FBI Releases IC3 2019 Internet Crime Report

Alston & Bird
Contact

The FBI’s Internet Crime Complaint Center (“IC3”) has released its 2019 Internet Crime Report (“Report”) on trends and statistics of suspected cybercrimes from 2019. The Report gathers data from 467,361 complaints, an increase from prior years, with dramatic losses in excess of $3.5 billion. In addition to an explanation of the IC3’s history and operations, the Report includes six “hot topics” from 2019: business email compromise (“BEC”), IC3 Recovery Asset Team (“RAT”), RAT successes, elder fraud, tech support fraud, and ransomware.

  • Business Email Compromise: This category of attack targets both businesses and individuals performing financial transfers, including wire transfers, employee W-2 forms, real estate transactions, and most recently, gift card purchases. BECs compromise legitimate business email accounts to initiate fraudulent transfers of funds. In 2019, the IC3 reported an increase in payroll diversion where criminals posing as an employee would email a company’s payroll department to update their direct deposit information, often redirecting the funds to a pre-paid card account. Estimated losses from the 23,775 BEC complaints in 2019 reached $1.7 billion, which accounted for nearly half of all reported losses in 2019. The IC3 attributes the significant volume and financial losses from BEC to cybercriminals using more sophisticated tactics.
  • IC3 Recovery Asset Team (“RAT”): The IC3 reports that RAT, part of the IC3’s Recovery and Investigative Development team, successfully recovered over $300 million lost to online scams, representing 79% of reported losses, in its first year of operation. The IC3 RAT works as a liaison between victims, financial institutions, and FBI field offices to identify fraudulent activity, freeze accounts, and foster information-sharing to help victims recover stolen funds.
  • IC3 RAT Successes: The Report gives three examples where the IC3 RAT successfully stopped fraudulent transfers in 2019, all of which involved BEC scams. In one example, the IC3 RAT recovered $138,000 on behalf of a victim in Florida who transferred the funds after receiving a spoofed email. There, the IC3 worked with key financial partners and the Fort Lauderdale Police Department to freeze the funds and arrest the perpetrator.
  • Elder Fraud: This category of attack is a financial fraud scheme which targets or disproportionately affects individuals over the age of 60. Criminals use a variety of tactics to deceive these victims, including romance, sweepstakes, charity, tech support, lottery, and government impersonation schemes, among others. The Report notes how the FBI, including the IC3, has focused its efforts on educating this population and thwarting cybercriminals in this sphere, citing the FBI’s elder fraud and tech support fraud sweep in March 2019, which targeted over 260 defendants who had allegedly defrauded over 2 million U.S. victims of more than $750 million. The IC3 received 68,013 complaints from victims over the age of 60 with adjusted losses in excess of $835 million in 2019.
  • Tech Support Fraud: This category of attack involves criminals attempting to defraud individual consumers by claiming to provide customer, security, or technical support or services in order to elicit fraudulent payments or access to consumers’ computers. The IC3 notes that this type of attack continues to grow in 2019, as criminals regularly pose as support or service representatives offering to resolve technical issues such as a compromised email or bank account, a virus on a computer, or a software license renewal. 2019 tech support fraud complaints involved criminals posing as customer support for well-known travel industry companies, financial institutions, or virtual currency exchanges. The IC3 reported 13,633 tech support fraud complaints from victims in 48 countries, with the majority of victims being individuals over the age of 60. Losses exceeded $54 million in 2019 according to the Report, up 40% from 2018.
  • Ransomware: Ransomware refers to a specialized type of malware that can rapidly encrypt data on victims’ systems. Once the data is encrypted, the attackers then offer the keys to decrypt the data in exchange for a ransom payment, typically in virtual currency (e.g., Bitcoin). Recent iterations of this attack target specific organization and their employees. The FBI notes that it does not advise victims to pay ransoms to adversaries, noting that paying a ransom does not guarantee that an organization will regain access to its data. Regardless, the Report notes that the decision to pay the ransom should not discourage someone from contacting the FBI. The IC3 reported 2,047 ransomware complaints with adjusted losses of over $8.9 million in 2019.

The full 2019 report is available here.

[View source.]

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Alston & Bird | Attorney Advertising

Written by:

Alston & Bird
Contact
more
less

Alston & Bird on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide