Scammers stole more than $16B from Americans in 2024: FBI | #cybercrime | #infosec


play

Scammers and cybercriminals stole a record total of $16.6 billion from Americans in 2024, marking a 33% increase in losses from 2023, the FBI said in a new report on April 23.

The report released by the FBI’s Internet Crime Complaint Center (IC3) revealed that the “staggering” new record is likely an undercount of the total loss from cyber-enabled fraud and scams, according to Cynthia Kaiser, deputy assistant director of the FBI’s Cyber Division. The figure is only representative of information and complaints submitted by victims to the IC3, FBI officials confirmed.

In 2024, the IC3 received 859,532 complaints regarding scams, fraud, and other suspected internet crimes, according to the report. The majority of reported losses — nearly 83%— were due to cyber-enabled fraud, which often involved the theft of money, data, or identity; or the creation of counterfeit goods or services, the IC3 found.

Victims ages 60 and older were the most impacted demographic group, the report added. Over $4.8 billion in losses were reported across more than 147,000 complaints for that group in 2024, with both figures increasing by more than 40% from 2023.

The report also noted that ransomware remained the largest threat to U.S. critical infrastructure in 2024, with complaints rising 9% from 2023. High-profile cyberattacks have prompted federal authorities to push for companies and organizations to beef up their security.

“As nearly all aspects of our lives have become digitally connected, the attack surface for cyber actors has grown exponentially,” the FBI’s Operations Director for Criminal and Cyber B. Chad Yarbrough wrote in the report.

“Scammers are increasingly using the Internet to steal Americans’ hard-earned savings,” Yarbrough added. “And with today’s technology, it can take mere taps on a keyboard to hijack networks, cripple water systems, or even rob virtual exchanges.”

Ransomware ‘most pervasive threat’ to critical infrastructure in U.S.

Federal authorities have underscored that cybercrime is a “significant and growing threat” to the country’s national and economic security. And ransomware was “again the most pervasive threat to critical infrastructure,” according to the IC3 report.

“The most reported cyber threats among critical infrastructure organizations were ransomware and data breaches,” the report added.

Ransomware is a type of malicious software that locks a target’s computer files, systems, or networks until an extortion payment is made, according to the FBI. Ransomware attacks are just one of the types of cyberattacks targeting critical infrastructure, a term encompassing 16 sectors that include chemical plants, communications, energy, food production, transportation, and water systems.

Their “incapacitation or destruction would have a debilitating effect” on public health and security, according to the Cybersecurity and Infrastructure Security Agency (CISA).

Critical manufacturing, healthcare, government facilities, financial services, and information technology were the top critical infrastructure sectors targeted, according to Kaiser. In 2024, the five most reported ransomware variants included Akira, LockBit, RansomHub, FOG, and PLAY, the report stated.

The rise in ransomware complaints was concerning, the FBI said, given several high-profile international law enforcement operations targeting ransomware operators and cybercrime forums in 2024.

“(In 2024), the FBI took significant actions to make it harder, and more costly, for malicious actors to succeed,” Yarbrough wrote in the report. “We dealt a serious blow to LockBit, one of the world’s most active ransomware groups. Since 2022, we have offered up thousands of decryption keys to victims of ransomware, avoiding over $800 million in payments.”

Top cybercrimes reported by victims in 2024

The report found that the top three cybercrimes reported in 2024 were phishing/spoofing, extortion, and personal data breaches. The majority of complaints received by IC3 were from California, Texas, and Florida.

The report also highlighted rising trends in various types of scams, including:

Cryptocurrency fraud accounted for at least $9.3 billion in losses in 2024, spread across investment scams; extortion and sextortion; and cryptocurrency ATMs and kiosks, cryptocurrency-related fraud increased by 66% from 2023, according to the report.

“Cryptocurrency has become an enticing means to cheat investors, launder proceeds, and engage in other illicit schemes,” Yarbrough wrote in the report.

The FBI has notified more than 5,400 victims who have been targeted via cryptocurrency fraud between January 2024 and April 2025 — most of whom did not know they were being targeted, according to Christopher Delzotto, section chief of the Financial Crime Section for the FBI.

FBI officials have advised people to frequently review consumer and industry alerts released by the IC3. The agency also urged people to report suspected scams to the IC3, saying it helps authorities combat cybercrime.

Contributing: Reuters



Source link

——————————————————–


Click Here For The Original Source.

.........................