Fact-checked by Grok 2 weeks ago

IC3

The is a specialized unit of the established in May 2000 as the primary federal mechanism for receiving, developing, and referring public complaints about internet-facilitated crimes, including cyber-enabled , scams, , and other violations. Operating in partnership with the National Center (NW3C), a nonprofit research and training organization, IC3 aggregates victim reports into a centralized database that supports investigations, threat analysis, and intelligence sharing across agencies. IC3's core functions include providing an online portal for or detailed submissions, triaging reports for actionable leads, and disseminating aggregated to , , , and partners to disrupt criminal networks. Since inception, it has processed over 9 million s, enabling recoveries through initiatives like the Recovery Asset Team (), formed in 2018 to coordinate with on freezing illicit funds. Its annual Internet Crime Reports, based on verified submissions, document escalating trends; for instance, the 2024 edition recorded nearly 860,000 s with associated losses surpassing $16 billion, a 33% year-over-year increase driven primarily by business compromise schemes and attacks. While IC3 has facilitated thousands of investigations and asset recoveries, its data underscores persistent challenges in attribution and prosecution, as many reports involve transnational actors and underreporting due to reluctance or lack of . also issues public service announcements to counter impersonation scams exploiting its name, highlighting vulnerabilities in public trust mechanisms for reporting.

Overview

Establishment and Purpose

The (IC3) was established in May 2000 as a partnership between the (FBI) and the National White Collar Crime Center (NW3C), initially operating under the name Internet Fraud Complaint Center (IFCC). This initiative addressed the surge in internet-related offenses at the turn of the millennium, with the center receiving approximately 16,000 complaints in its first full year of operation. The primary purpose of the IC3 is to serve as a centralized mechanism for the public to report cyber-enabled crimes, including online fraud, , and other internet-facilitated offenses, while aggregating and analyzing complaint data to support investigations. It processes millions of complaints—over nine million by 2025—to identify trends, generate actionable intelligence, and refer viable leads to federal, state, local, and international agencies for further action. The center's role emphasizes data-driven responses to evolving cyber threats rather than direct enforcement, enabling coordinated efforts against without duplicating existing investigative functions.

Scope and Mandate

The (IC3) serves as the primary mechanism for receiving and processing public reports of suspected cyber-enabled crimes, encompassing offenses such as business email compromise, investment fraud, , , and other -facilitated criminal activities. Its scope includes complaints from individuals, businesses, and organizations worldwide, without restriction to U.S. victims, provided the activity involves use and potential . This broad purview enables IC3 to capture data on emerging threats like , spoofing, and distributed denial-of-service attacks, prioritizing those with significant financial or implications. IC3's mandate, as articulated by the FBI, centers on delivering a reliable reporting portal to funnel information directly to federal investigators, while analyzing submissions to identify patterns, generate actionable intelligence, and disseminate alerts on evolving scams. Established through a partnership between the FBI and the , it triages complaints to appropriate entities at federal, state, local, and international levels, supporting proactive disruption of threats rather than direct restitution. Annual reports derived from this , such as the 2024 edition documenting over 9 million cumulative complaints since inception, underscore its role in trend forecasting and resource allocation for investigations. In fulfilling its , IC3 emphasizes data-driven coordination over individual case resolution, referring viable leads to FBI field offices or partners while maintaining complainant through secure handling protocols. This approach aligns with the FBI's broader strategy of imposing costs on adversaries via intelligence sharing and multi-agency collaboration, without assuming liability for complaint outcomes.

History

Formation as IFCC (2000)

