Reading the 2019 Internet Crime Complaint Center (IC3) report

Pierluigi Paganini February 12, 2020

The FBI’s Internal Crime Complaint Center (IC3) released the FBI 2019 Internet Crime Report, a document that outlines cybercrime trends over the past year.

Here we are to analyze the annual  FBI 2019 Internet Crime Complaint Center (IC3), one of the most interesting documents on the crime trends observed in the last 12 months.

The figure that most of all capture our attention is that victims of cybercrime activities lost $3.5 Billion in 2019.

The FBI’s Internet Crime Complaint Center (IC3) report is based on the 467,361 complaints received during 2019 by the authorities .

IC3 says that the losses reported by victims between 2015 and 2019 counted for $10.2 billion.

The most frequently reported complaints were related to phishing attempts, non-payment/non-delivery scams, and extortion.

“IC3 received 467,361 complaints in 2019—an average of nearly 1,300 every day—and recorded more than $3.5 billion in losses to individual and business victims. The most frequently reported complaints were phishing and similar ploys, non-payment/non-delivery scams, and extortion.” reads the FBI’s Internet Crime Complaint Center (IC3) report.

“The most financially costly complaints involved business email compromise, romance or confidence fraud, and spoofing, or mimicking the account of a person or vendor known to the victim to gather personal or financial information.”

IC3 experts warn that cybercrime is becoming even more sophisticated to evade detection and for the victims, it is getting more difficult to discover the fraudulent activities.

“Criminals are getting so sophisticated,” said Donna Gregory, IC3 chief. “It is getting harder and harder for victims to spot the red flags and tell real from fake.”

“You may get a text message that appears to be your bank asking you to verify information on your account,” said Gregory. “Or you may even search a service online and inadvertently end up on a fraudulent site that gathers your bank or credit card information.”

The report confirms that Business email compromise (BEC), or email account compromise, continues to be a major concern, in 2019, IC3 recorded 23,775 complaints about this type of attack. BEC scams resulted in more than $1.7 billion in losses.

“In the last year, IC3 reported seeing an increase in the number of BEC complaints related to the diversion of payroll funds. “In this type of scheme, a company’s human resources or payroll department receives an email appearing to be from an employee requesting to update their direct deposit information for the current pay period,” the report said.” continues the report. “The change instead routes an employee’s paycheck to a criminal.”

2019 Internet Crime Report

The IC3 highlights the importance of reporting crimes to the authorities to prevent further criminal activities and track cyber crooks.

IC3 praised the work of the Recovery Asset Team (RAT) that was established in February 2018 to help victims recover funds lost due to cyber crimes.

In 2019, the group allowed the victim to recover over $300 million stolen through online scams, for a 79% return rate of reported losses.

Experts also state that Tech Support Fraud continues to be a growing problem, in 2019, the IC3 received 13,633 complaints about this kind of crime from victims residing in 48 countries.

Authorities recorded losses amounting to over $54 million, representing a 40 percent increase when compared to 2018. Most of the victims of tech support fraud scams were over 60 years of age.

In 2019, the IC3 also received 2,047 complaints related to ransomware infections, with adjusted losses of over $8.9 million.

For additional info let me suggest reading the full 2019 Internet Crime Report.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – IC3, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment