage other criminal actors to engage in the distribution of ransomware.

Talking about states in the U.S., California recorded the highest number of individuals who fell prey to internet scams. Next was Florida where 42,792 people lost more than a million, and Texas which comes third on the list where over 38,000 people lost $763 million. Arizona recorded the least amount of people who lost money to online scams with only $241 million recorded.

In the 2022 online scams report, victims under the age of 20 collectively lost $210 million, while the most money lost by victims over the age of 60 was $3.1 million. Reports disclosed that the FBI had a 73% success rate in retrieving stolen funds back to victims, Investors King understands.

Comments

Trending

Exit mobile version