The Internet Fraud Complaint Center (IFCC) was established on May 8, 2000, as a collaborative initiative between the Federal Bureau of Investigation (FBI) and the National White Collar Crime Center (NW3C) to address the rising incidence of online fraud schemes targeting consumers and businesses. This partnership leveraged the FBI's investigative expertise with NW3C's focus on training and support for white-collar crime investigations, creating a centralized mechanism for receiving and analyzing internet-related fraud complaints. The IFCC operated from NW3C's facilities in Fairmont, West Virginia, enabling rapid triage of reports and referral to appropriate law enforcement agencies. Attorney General announced the IFCC's launch, emphasizing its role in combating fraud such as auction scams, nondelivery of merchandise, and schemes prevalent on platforms like online auctions and solicitations. The center's initial mandate focused on aggregating complaint data to identify patterns, support prosecutions, and educate the public, with an online portal at ifccfbi.gov for submissions. In its first year, the IFCC processed thousands of complaints, revealing over $265 million in reported losses from , which informed early federal responses to cyber-enabled crimes. This formation marked a pivotal shift in enforcement strategy, prioritizing proactive data collection over reactive investigations amid the rapid expansion of in the late 1990s. By integrating victim reports with analytical tools, the IFCC facilitated multi-agency coordination, though early challenges included underreporting due to victim reluctance and the need for enhanced technical infrastructure.

Renaming and Expansion (2000s)

In December 2003, the Internet Fraud Complaint Center (IFCC) was officially renamed the by its partnering organizations, the (FBI) and the National Center (NW3C). The change was announced on December 23, 2003, to align with the evolving nature of reported incidents, which had grown beyond online fraud to encompass a wider array of cyber-enabled offenses. This did not disrupt ongoing operations but formalized an expanded to and analyze on diverse internet-related crimes, including , , and child exploitation facilitated online. The renaming accompanied a deliberate broadening of the center's scope, driven by the rapid proliferation of threats in the early . Initially focused on schemes like auction scams and nondelivery of merchandise, the IFCC/IC3 began incorporating complaints about theft, software , and other non- cyber intrusions by 2003, reflecting law enforcement's recognition that extended to violations beyond financial deception. This shift enabled the IC3 to serve as a centralized hub for over 100,000 federal, state, and local agencies, facilitating referrals based on comprehensive complaint data rather than a narrow -only lens. By emphasizing analytical over mere collection, the expanded framework improved coordination, with the IC3 developing tools to quantify trends and prioritize high-impact cases. Throughout the decade, the IC3's operations scaled significantly, processing its one-millionth complaint by June and issuing early annual reports to detail complaint volumes, loss estimates, and top types. This growth coincided with enhanced partnerships, including integrations with entities for threat intelligence sharing, and internal FBI investments in cyber infrastructure to address rising volumes—such as over 200,000 complaints in alone, with reported losses exceeding $7 billion. The expansion underscored a causal link between increased penetration and diversified , prioritizing data-driven referrals to combat evolving tactics like and distribution.

Modern Developments (2010s–Present)

In the 2010s, the IC3 experienced significant growth in complaint volume, reflecting the proliferation of internet-connected devices and evolving cyber threats. By November 2010, the center had received its two millionth complaint since inception, a milestone underscoring the escalating scale of reported crimes such as , , and nondelivery scams. This period saw annual complaints rise steadily, with the IC3's data enabling improved trend analysis and referrals; for instance, business email compromise (BEC) schemes emerged as a major vector, contributing to losses exceeding hundreds of millions annually by mid-decade. The 2020s marked further acceleration amid global events and technological shifts, including a surge in and cryptocurrency-related . In March 2020, the IC3 logged its five millionth complaint, coinciding with its 20th anniversary and heightened awareness campaigns during the , which amplified scams targeting remote workers and vulnerable populations. By 2023, complaints reached 880,418 with reported losses over $12.5 billion, driven by and elder scams. The 2024 annual report documented 859,532 complaints and a record $16.6 billion in losses—a 33% increase from the prior year—with cyber-enabled accounting for 83% of totals ($13.7 billion) across 333,981 incidents, highlighting persistent underreporting as victims often fail to disclose due to embarrassment or uncertainty. Modern enhancements include specialized reporting tools and analytics for triage, facilitating faster referrals to partners like the FBI's Cyber Division and international agencies. Initiatives such as annual Elder Reports and State Reports, introduced in recent years, provide granular data on demographics and regional trends, aiding targeted interventions; for example, complaints spiked in sectors like healthcare, with 238 reports from that area in 2024 alone. The center's role expanded to disrupt infrastructure for scams, including domain seizures tied to investment from 2023–2025, demonstrating proactive disruption amid static complaint numbers but ballooning financial impacts. Reported losses, while staggering, represent only submitted cases, with FBI analyses indicating actual figures are substantially higher due to non-reporting rates exceeding 80% for certain crimes.

