FBI Reports: Cybercrime Losses Reached $12.5 Billion in 2023, Extortion Crimes Increased

The 2023 Internet Crime Report, published by the FBI's Internet Crime Complaint Center (IC3) has revealed startling numbers regarding the rise in cybercrime over the past year. The report states that cybercrime losses reached $12.5 billion in 2023, a significant 22% increase compared to 2022.

The report also mentions that the number of complaints received by the IC3 reached a record high of 880,418, a noteworthy increase of 9.7% from the previous year. Although the report is based on reported incidents, it notes that the figures are conservative since only a small percentage of victims tend to report such crimes to law enforcement.

The FBI divided the types of crimes into four categories: extortion, phishing, non-payment/non-delivery, and personal data breaches. Extortion crimes saw an increase of nearly 11% in 2023, while phishing, non-payment/non-delivery scams, and personal data breaches slightly decreased.

The most costly type of crime monitored by the IC3 this year was "investment scams," which increased from $3.31 billion in 2022 to $4.57 billion in 2023, a staggering 38% increase. The second most costly crime was business email compromise (BEC), which caused $2.9 billion in losses.

Interestingly, the FBI reports that victims aged 30 to 49 were predominantly affected by investment frauds, whereas the elderly constituted well over half of the losses attributed to tech support scams.

In 2023, the IC3 received 2,825 ransomware complaints, resulting in adjusted losses exceeding $59.6 million. Critical infrastructure sectors were also targeted, with the IC3 reporting 1,193 ransomware complaints from organizations within these sectors. Among the 16 critical infrastructure sectors, the IC3 reports indicated that 14 sectors had at least one member affected by a ransomware attack in 2023.

The five top ransomware variants reported to the IC3 that affected critical infrastructure sectors were Lockbit, ALPHV/Blackcat, Akira, Royal, and Black Basta.

The report highlights several achievements by law enforcement, including the FBI's commitment to assisting cyber victims and fostering partnerships. A Recovery Asset Team (RAT) was established to streamline communications with financial institutions and FBI field offices to facilitate the freezing of funds for victims. In 2023, the IC3's RAT initiated the Financial Fraud Kill Chain (FFKC) on 3,008 incidents with potential losses of $758.05 million. A monetary hold was placed on $538.39 million, representing a success rate of 71%.

It is worth noting that these figures only represent reported incidents and that the actual numbers may be much higher. The ease with which these crimes can be committed online and the growing sophistication of perpetrators suggest that future reports may reveal even more alarming numbers.

The report concludes by saying that cybercrime is a growing plague and that law enforcement needs to be prepared for the challenges ahead. Businesses and individuals must also ensure they're taking all possible steps to prevent becoming victims of these crimes.

Read more