The FBI's Internet Crime Report reported losses of over $16.6 billion in 2024, a 33% increase from the year prior. Investment and crypto fraud caused the most financial damage, though phishing was the most reported crime. Over 859,000 complaints were filed with the Internet Crime Complaint Center (IC3).
According to Cybersecurity Ventures, cybercrime is projected to cause $10.5 trillion in damages globally by 2025. It would make cybercrime the world's third-largest economy.
Key Takeaways
- Online crime losses in the U.S. hit a record $16.6 billion in 2024, a 33% increase from 2023.
- Cyber-enabled fraud represents most reported financial losses, totaling approximately 83%.
- Phishing and spoofing were the most frequently reported cybercrimes in 2024, with 193,407 complaints submitted to the FBI's Internet Crime Complaint Center (IC3).
- Business Email Compromise (BEC) was the second-costliest cybercrime, resulting in approximately $2.8 billion in reported losses.
- Older adults (age 60+) were the most victimized demographic in 2024, with reported losses totaling nearly $5 billion — an average of $83,000 per person.
- Ransomware attacks increased in 2024, with new tactics targeting critical sectors like healthcare.
- LockBit was among the most frequently reported ransomware variants targeting U.S. critical infrastructure.
- Cybercriminals are spoofing websites that impersonate the FBI IC3 to trick victims into revealing personal information and financial data.
- AI-driven attacks and automated phishing are increasing and will continue beyond 2025.
- Defense begins with AI threat detection, zero-trust architecture, multi-factor authentication (MFA), and robust incident response framework.
10 Key Cybercrime Statistics for 2024 → 2025
Cybercrime is evolving at an alarming pace, making it more critical than ever to stay informed about the latest trends. From surging ransomware attacks to sophisticated phishing schemes, understanding these threats can help you better protect yourself and your organization. Below, we’ve highlighted 10 key statistics for 2024–2025 that shed light on the current cybercrime landscape and its growing impact.
1. Record U.S. Losses in 2024
According to a 2024 FBI report, cybercrime losses increased by 33%, totaling over $16.6 billion from 859,532 complaints. Experts suggest these reported figures likely undercount the actual losses due to unreported crimes, noting that sophisticated technology is increasingly used to target vulnerable individuals.
Underreporting of cybercrime masks the accurate scale of its financial impact.
2. Dominance of Cyber-Enabled Fraud
In 2024, cyber-enabled fraud accounted for 38% of FBI IC3 complaints and 83% of total financial losses.
According to the FBI's Internet Crime Report, these incidents, including investment schemes and business email compromises, caused an estimated $13.7 billion in victim losses out of a total of $16.6 billion in reported cybercrime. Both reports show that while technical attacks like ransomware pose a common threat to infrastructure, fraud causes most of the financial damage to victims.
Scams fall into several categories, each with their own deceptive tactics.
- Investment scams. Investment scams lure individuals with the promise of high returns and low or no risk. The "investment" is often nonexistent, and early investors are paid with money from newer investors, as in a Ponzi scheme.
- Impersonation scams. Impersonation scams involve fraudsters pretending to be someone you trust — such as a government official, family member, or company representative — to steal money or personal information.
- Non-delivery scams. In a non-delivery scam, a buyer pays for goods or services online, but the purchased item is never delivered.
- Tech support fraud. Tech support fraud involves criminals posing as technical support from reputable companies (e.g., Microsoft, Apple) to trick victims into paying for unnecessary services, granting remote access to their computers, or installing malware.
3. Phishing Spoofing Leading in Volume
In 2024, phishing and spoofing remained the most frequently reported crime to the FBI's IC3, with a total of 193,407 complaints.
Techniques evolved for cybersecurity threats include:
- Mobile phishing. Phishing targets mobile devices to exploit vulnerabilities, primarily through SMS phishing (smishing) and malicious applications. The scam relies on smaller screens and the more casual nature of mobile device interactions to trick users into revealing sensitive information.
- AI-assisting phishing. Adversaries are leveraging AI to enhance the effectiveness and size of their operations. Scammers use Large Language Models (LLMs) to create persuasive, grammatically correct, and personalized phishing emails that evade traditional defenses.