Organizational Structure

FBI Oversight and Operations

The (IC3) operates under the direct oversight of the (FBI), which designates it as the central repository for public reports of cyber-enabled crimes and maintains ultimate authority over its investigative referrals and data utilization. Established in May 2000 as a between the FBI and the National White Collar Crime Center (NW3C), IC3 functions as an extension of the FBI's Cyber Division, enabling the agency to aggregate and analyze millions of complaints to support federal cyber investigations. The FBI provides managerial control, ensuring compliance with federal law enforcement protocols, while NW3C handles administrative hosting in ; this division allows the FBI to focus on analytical and referral operations without duplicating infrastructure. In terms of operations, the FBI directs IC3's core functions, including the intake of complaints via its online portal, initial by specialized analysts, and aggregation into a database exceeding nine million entries as of 2025. These analysts, operating under FBI guidelines, evaluate complaints for patterns in cyber threats such as , , and business email compromise, generating actionable intelligence shared with FBI field offices and the National Cyber Investigative Joint Task Force (NCIJTF). The FBI's Division integrates IC3 data into its 24/7 CyWatch operations center and 56 field office cyber squads, facilitating rapid response and disruption of threats; for instance, IC3 referrals have supported NCIJTF mission centers targeting nation-state actors and criminal networks. Oversight extends to privacy and data handling, with the FBI enforcing standards under the Privacy Act to anonymize victim information where possible while prioritizing referral to appropriate jurisdictions. Key operational components under FBI management include the Recovery Asset Team (RAT), launched in 2018, which coordinates with financial institutions and FBI field offices to freeze illicit funds, recovering hundreds of thousands of dollars annually through expedited legal processes. The FBI also oversees IC3's dissemination of aggregated trend data via annual reports, such as the 2024 edition documenting over 880,000 complaints and $12.5 billion in losses, to inform policy and resource allocation across federal agencies. This structure ensures IC3's outputs align with the FBI's mandate to investigate federal cyber crimes, though referrals to non-FBI entities require interagency coordination to maintain chain-of-custody integrity.

Partnerships and Collaborations

The (IC3) functions as a core partnership between the (FBI) and the National White Collar Crime Center (NW3C), a based in , to centralize the intake, , and analysis of complaints while disseminating actionable intelligence. This collaboration, integral to IC3's operations since its inception, enables joint research, annual reporting on crime trends, and referrals to domestic law enforcement partners, enhancing the FBI's capacity to address internet-facilitated offenses like and . IC3 maintains extensive ties with other U.S. federal agencies, including the U.S. and components of the Department of Justice, for coordinated investigations into cyber-enabled crimes such as business email compromise and . These partnerships facilitate complaint aggregation and forwarding, with IC3 serving as a that supports multi-agency task forces. Domestically, IC3 also collaborates with state and local entities, exemplified by joint operations with units like the Cyber Crimes Unit to investigate and prosecute online fraud schemes. In the , IC3 emphasizes information-sharing networks, particularly with through its Asset (RAT), which has partnered to freeze fraudulent transactions and recover victim funds; for instance, in 2019, such exchanges of data enabled coordinated efforts yielding asset seizures. IC3 further engages industry and academia via the National Cyber-Forensic Training Alliance (NCFTA) in , focusing on analysis and proactive disruption of criminal networks. Internationally, IC3 supports referrals to foreign and participates in cross-border initiatives, including operations with and security services worldwide to tackle transnational threats like distribution. Since 2022, the FBI and IC3 have deepened ties with India's (CBI) to target cyber fraud call centers, contributing to arrests and disruptions of scams affecting U.S. victims. In 2024, these global partnerships underscored IC3's role in joint warnings and enforcement actions against rising threats like financial .

