Cybercrime Losses in 2024

Cybercrime Losses in 2024

The FBI reported that cybercriminals stole a record $16.6 billion in 2024, marking a 33% increase compared to the previous year. This significant rise is detailed in the FBI's Internet Crime Complaint Center (IC3) report, which recorded 859,532 complaints, with 256,256 reflecting actual losses, averaging $19,372 per incident.

FBI

Image courtesy of BleepingComputer

Older Americans, particularly those over 60, were the most affected group, filing 147,127 complaints linked to losses of approximately $4.8 billion. B. Chad Yarbrough, the FBI's Operations Director for Criminal and Cyber, noted that fraud constituted the bulk of reported losses, with ransomware being the most pervasive threat to critical infrastructure, showing a 9% rise in complaints from 2023.

For more detailed statistics, refer to the FBI Internet Crime Report 2024.

Types of Cybercrime Reported

Cyber-enabled fraud accounted for 38% of complaints and 83% of recorded losses, totaling $13.7 billion in 2024. The most costly type of crime was investment fraud, reaching $6.5 billion, followed by business email compromise (BEC) at $2.7 billion. Despite ransomware attacks increasing, losses from these incidents decreased significantly, from $59.6 billion in 2023 to $12.4 billion in 2024.

The FBI identified 67 new ransomware variants in 2024, with the most reported being Fog, Lynx, Cicada 3301, Dragonforce, and Frag.

For further details on fraud types, check the Infosecurity Magazine report.

Ransomware Threats

Ransomware remained the most prevalent threat to U.S. critical infrastructure, with 1,403 complaints reported. The five most reported ransomware variants were Akira, LockBit, RansomHub, Fog, and PLAY. LockBit was identified as the most active ransomware-as-a-service group, accounting for 16% of claimed attacks.

Successful law enforcement actions against groups like LockBit have caused a shift in the ransomware landscape, leading to smaller groups and lone actors emerging. This fragmentation has prompted organizations to enhance their cyber resilience, allowing them to recover from attacks without paying ransoms.

For insights into ransomware trends, see the The Register article.

Economic Impact

The economic impacts of cybercrime are vast, with the FBI's report highlighting that losses from ransomware do not account for various indirect costs, including lost business time, wages, and third-party remediation services. The report warns that many entities do not report their losses, resulting in an artificially low overall ransomware loss rate.

Organizations must recognize the broader implications of cyber threats and take proactive measures to protect themselves.

For more on the economic implications of cybercrime, refer to the BleepingComputer report.

GrackerAI's Solutions

GrackerAI offers an AI-powered cybersecurity marketing platform that helps organizations transform security news into strategic content opportunities. With tools for cybersecurity monitoring and trend analysis, GrackerAI enables marketing teams to create timely, targeted marketing materials that resonate with cybersecurity professionals. Companies can leverage GrackerAI to stay ahead of emerging threats and develop relevant content that engages their audience.

Explore our services or contact us at GrackerAI to enhance your cybersecurity marketing strategy.

The Dark Side of YouTube: Cyber Threats and AI Exploitation

Phishing Emails Delivering Infostealers Surge 84%