Key Lessons From the FBI’s 2023 Internet Crime Report

Ervin Zubic
Coinmonks
3 min readMar 7, 2024

--

Discover the escalating cyber threats of 2023 as the FBI unveils record-breaking internet crime trends, including unprecedented financial losses. Uncover critical insights into combating cybercrime effectively.

Digital Frontier. Image created using DALL-E.

Issuing Organization

The report is issued by the Federal Bureau of Investigation (FBI).

Report Issuance Date

March 6, 2024

Purpose of the Report

The report aims to inform and alert the public to the evolving threats in the cyber landscape. It highlights the FBI’s ongoing efforts to combat cybercrime through the Internet Crime Complaint Center (IC3) and presents a detailed analysis of cybercrime trends, victim demographics, and financial impacts experienced over the past year​​.

Target Audience

The intended readers are a broad audience, including policymakers, law enforcement personnel, cybersecurity professionals, and the general public. Its insights are particularly relevant for those involved in cyber defense, policy formulation, and anyone interested in understanding the scope and scale of internet crime in the United States.

Summary of Key Points

  • In 2023, IC3 received a record 880,418 complaints, with losses exceeding $12.5 billion, marking a 10% increase in complaints and a 22% increase in losses compared to 2022.
  • Investment fraud was the costliest crime, with losses rising from $3.31 billion in 2022 to $4.57 billion in 2023.
  • Business Email Compromise (BEC) and tech support scams were also significant, with BEC alone accounting for $2.9 billion in losses.
  • Ransomware incidents rose 18% from 2022 and reported losses increased 74% to $59.6 million.
  • The FBI’s Recovery Asset Team (RAT) showed a 71% success rate in freezing fraudulent funds, safeguarding approximately $538.39 million out of $758.05 million​​.

Key Statistics

  • Record 880,418 complaints in 2023.
  • Overall losses exceeded $12.5 billion.
  • Investment fraud losses amounted to $4.57 billion.
  • $2.9 billion lost to BEC.
  • Ransomware reported losses rose to $59.6 million​​.
Figure 1. Bar graph showing a rising trend in internet crime complaints and financial losses from 2019 to 2023. Source: 2023 INTERNET CRIME REPORT, pg. 7.

Conclusive Interpretation and Key Takeaways

The escalating trends in cybercrime underscore the need for enhanced cybersecurity measures, awareness, and collaboration across sectors. Businesses and individuals should prioritize cybersecurity hygiene, including multi-factor authentication and education on common cyber threats. The FBI’s efforts, primarily through IC3 and RAT, play a crucial role in mitigating the impact of cybercrime and assisting victims.

Highlight: The Most Surprising Aspect

One of the most surprising aspects revealed in the report is the significant effectiveness of the FBI’s Recovery Asset Team (RAT), which had a success rate of 71% in freezing funds linked to fraudulent activities. This high success rate in asset recovery highlights the potential of law enforcement techniques in deterring cybercrime and mitigating its financial impact on victims​​.

Explore Next

For more blockchain, cybersecurity, and cybercrime research, visit Blockchain Insights Hub.

Follow me on Twitter to get the latest articles and updates directly in your feed. Alternatively, you can subscribe to receive alerts via email whenever I publish new content.

--

--

Ervin Zubic
Coinmonks

Exploring cyber threat intelligence with a focus on FinCrime & blockchain forensics. Check out my work on GitHub and Mirror.xyz. Connect on Twitter for updates.