Reporting Process

Complaint Submission

Individuals affected by internet-facilitated crimes, such as online fraud, scams, or cyber intrusions, submit complaints to the IC3 primarily through its online portal at www.ic3.gov.[](https://www.ic3.gov/) The process begins with accessing the complaint form at complaint.ic3.gov, where users must review terms and conditions prior to submission, acknowledging that disclosure of personal information is voluntary but necessary for processing. This centralized, web-based system enables rapid reporting of incidents involving financial losses, identity theft, or other cyber-enabled offenses, with the FBI emphasizing submission "as soon as possible" to aid investigations. The complaint form is structured into key sections to capture essential details: "Who is Filing this Complaint?" distinguishes between the victim (complainant) and any authorized ; "Complainant Information" requires of the affected individual, including contact details and demographics; "Financial Transaction(s)" documents monetary losses, payment methods, and transaction specifics; "Information About The Subject(s)" solicits details on suspects, such as names, emails, addresses, or associated websites; "Description of Incident" mandates a narrative of events, timelines, and like screenshots or logs; and "Other Information" allows attachment of supporting files. Submission is open to U.S. residents and international victims alike, with no geographic restrictions, though non-U.S. incidents may be triaged differently based on . Upon submission, complaints undergo initial review by IC3 analysts for completeness and before aggregation into a database shared with federal, state, local, and enforcement partners. Victims are advised to gather evidence beforehand, including transaction records and artifacts, to enhance utility, as IC3 does not provide direct assistance but facilitates referrals. For emergencies involving imminent threats, direct contact with local FBI field offices or tips.fbi.gov is recommended over the IC3 form. In 2023, IC3 processed over 880,000 complaints, underscoring the volume handled through this streamlined channel.

Data Handling and Privacy

The (IC3) collects data from submitted complaints via its online portal, including details on the incident, demographics, financial impacts, and offender where available. This submission process captures voluntarily provided to facilitate processing and analysis of cyber-enabled crimes. All complaints are transmitted securely using secure socket layer (SSL) to protect . Collected data is stored and maintained within the FBI's Central Records System, designated as Privacy Act System of Records Justice/FBI-002, which governs federal handling of investigative records. The IC3 standardizes incoming complaints by categorizing them according to crime type—such as , , or non-payment/non-delivery—and aggregates the data for trend identification and forecasting. This analytical process supports the generation of annual reports but anonymizes aggregate statistics to prevent individual identification in public releases. Privacy protections align with federal requirements under the , emphasizing limited use for purposes without routine disclosure outside authorized entities. However, complaint data may be shared with FBI field offices, other federal agencies, state and local , and international partners for , , or referral when deemed relevant to active cases. Complainants are not required to provide personally identifiable information but doing so enables potential follow-up or asset recovery; anonymous submissions limit utility for individualized assistance. No provisions exist for data deletion requests post-submission, as records support ongoing criminal databases. Security protocols beyond SSL include federal cybersecurity standards for FBI systems, though specific technical measures like access controls or auditing are not publicly detailed to avoid exploitation risks. Public advisories from IC3 focus on external threats, such as spoofed websites mimicking the portal to harvest user , underscoring the importance of verifying domains. Independent audits or breaches specific to IC3 complaint repositories have not been documented in releases as of 2025.

Analysis and Referral

Complaint Triage and Analytics

The (IC3) employs a structured process for incoming complaints, beginning with analyst review of each submission to categorize the reported incident by crime type, such as business email compromise, , or investment fraud. This categorization enables prioritization based on factors including financial loss magnitude, victim vulnerability, and evidentiary detail, facilitating efficient allocation of resources for potential investigative leads. For specialized threats like , IC3 collaborates with FBI field offices using investigative matrices to victim complaints, assessing actionable intelligence such as perpetrator identifiers or transaction traces. Triage also serves as an initial support mechanism, where analysts evaluate complaints for immediate opportunities, such as freezing funds, positioning IC3 as a frontline defense before formal referrals. Complaints lacking sufficient detail or falling below investigative thresholds are aggregated for broader rather than individual pursuit, ensuring high-priority cases—those involving significant losses or indicators—advance promptly. This process handles volumes exceeding 800,000 complaints annually, with analysts linking related submissions to uncover serial offending patterns. Analytics at IC3 extend beyond by aggregating de-identified data into databases for statistical examination, identifying temporal and geographic trends in cyber threats. Analysts employ quantitative methods to quantify surges, distributions, and shifts, such as the rise in cryptocurrency-enabled scams, informing FBI operational priorities and public advisories. This data-driven approach underpins annual Internet Crime Reports, which detail verified metrics like median per crime type and victim demographics, derived from validated submissions rather than unconfirmed self-reports. For example, have highlighted persistent vulnerabilities in fraud schemes, prompting targeted interventions. Advanced integrate complaint with external to model emerging risks, such as AI-facilitated scams, though IC3 emphasizes empirical validation over speculative forecasting. Limitations include reliance on voluntary , which may underrepresent unreported incidents, and the exclusion of classified data from public to protect ongoing operations. Overall, these functions enhance causal understanding of propagation, prioritizing interventions grounded in observable complaint correlations over .