4. Business Email Compromise (BEC) Losses
In 2024, Business Email Compromise (BEC) was the second-costliest cybercrime reported to the FBI, resulting in $2.9 billion in losses from 21,442 complaints.
Business email compromise (BEC) is a significant and escalating threat. It caused approximately $8.5 billion in losses between 2022 and 2024. In 2024 alone, making it the second-costliest cybercrime reported to the IC3.
5. Ransomware: Growth & Infrastructure Risk
The FBI reported in 2025 that ransomware complaints increased by 9% year over year.
A TRM Labs report in April 2025 analyzing FBI data revealed a 9% year-to-year increase in ransomware complaints reported to IC3. In 2022, LockBit was the most widely deployed ransomware variant worldwide and remains the top ransomware threat to critical infrastructure.
It is reported that 67 new ransomware variants were identified in 2024, highlighting the evolving nature of cyber threats despite law enforcement efforts.
6. Elderly Victims & Disproportionate Losses
Older adults (age 60+) reported losses totaling nearly $4.9 billion to internet crimes and scams in 2024, according to the IC3.
According to the FBI, victims aged 60+ lost $385 million to email attacks in 2024.
7. Sectoral & Infrastructure Targets
The education sector accounted for approximately 21% of all cyberattacks. Other critical services, healthcare systems, and government agencies are prime targets for cybercrime.
8. Global Projections & Trend Growth
Global cybercrime is projected to cause approximately $10.5 trillion in annual damages by 2025.
According to a 2024 IBM report, the global average cost of a data breach has reached a record $4.88 million, up 10% from the previous year.
9. Spoofed IC3 / Reporting Infrastructure Risk
Scammers are using fake FBI IC3 websites to steal your personal and financial information. The FBI is issuing this warning that malicious actors are creating sophisticated, fraudulent websites that appear to be the official Internet IC3 portal.
These websites are part of a scheme to steal your sensitive personal and financial information or facilitate further scams, often targeting individuals who have already been victims of cybercrime.
Always type www.ic3.gov directly into your browser to ensure you’re visiting the legitimate FBI Internet Crime Complaint Center. This practice helps you avoid fake links or phishing attempts that could redirect you to fraudulent sites designed to steal your information.
10. AI, Automation & Evolving Attack Methods
Recent 2025 studies highlight the growing use of AI for automated red-teaming and sophisticated social-engineering attacks. Red-teaming involves simulating cyberattacks using advanced methods, including AI-driven techniques, to identify vulnerabilities in systems.
It is a proactive approach to cybersecurity, enabling organizations to understand and mitigate potential threats by mimicking the tactics of malicious actors.
Evolving Threat Landscape in 2025 & Beyond
The evolving cybersecurity landscape is defined by increasingly sophisticated and diverse tactics used by cybercriminals. From the rise of artificial intelligence-driven threats to the exploitation of remote work vulnerabilities, each emerging threat poses unique challenges to digital security.
- AI-powered attacks: AI attacks are rapidly evolving, involving advanced red-team exercises, prompt-injection vulnerabilities, and automated spear-phishing campaigns.
- Ransomware-as-a-Service (RaaS). RaaS is a cybercrime model that disguises itself as Software-as-a-Service (SaaS). Experienced ransomware developers lease or sell their malicious software and infrastructure to other criminals for a fee or share of the profits.
- Insider threats + remote work vulnerabilities: The shift to remote work has significantly amplified the risk of insider threats—both malicious and accidental. Remote workers are more susceptible to attacks because they lack immediate IT support to verify suspicious communications, potentially leading to compromised long-lived credentials and unauthorized data access.
- Supply chain attacks and dependency exploits. Supply chain attacks and dependency exploits have become common threats in modern software, leveraging the web of connections to compromise target systems.
Cybersecurity Solutions & Best Defense Strategies for 2025
Adopting proactive and layered defense strategies is essential in combating the rapidly evolving tactics employed by cybercriminals. By focusing on advanced security measures and persistent vigilance, organizations can significantly reduce their vulnerability to modern threats.
- Multi-Factor Authentication (MFA) & password hygiene. Multi-Factor Authentication (MFA) and strong password hygiene are two fundamental components of a cybersecurity strategy designed to protect sensitive information from unauthorized access.
