U.S. Faced Record $12.5B Cybercrime Losses in 2023, FBI Reports

3 Mins Read

PUREVPNNewsU.S. Faced Record $12.5B Cybercrime Losses in 2023, FBI Reports

According to the FBI’s dedicated Internet Crime Complaint Center (IC3), the United States witnessed a staggering increase in financial damages due to online criminal activities in 2023, with reported losses reaching a new high of $12.5 billion. This figure marks a significant 22% jump from the previous year’s figures, underscoring an alarming escalation in cybercrime. 

This uptrend in both complaints and financial damages has been consistent since 2019, according to the IC3’s findings. The report, which compiles data from 880,000 complaints – a 10% rise from 2022 – points to the growing susceptibility of individuals over 60 to such crimes, highlighting the heightened risk faced by older adults. 

Cybercrime complaints and losses by year (Source: FBI)

In terms of the nature of crimes, 2023 saw a notable uptick in incidents of tech support frauds and extortion, while the occurrence of phishing, data breaches, and non-payment/delivery scams saw a slight decline.

Financial Impact by Crime Category

The IC3’s analysis for 2023 brings to light the four major categories of online crimes that inflicted the heaviest financial toll in the U.S. These include Business Email Compromise (BEC) schemes, investment scams, ransomware attacks, and frauds involving tech/customer support or government impersonation.

BEC scams alone were responsible for over $2.9 billion in losses, with 21,489 complaints registered. The report also highlighted the increasing use of cryptocurrency platforms by fraudsters to rapidly disperse ill-gotten funds.

Investment fraud saw a 38% surge, resulting in $4.57 billion in losses, primarily driven by a significant 53% increase in cryptocurrency scam losses, totaling $3.94 billion. This marked investment scams as the leading cause of financial loss among the various types of cybercrime tracked by the IC3 in 2023.

Investment scam losses by year (Source: FBI)

Ransomware continued to pose a significant threat, particularly to vital sectors like healthcare, manufacturing, government, and IT. With 2,825 complaints, the losses from ransomware were estimated to exceed $59.6 million, a figure that likely falls short of the actual total, considering not all ransom payments are reported.

Notably, scams targeting the elderly, particularly through tech/customer support and government impersonation, led to over $1.3 billion in losses, underscoring the need for heightened vigilance among this demographic.

Efforts to Combat Online Crime

The IC3’s Recovery Asset Team (RAT) plays a crucial role in mitigating the impact of online crimes by collaborating with law enforcement and financial institutions. The team focuses on freezing fraudulently transferred funds through a blend of statistical and investigative analysis.

Highlighting the effectiveness of these efforts, the report shares instances from 2023 where significant amounts were recovered or frozen, including a notable case where $50 million paid to BEC scammers by a New York organization was reversed. 

Since its inception in February 2018, RAT boasts a success rate of over 71% in the cases it has handled, securing $538.4 million in stolen funds/

Final Word

This comprehensive overview from the IC3 not only sheds light on the evolving landscape of cybercrime but also emphasizes the critical need for continued vigilance and proactive measures to safeguard against these growing threats.

author

Anas Hasan

date

March 8, 2024

time

2 months ago

Anas Hassan is a tech geek and cybersecurity enthusiast. He has a vast experience in the field of digital transformation industry. When Anas isn’t blogging, he watches the football games.

Have Your Say!!

Join 3 million+ users to embrace internet freedom

Signup for PureVPN to get complete online security and privacy with a hidden IP address and encrypted internet traffic.