Referral to Law Enforcement

The (IC3) facilitates referrals of complaints to agencies at federal, state, local, and levels after initial and analytical review. Individual complaints are assessed for actionable elements, such as verifiable financial losses, identifiable suspects, or patterns indicative of organized schemes; those meeting referral thresholds are forwarded with supporting details to the most appropriate . For instance, complaints involving cross-border may be directed to partners like , while domestic incidents could be routed to local police departments. Aggregation plays a central role in the referral process, where related complaints are combined to form comprehensive case packages that reveal trends, victim clusters, or perpetrator networks, thereby providing with enhanced investigative leads beyond isolated reports. In 2020, this aggregation supported referrals that contributed to disruptions of cyber-enabled operations, though exact referral volumes are not publicly itemized annually to avoid compromising ongoing probes. Referrals prioritize viability and resource alignment, excluding low-detail or non-criminal matters, which instead inform broader trend analysis in IC3's annual reports. Complainant , including personal and financial information, may be shared with receiving agencies during referrals, subject to protocols that limit dissemination to investigative needs; the FBI retains all submitted regardless of referral status. This has enabled coordinated responses, such as in business schemes, where IC3 referrals have led to arrests and asset seizures by partnering entities. However, IC3 does not conduct investigations or guarantee follow-up, deferring to recipient agencies' discretion on pursuit.

Recovery Initiatives

Recovery Asset Team Operations

The IC3 Recovery Asset Team (RAT), established in February 2018, operates as a specialized unit within the to facilitate the rapid freezing of fraudulently transferred funds in domestic accounts. It serves as a central liaison between victims, FBI field offices, and financial institutions, streamlining communications to interrupt transfers before funds are dissipated by perpetrators. This process prioritizes time-sensitive interventions, often within hours or days of a , leveraging direct to recipient banks to issue holds or freezes under applicable regulations such as Regulation E for electronic fund transfers. Operational procedures begin with victim actions: individuals must first contact their originating financial institution to request a recall or reversal of the transfer and obtain a Hold Harmless Letter affirming cooperation with . Victims then submit a detailed IC3 complaint via ic3.gov, including transaction specifics such as account numbers, routing information, amounts, and dates. RAT analysts triage these submissions against established criteria, such as evidence of and domestic transfer paths, before forwarding verified details to the recipient institution with a formal request to freeze the account. Upon freeze initiation, RAT notifies the relevant FBI field office for further , enabling potential seizures or forfeitures. This aligns with the Domestic Financial Fraud (D-FFKC) framework, which emphasizes breaking the chain of at the financial transfer stage through coordinated multi-agency efforts. Beyond immediate freezes, operations include ongoing analysis to identify patterns in fraudulent accounts, track emerging scam tactics like business email compromise or romance involving wire transfers, and promote information sharing with the financial sector. In practice, success depends on rapid victim reporting—ideally within 72 hours for reversible transactions—and institutional responsiveness, with freezes preventing access to funds pending action. For instance, in cases meeting criteria, 's interventions have supported recoveries by halting outflows to secondary mules or international conduits. The team does not handle international transfers directly or guarantee recoveries, focusing instead on domestic disruptions to maximize victim restitution opportunities.

