Cybercrime inflicted unprecedented financial damage in 2024, with the FBI reporting a staggering $16.6 billion in total losses — an alarming 33% increase over the previous year. As the agency’s Internet Crime Complaint Center (IC3) released its annual findings, ransomware and cryptocurrency fraud emerged as the most damaging threats, particularly to U.S. critical infrastructure.
Ransomware Attacks Rise, Targeting Vital Infrastructure
According to the FBI, ransomware remained the most pervasive threat to critical infrastructure sectors, with complaints about such attacks rising 9% in 2023. Nearly half of all ransomware incidents reported in 2024 involved critical infrastructure, including healthcare, financial services, government facilities, and manufacturing.
These attacks, where malicious actors encrypt victims’ files and demand payment for their release, pose serious risks to public safety. The Cybersecurity and Infrastructure Security Agency (CISA) underscores this danger, classifying the incapacitation of any of the 16 critical sectors (such as energy, transportation, and water systems) as potentially “debilitating” to national security and public health.
Notably, despite several high-profile law enforcement operations in 2023 targeting ransomware operators and cybercrime forums, the volume of complaints still climbed, reflecting the resilience and adaptability of cybercriminal networks.
The Medusa Variant and Ongoing Threats
In March 2025, the FBI and CISA issued a joint advisory about the Medusa ransomware variant, which had already targeted over 300 victims across critical infrastructure sectors between June 2021 and February 2025. This advisory highlights the evolving sophistication of ransomware campaigns and the need for constant vigilance and proactive defense.
Cryptocurrency Fraud Skyrockets by 66%
While ransomware remains a potent threat, cryptocurrency fraud was the fastest-growing segment of cybercrime in 2024. Losses linked to crypto-related scams totaled at least $9.3 billion — up 66% from the year before. These losses stem from a variety of schemes, including investment fraud, extortion, sextortion, and fraudulent cryptocurrency ATMs and kiosks.
FBI officials reported that more than 5,400 victims were notified of crypto-targeted scams between January 2024 and April 2025. Many of these victims were unaware they were being exploited until contacted by authorities.
Older Adults Bear the Brunt of Fraud
Victims aged 60 and older suffered the highest losses from cyber-enabled fraud in 2024, with over $4.8 billion reported across more than 147,000 complaints. FBI officials noted that older Americans are frequently targeted due to factors such as limited cybersecurity awareness and increased trust in digital communications.
Looking Ahead
The FBI’s latest statistics paint a sobering picture of the threat landscape. As cybercriminals shift tactics and target increasingly vital systems, organizations, particularly those within critical infrastructure sectors, must bolster their defenses. Individuals, too, should remain cautious, especially when engaging with digital investments or unfamiliar online communications.
Stay informed and ahead of the curve — explore more industry insights and program opportunities at ProgramBusiness.com.