Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Staggering Cost of Cybercrime: A Year of Rising Losses and Evolving Threats




The FBI's Internet Crime Complaint Center (IC3) has released its 2024 report, revealing a staggering $16.6 billion in losses due to cybercrime in the United States last year. This marks the highest losses recorded since IC3 began tracking these crimes 25 years ago. The report highlights the evolving nature of cyber threats and the need for continued vigilance and cooperation between law enforcement agencies, cybersecurity professionals, and organizations to combat these risks.

  • Digital scammers bilked businesses and individuals in the US out of $16.6 billion in 2024.
  • The FBI took significant actions to combat cyber threats, resulting in a "serious blow" dealt to LockBit ransomware group.
  • Ransomware losses dropped from $59.6 billion to $12.5 billion between 2023 and 2024.
  • Akira and RansomHub likely benefited from the LockBit takedown by recruiting their top talent.
  • 67 new ransomware variants were reported in 2024, with Fog being the most common.
  • The FBI's IC3 report emphasizes the need for continued vigilance, education, and proactive measures to combat emerging threats.



  • The latest statistics from the FBI's Internet Crime Complaint Center (IC3) paint a grim picture of the ever-evolving landscape of cybercrime. According to the 2024 IC3 report, digital scammers and extortionists bilked businesses and individuals in the United States out of a staggering $16.6 billion last year, marking the highest losses recorded since IC3 began tracking these crimes 25 years ago.

    The rise in reported losses is not only concerning but also underscores the evolving nature of cyber threats. The report notes that the FBI took significant actions to make it harder and more costly for malicious actors to succeed in 2024, citing the "serious blow" dealt to LockBit, a notorious ransomware-as-a-service (RaaS) group, as one notable example.

    LockBit's top spot on the list echoes the findings of Cisco Talos' most recent year-in-review report, which also credited LockBit as the most active RaaS group, accounting for 16 percent of claimed attacks in 2024. The FBI's operations director for criminal and cyber, B. Chad Yarbrough, wrote that the rising losses are even more concerning because last year, the Feds took significant actions to make it harder and more costly for malicious actors to succeed.

    The report found Americans lost $143.2 million to extortion scams and $12.5 million after ransomware infections in 2024. While complaints have been on the rise, costs have dropped, with reported ransomware losses totaling $12.5 billion compared to $59.6 billion in 2023 and $34.4 billion in 2022.

    The five most reported ransomware variants were Akira, LockBit, RansomHub, Fog, and PLAY. Security researchers suspect that both Akira and RansomHub benefited from the LockBit takedown, recurring those crews' top talent into their own affiliate rosters. The Talos report noted that LockBit's builder software – a tool used to create custom versions of the malware – was leaked in September 2022, and this likely contributed to the ransomware's prevalence.

    The rise of new ransomware variants is also worth noting, with 67 new reported cases in 2024. The most reported being Fog, Lynx, Cicada 3301, Dragonforce, and Frag. These evolving threats highlight the need for continued vigilance and cooperation between law enforcement agencies, cybersecurity professionals, and organizations to combat the ever-changing landscape of cybercrime.

    The FBI's IC3 report serves as a stark reminder of the ongoing impact of cybercrime on individuals, businesses, and critical infrastructure. As the threat landscape continues to evolve, it is essential that we prioritize awareness, education, and proactive measures to mitigate these risks and prevent further financial losses.

    In light of this, cybersecurity professionals and organizations must remain vigilant and adapt their strategies to address emerging threats. The rise of ransomware variants like Fog, Lynx, Cicada 3301, Dragonforce, and Frag highlights the need for continued investment in threat intelligence, incident response planning, and employee education to combat these evolving threats.

    The staggering cost of cybercrime serves as a wake-up call for organizations to reassess their cybersecurity posture and invest in proactive measures to protect themselves against these evolving threats. As the FBI's IC3 report demonstrates, the stakes are high, and the consequences of complacency can be severe.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/The-Staggering-Cost-of-Cybercrime-A-Year-of-Rising-Losses-and-Evolving-Threats-ehn.shtml

  • https://go.theregister.com/feed/www.theregister.com/2025/04/24/ransomware_scum_and_other_crims/

  • https://www.msn.com/en-us/news/crime/ransomware-scum-and-other-crims-bilked-victims-out-of-a-staggering-166b-last-year-says-fbi/ar-AA1DuEZ2

  • https://www.bleepingcomputer.com/news/security/fbi-akira-ransomware-raked-in-42-million-from-250-plus-victims/


  • Published: Wed Apr 23 21:02:57 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us