Crypto NewsCybersecurity NewsNews

Feds: Crypto Scams Outpace Ransomware in US Losses

Loading

Money crimes in the form of cyber fraud caused the greatest losses to Americans in the last year as demonstrated through investment fraud by the FBI and crypto scams were one.

With promises of huge returns, investment scams accounted for a total loss of $4.57 billion in 2023, which was approximately 38% higher than the previous $3.31 billion in 2022.

Crypto’s Role in Scams

According to reports, false promises to trade cryptocurrency or buy other assets contributed to almost $4bn of the total amount of investor losses reported.

In its announcement in 2022, the FBI warned about the rise in crypto scams. The report stated that some of the routes of this attack were from social engineering to romance scams to get the victim’s trust. Following these steps, the scammers introduce crypto investment fraud.

Unlike usual con artists, these would target a dozen cases at a time and ‘retrieve’ the money over a long period, asking their victims to make additional payments that would never see them start receiving the money back.

Crypto Scam Causes More Losses Than Ransomware

The aggregate losses from investment fraud in the same report exceed losses due to ransomware, just as the IC3 reports according to the latest information from the FBI Internet Crime Complaint Center (IC3). $59.6 million represented an extremely low proportion of the world’s total ransomware payment for the year.

This isn’t an outright number that does not reflect the costs of the continued downtime of the business when it’s still recovering and things is still bad. It’s just a fact but I am still awestruck when I know the off-the-cuff ransom that the laptop screen that reaches $15 million.

The requests for ransoms in the US are said to be 1.5 million US dollars on average, and here we have 2825 yearly complaints at the International Communications Crime Complaint Center. Thus, there is something not adding up.

El Reg hoped that the government would reveal some details but for may days the answer didn’t come through.

It is worth noting that the number of attacks reported to the IC3, which is notably low due to ransomware incidents, is not the only thing that warrants reporting to the FBI field offices, so the authorities realize that the statistics look below expected.

Related Articles

Back to top button