- Zero-Trust Architecture / Least Privilege Access. Zero-Trust Architecture (ZTA) and the principle of Least Privilege Access (LPA) are pillars of modern cybersecurity. ZTA operates on the core principle of "never trust, always verify," treating all users and devices, both internal and external, as potential threats.
- Behavioral Analytics & AI-Based Threat Detection. Behavioral analytics, enhanced by AI and machine learning, fundamentally shifts cybersecurity from a reactive, signature-based approach to a proactive, context-aware defense.
- Behavioral Analytics & AI-Based Threat Detection. Behavioral analytics and AI-based threat detection revolutionize cybersecurity by moving beyond traditional strategies. The advanced approach identifies anomalies by analyzing user and system behavior, allowing for the detection of unknown threats.
- Regular Patch Management & Vulnerability Scanning. Implementing regular patch management and vulnerability scanning is fundamental to modern cybersecurity. It involves applying software updates to fix known security flaws and continually scanning for new weaknesses that attackers could exploit. Together, these practices form a proactive defense against evolving cyber threats.
- Incident Response Plans & Backups / Air-gapped recovery. Incident Response Plans (IRPs) are vital for effective detection, response, and recovery from cyberattacks. Air gapping, which involves physically or logically isolating backup storage from the primary network, ensures that critical backups remain secure and untainted even if central systems are compromised.
- User training & phishing simulation. User training and phishing simulations are essential parts of a comprehensive cybersecurity strategy, designed to build a human firewall against cyberattacks.
- Monitoring & threat intelligence sharing. Monitoring and threat intelligence sharing are two fundamental components of a mature, proactive cybersecurity posture.
Case Studies & Real-World Examples
- LockBit attacks on critical infrastructure in 2024. Wikipedia
- Bybit crypto hack in 2025 (~$1.5B, linked to North Korea’s Lazarus Group) — shows scale and evolving vector. Wikipedia+2Huntress+2
- Example of IC3 spoofing attempts in 2025.
Case Studies & Real-World Examples
The cybersecurity landscape in 2025 continues to be dominated by sophisticated threat actors who exploit vulnerabilities across critical infrastructure and financial systems. Recent high-profile incidents demonstrate the evolving nature of cyber threats and their far-reaching consequences.
LockBit's Critical Infrastructure Attacks in 2024
LockBit, one of the world's most prolific ransomware groups, made headlines throughout 2024 with devastating attacks on critical infrastructure. The group, which operates as a ransomware-as-a-service (RaaS) platform, successfully infiltrated multiple healthcare systems, government agencies, and essential services providers. Despite law enforcement's Operation Cronos in February 2024 that disrupted their operations, LockBit demonstrated remarkable resilience by quickly rebuilding their infrastructure and continuing attacks. Their ability to encrypt data rapidly while threatening to leak sensitive information has made them particularly dangerous to organizations handling critical data.
The $1.5 Billion Bybit Crypto Hack - A Lazarus Group Masterpiece
In February 2025, the cryptocurrency world witnessed its largest exchange theft when Lazarus Group successfully compromised Dubai-based exchange Bybit. The North Korean-backed hacking collective stole approximately 400,000 Ethereum tokens worth $1.5 billion, demonstrating their evolution from traditional banking heists to sophisticated cryptocurrency operations. The attack exploited vulnerabilities in a third-party wallet tool called Safe {Wallet}, with hackers tricking wallet signers into approving fraudulent transactions. This incident showcases how cybercriminals are adapting their techniques to target emerging digital assets and exploit the complex infrastructure of modern financial technology.
IC3 Spoofing Attempts Surge in 2025
The FBI's Internet Crime Complaint Center (IC3) has reported a significant increase in sophisticated spoofing attempts throughout 2025. Cybercriminals are increasingly impersonating legitimate organizations, government agencies, and trusted brands to deceive victims into revealing sensitive information or transferring funds. These attacks have become more convincing with AI-generated content and deepfake technology, making it crucial for individuals and businesses to verify communications before taking action.