Recovery Statistics and Case Examples

The IC3's Recovery Asset Team (RAT), established to expedite the freezing of fraudulent funds through coordination with financial institutions and FBI field offices, processed 3,020 complaints in 2024 involving $848.4 million in attempted theft. Of these, the team achieved a 66% success rate in freezing assets, securing holds on $469.1 million in domestic cases across 2,651 complaints and $92.5 million in international efforts covering 369 complaints, for a total of approximately $561.6 million frozen. These figures represent recoveries from high-priority schemes such as business email compromise (BEC), which dominated RAT interventions, alongside tech support fraud, romance scams, and data breaches. In comparison, the prior year saw RAT handle 3,008 incidents with $758.05 million in potential losses, freezing $538.39 million at a 71% success rate, underscoring a slight decline in efficiency amid rising complaint volumes but sustained focus on rapid intervention via the Financial Fraud Kill Chain process. Despite these efforts, recovered amounts constitute a minor portion of overall reported losses—totaling $16.6 billion across 859,000+ complaints in —highlighting limitations in and the challenges of tracing funds post-transfer, particularly in or cryptocurrency-mediated . Success hinges on victim reporting, often within hours, enabling pre-transfer holds; delays reduce efficacy as funds disperse to accounts or entities. Illustrative cases demonstrate RAT's operational impact. In March 2024, following an IC3 complaint, FBI Denver agents froze a fraudulent account linked to a BEC scheme in a real estate transaction, recovering $955,060 for the victim before funds could be dissipated. Similarly, in September 2024, the FBI's Legal Attaché (LEGAT) in Singapore coordinated to freeze $5.1 million of a $6.66 million BEC wire transfer originating from a U.S. victim; the remainder was traced to accounts in Spain and China, facilitating partial recovery and further investigation. From 2023, a New York BEC incident involved $50 million in targeted losses, with RAT enabling freezes on $44.9 million in the primary account and $1 million in secondary ones, preventing near-total dissipation. Another 2023 example from Connecticut saw $425,000 frozen from a $426,000 BEC real estate fraud, achieving near-complete asset preservation through immediate financial institution liaison. These instances, primarily BEC-driven, reflect RAT's emphasis on wire fraud but also reveal dependencies on domestic banking cooperation and jurisdictional hurdles abroad.

