HomeRisk ManagementsFBI Reports 74% Surge in US Ransomware Losses to $59.6 Million in...

FBI Reports 74% Surge in US Ransomware Losses to $59.6 Million in 2023

Published on

spot_img
FBI Reports 74% Surge in US Ransomware Losses to .6 Million in 2023

Ransomware losses in the US have seen a significant surge in 2023, with reported losses reaching $59.6 million. According to the FBI’s Internet Crime Report 2023, this marks a 74% increase from the previous year’s figure of $34.4 million. The rise in losses was attributed to a total of 2825 reported ransomware incidents in 2023, representing an 18% increase from the year before.

However, it is important to note that the actual figures could be much higher, as many ransomware attacks go unreported. In a recent case where the FBI infiltrated the Hive group’s infrastructure, it was discovered that only 20% of Hive’s victims had reported the attacks to law enforcement agencies.

The FBI pointed to the tactics employed by threat actors as a key factor in the increase in ransomware incidents. These tactics include deploying multiple ransomware variants against the same victim and using data destruction to put pressure on victims to negotiate with the attackers.

Critical infrastructure organizations were hit hard by ransomware attacks, with the FBI’s Internet Crime Complaint Center (IC3) receiving a total of 1193 complaints from such entities. Among critical infrastructure sectors, healthcare was the most impacted, with 249 reported incidents, followed by critical manufacturing (218) and government facilities (156).

In terms of specific ransomware variants that affected critical infrastructure, LockBit was the most prevalent with 175 reported incidents, followed by ALPHV/BlackCat (100), Akira (95), Royal (63), and Black Basta (41). In a positive development, a global law enforcement operation successfully dismantled LockBit’s infrastructure in February 2024.

On a broader scale, investment fraud emerged as the most costly type of internet crime for the second consecutive year. Losses from investment fraud rose from $3.31 billion in 2022 to $4.57 billion in 2023. Business email compromise (BEC) followed closely behind, with $2.9 billion in losses across 21,489 complaints. Tech/customer support and government impersonation scams were responsible for over $1.3 billion in losses, with a significant portion of victims being older adults.

Phishing remained the most commonly reported internet crime in 2023, with nearly 300,000 complaints, followed by personal data breaches at 55,851 complaints. Overall, the FBI received a total of 880,418 internet crime complaints in 2023, reflecting a 10% increase compared to the previous year. Estimated losses also rose by 22%, from $10.3 billion in 2022 to $12.5 billion in 2023.

In conclusion, the threat of ransomware attacks and internet crimes continues to escalate, underscoring the critical need for enhanced cybersecurity measures and vigilance among individuals and organizations to mitigate the risks associated with cyber threats.

Source link

Latest articles

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

More like this

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...
en_USEnglish