A logo of the Federal Bureau of Investigation (FBI) is centered prominently, surrounded by various digital cryptocurrency coins, including Bitcoin and Ethereum, all against a red background—depicting the agency's focus on cyberthreats.

FBI: In 2023, the United States lost an unprecedented$ 12. 5 billion to online crime.

The Internet Crime Complaint Center ( IC3 ) of the FBI released its 2023 Internet Crime Report, which showed a 22 percent increase in reported losses compared to 2022, making the total amount of$ 12 billion.

The FBI received 880, 000 relevant complaints in 2023, which is 10 % higher than the previous year, indicating how vulnerable older adults are to cybercrime.

Both figures show a worrying trend in the agency’s ongoing annual rise in complaints and losses since the agency started in 2019.

Yearly internet crime rates
FBI, Losses and Complaints for Internet Crime

Tech support scams and extortion saw an increase in crimes in 2023, but phishing, personal data breaches, and non-payment/non-delivery scams saw a slight decline.

Per type of loss

In the United States last year, business email compromise ( BEC ), investment fraud, ransomware, and tech/customer support and government impersonation scams were identified as the top four online crimes according to IC3’s 2023 Internet Crime Report.

More than$ 2.9 billion was lost as a result of 21, 489 BEC scams in 2023, according to the BEC, which follows a trend of fraudsters using cryptocurrency platforms for quick fund transfers.

Last year, there was a 38 % increase in investment fraud, resulting in confirmed losses of$ 4.57 billion. A 53 % increase in$ 3.94 billion in losses from cryptocurrency scams was primarily responsible for this.

According to the IC3’s 2023 Internet Crime Report,” In 2023, the losses reported by investment scams exceeded all other crimes types tracked by the agency.”

Investment losses
Annual losses from investment fraud ( FBI )

Last year, the FBI received 2,825 complaints relating to ransomware, which had an impact on vital infrastructure sectors like IT and healthcare. It is thought that the losses totaled more than$ 59.6 million.

However, it should be noted that this figure only accounts for reported payments and is likely to be significantly lower than the total ransom demands made by businesses in 2023.

Attacks from LockBit ( 175 ), ALPHV/BlackCat ( 100 ), Akira ( 95 ), Royal ( 63 ), and Black Basta ( 41 % ) were reported in the majority of ransomware attack reports.

Finally, over$ 1.3 billion in losses were caused by tech/customer support and government impersonation scams that targeted primarily the elderly in 2023.

All figures in this report are based on actual cases of internet crime that victims have reported or independent law enforcement have discovered.

Due to the fact that many incidents pass unobserved or are n’t reported to the authorities, they only account for a portion of the actual losses that cybercrime causes annually in the United States.

Efforts to recover

Based on statistical and investigative analysis, IC3 has a Recovery Asset Team (RAT ) that connects law enforcement and financial institutions to assist in preventing fraudulent transfers of funds.

The report mentions the RAT’s ability to track down some stolen funds from 2023-related incidents, highlighting the reversal of a$ 50 million payment made to BEC actors by a New York-based organization, a$ 426, 000 BEC loss in Connecticut, and the freezing of nearly$ 45 million in connection with internet crimes.

In the incidents it handled, RAT has successfully frozen$ 538.4 million in stolen funds, with a success rate of over 71 % since its establishment in February 2018.

Skip to content