Annual Internet Crime Reports

Report Methodology and Evolution

The Internet Crime Reports produced by the Internet Crime Complaint Center (IC3) are derived primarily from voluntary complaints submitted by the public through the IC3's online portal at ic3.gov, which serves as the central hub for reporting suspected internet-facilitated crimes such as , , and . Each report aggregates data from these submissions for the preceding calendar year, including complaint volumes, demographics, categories, and reported financial losses, without relying on sampling or external of individual claims. IC3 analysts standardize incoming complaints by assigning them to predefined categories—such as business email compromise, , or investment —based on details provided by complainants, including transaction records, addresses, and loss amounts self-reported in U.S. dollars. This process enables quantitative analysis of trends, such as year-over-year increases in specific types, while qualitative insights draw from patterns in narrative descriptions to forecast emerging threats. Data handling emphasizes aggregation for statistical reporting rather than case-by-case , with losses calculated as sums of unverified complainant estimates, potentially understating or overstating true impacts due to incomplete reporting or . Supplementary inputs may include de-identified referrals from or partner agencies, but the core remains public-submitted complaints, totaling over 859,000 in 2024 alone. Reports exclude classified data to maintain focus on , and analyses are conducted internally by IC3 staff using tools to detect anomalies like geographic concentrations of complaints or spikes in loss types. Methodological limitations, such as reliance on self-reporting, are acknowledged in the reports, noting that actual victimization exceeds documented figures due to underreporting. The methodology has evolved since IC3's inception in May 2000 as a joint FBI-National Center initiative initially aimed at channeling cyber complaints to , with early reports emphasizing basic fraud and nondelivery scams prevalent in the dial-up era. By the mid-2000s, as adoption surged, reports incorporated broader categories like and theft, reflecting shifts in cyber threats and integrating victim loss data more systematically. Post-2010, methodologies expanded to include sector-specific breakdowns and partnerships for recovery metrics, driven by rising sophistication in scams like advance-fee , culminating in the 2015 addition of dedicated analytics for elder fraud following legislative mandates. Recent iterations, from 2020 onward, have adapted to pandemic-accelerated digital shifts by enhancing categorization for remote-work vulnerabilities and cryptocurrency-related crimes, with 2023–2024 reports introducing state-level granularity and impacts to support localized referrals. This progression mirrors IC3's transformation from a intake tool to a public-facing , with complaint volumes growing from under 100,000 annually in the early 2000s to nearly 900,000 by 2024, necessitating refined data processing to handle scale while prioritizing actionable trends over exhaustive verification. The (IC3) has documented a marked escalation in reported crimes since 2000, with annual complaints rising from approximately 2,000 in its early years to 859,532 in , reflecting broader adoption and evolving threat landscapes. Cumulative complaints exceed 9 million through , averaging over 836,000 annually in recent periods. Financial losses have paralleled this growth, surging from hundreds of millions annually in the to $16.6 billion in —a 33% increase from $12.5 billion in 2023 and a stark contrast to $4.2 billion reported for 2020. This trajectory underscores causal factors such as technological proliferation, including smartphones and cryptocurrencies, enabling larger-scale scams, alongside underreporting in early decades due to limited awareness. Prevalent crime types have shifted over time. Early reports (2000–2010) emphasized auction fraud and nondelivery scams tied to nascent platforms like . By the , and spoofing emerged as top categories, comprising the most frequent complaints—193,407 in 2024 alone—often serving as entry points for broader attacks. Business email compromise (BEC), involving impersonation for wire , has driven disproportionate losses, totaling nearly $8.5 billion across 2022–2024, with average per-victim impacts exceeding $100,000 due to targeting businesses. , particularly cryptocurrency schemes, peaked in reported losses around $4.5 billion in 2023 before stabilizing, fueled by hype around digital assets post-2017. Ransomware complaints have trended upward since the mid-2010s, with 2024 marking heightened targeting of critical infrastructure sectors like government and healthcare, contributing to multimillion-dollar extortions per incident. Elder fraud losses rose 14% from 2022 to 2023, exceeding $3.4 billion annually by 2023, often via tech support or romance scams exploiting vulnerabilities in older demographics. Cyber-enabled fraud accounted for 83% of 2024 losses ($13.7 billion from 333,981 complaints), highlighting a pivot from violent cyber intrusions to financial deception. These patterns indicate adaptive criminal tactics, with losses concentrated in high-value schemes despite volume-driven increases in low-impact phishing. No comprehensive 2025 data exists as of October 2025, but preliminary indicators suggest continued growth amid emerging AI-facilitated phishing variants.
YearComplaintsReported Losses (USD billions)
2020~500,000*4.2
2022800,94410.3
2023~881,000**12.5
2024859,53216.6
*Derived from cumulative totals; **Estimated from 10% year-over-year increase per official report.

Impact and Effectiveness

Contributions to Investigations

The (IC3) contributes to investigations by aggregating and analyzing victim-submitted complaints about cyber-enabled crimes, enabling the identification of patterns, linkages between incidents, and the generation of actionable intelligence for federal, state, local, and international agencies. Complaints are reviewed by IC3 analysts who data, correlate details such as addresses, transaction records, and perpetrator identifiers, and forward referrals—often bundling multiple related reports—directly to investigative bodies like FBI field offices or partners such as the Department of Justice. This process has historically supported thousands of referrals; for instance, by 2006, IC3 had referred over 4,500 significant cases involving cumulative losses exceeding $213 million to state and local authorities. IC3's analytical role extends to facilitating inter-agency through shared databases and tools that allow investigators to query for ongoing cases, enhancing cross-jurisdictional efforts against transnational threats. The center's Recovery Asset Team () further aids investigations by liaising with financial institutions to trace and freeze illicit funds, providing evidentiary leads such as details that support warrants and prosecutions. In fiscal year 2024, IC3 processed complaints reflecting $13.7 billion in reported losses, with contributing to disruption of schemes like business email compromise (BEC) and investment fraud. Notable examples illustrate IC3's impact: In 2018's Operation Wire Wire, IC3 complaint data on BEC schemes—linked to $1.3 billion in prior-year losses—underpinned an effort resulting in arrests across multiple countries for laundering proceeds from scams totaling at least $5 million. A follow-up operation in 2019 yielded 281 global arrests in similar BEC networks, leveraging IC3's aggregation of victim reports to map rings. In a 2024 case, IC3 tips facilitated the investigation and 10-year sentencing of a Nigerian national for a $20 million cyber scheme involving and account takeovers. Similarly, 2023 arrests in an elder ring, causing millions in losses, stemmed from IC3-filed complaints highlighting patterns in targeting seniors. These outcomes demonstrate how IC3 transforms individual reports into prosecutable leads, though success depends on subsequent agency follow-up.