Conclusion: Looking Ahead to 2026 & Beyond
The cybersecurity landscape of 2024 and 2025 has established clear patterns that will shape future threat environments. The resilience demonstrated by groups like LockBit following law enforcement actions, combined with the record-breaking financial impact of attacks like the Bybit hack, signals that cybercriminals are becoming more sophisticated and persistent in their operations.
As we move toward 2026, organizations must recognize that traditional security approaches are insufficient against modern threats. The integration of artificial intelligence in both attack and defense strategies will continue to escalate, creating an arms race between cybercriminals and security professionals.
The Time to Invest in Cyber Resilience Is Now
The time for reactive cybersecurity approaches has passed. Organizations must invest in comprehensive resilience strategies that include advanced threat detection, automated response capabilities, and continuous monitoring systems. This means not just purchasing security tools, but developing organizational cultures that prioritize cybersecurity awareness and maintain vigilance against evolving threats.
Strategic cybersecurity investments should focus on building adaptive defense systems that can evolve with the threat landscape, comprehensive training programs that keep employees informed about current risks, and robust backup and recovery systems that ensure business continuity even when attacks succeed. The organizations that survive and thrive in the coming years will be those that view cybersecurity not as a cost center, but as a critical business enabler that protects their most valuable assets and maintains customer trust in an increasingly dangerous digital world.
FAQ
What are the biggest cybercrime trends in 2025?
The dominant cybercrime trends in 2025 include AI-enhanced phishing attacks, ransomware-as-a-service operations, cryptocurrency exchange targeting, and supply chain compromises. Threat actors are increasingly using artificial intelligence to create more convincing social engineering attacks while focusing on high-value targets like critical infrastructure and financial institutions.
How much money was lost to cybercrime in the U.S. in 2024?
According to FBI reports, cybercrime resulted in losses exceeding $16.6 billion in 2024, representing a significant increase from previous years. This staggering figure reflects the growing sophistication and frequency of cyberattacks targeting both individuals and organizations across all sectors.
Why is cyber-enabled fraud dominating losses over other crimes?
Cyber-enabled fraud accounts for the largest portion of financial losses because it allows criminals to operate at scale with relatively low risk of detection. Unlike traditional crimes, cybercriminals can target thousands of victims simultaneously from anywhere in the world, often crossing jurisdictional boundaries that complicate law enforcement efforts.
How can small businesses defend against ransomware & BEC in 2025?
Small businesses should implement multi-layered security approaches including regular data backups, employee training on phishing recognition, network segmentation, and endpoint detection systems. Establishing robust cybersecurity protocols and maintaining updated software patches are essential first steps in protection.
What emerging security technologies should I invest in now?
Priority investments for 2025 include AI-powered threat detection systems, zero-trust network architectures, advanced endpoint protection platforms, and automated incident response tools. These technologies help organizations detect and respond to threats more quickly while reducing the burden on security teams.
What should I do first if I suspect a scam?
Stop all communication immediately and do not provide any additional information or payments. Document all interactions, including emails, phone numbers, and websites involved. Report the incident to relevant authorities such as the FBI's IC3, your bank, and local law enforcement.
How do I file a report with the FBI IC3?
Visit the IC3 website at ic3.gov and complete their online complaint form. Provide detailed information about the incident, including dates, amounts involved, communication records, and any supporting documentation. The more comprehensive your report, the better authorities can investigate and potentially prevent similar crimes.
Is ransomware covered by cyber insurance?
Most modern cyber insurance policies include ransomware coverage, but terms vary significantly between providers. Coverage typically includes ransom payments, system restoration costs, business interruption losses, and legal fees. However, policies may exclude coverage for certain types of attacks or require specific security measures to be in place.
How can small businesses implement zero-trust on a budget?
Start with basic zero-trust principles: verify all users and devices, limit access permissions to necessary resources only, and monitor all network traffic. Cloud-based security solutions often provide cost-effective zero-trust capabilities without requiring significant infrastructure investments.
Are AI-generated phishing emails detectable by standard filters?
Traditional email filters struggle with sophisticated AI-generated phishing emails that can mimic legitimate communication styles and avoid common detection triggers. Organizations need advanced AI-powered security solutions that can analyze communication patterns, sender behavior, and content authenticity to identify these evolving threats effectively.