Measurable Outcomes and Limitations

The (IC3) measures its outcomes primarily through the volume of complaints processed, financial losses reported, funds recovered or frozen via its Recovery Asset Team (), victim notifications in operations, and contributions to arrests and mitigations. In 2024, IC3 received 859,532 complaints, reflecting a slight increase from prior years, with reported losses totaling $16.6 billion—a 33% rise from $12.5 billion in 2023. Of these, 256,256 complaints involved quantifiable losses, averaging $19,372 per incident, predominantly from cyber-enabled fraud schemes accounting for 333,981 complaints and $13.7 billion (83% of total losses). Over the past five years (2020–2024), IC3 has aggregated 4.2 million complaints and $50.5 billion in losses, enabling trend analysis for prioritization. IC3's , employing the Financial process, handled 3,020 high-value complaints involving $848.4 million in attempted , successfully freezing $561.6 million—a 66% recovery rate—through coordination with financial institutions and field offices. This included $469.1 million frozen domestically and $92.5 million internationally. Specialized operations, such as Operation Level Up targeting , notified 4,323 victims and preserved $285.6 million. Additionally, IC3 supported 215 arrests in 2024 via 11 joint operations with India's , a 700% increase from 2023, and facilitated the distribution of over 2,000 decryption tools since 2022, averting an estimated $800 million in payments. These metrics underscore IC3's role in asset preservation and investigative leads rather than direct prosecutions. Despite these achievements, IC3 faces inherent limitations in scope and data reliability. As a complaint intake and mechanism, IC3 does not conduct independent investigations or guarantee recoveries, instead referring cases to , , or local agencies, which may lack resources to pursue all leads amid the complaint volume exceeding 850,000 annually. Self-reported data risks underrepresentation, as victims may omit details or fail to report incidents, while statistics—3,156 complaints with $12.47 million in direct losses—exclude like disruptions or unreported payments, leading experts to estimate true figures as significantly higher. Duplicates, incomplete fields (e.g., in some complaints), and challenges in attributing or crimes further constrain analytical precision and enforcement outcomes. jurisdiction barriers and the evolving nature of cyber threats also limit prosecution rates, with arrests representing a fraction of reported incidents.

Criticisms and Controversies

Victim Experiences and Responsiveness

Victims submitting complaints to the (IC3) receive an automated acknowledgment confirming receipt, but the center does not conduct individual investigations or guarantee follow-up communication for most cases. Instead, complaints are analyzed by IC3 staff and disseminated to FBI field offices, other federal agencies, state and local law enforcement, or international partners deemed appropriate for potential action. This process reflects IC3's primary function as a centralized data repository for identifying trends and patterns in cybercrimes rather than a direct assistance , with over 859,000 complaints processed in 2024 alone. The high volume of reports—averaging more than 552,000 annually from 2017 to 2021—strains resources, limiting personalized responsiveness and contributing to challenges in contacting victims, particularly in large-scale incidents where technical details may be incomplete. Federal agencies, including the FBI, have noted difficulties in victim outreach due to these constraints, with no standardized mechanism for updates or status inquiries beyond the initial acknowledgment. In cases prioritized by the IC3 Recovery Asset Team (), such as those involving traceable financial transactions, victims may receive targeted assistance, including efforts to freeze or recover funds; for instance, RAT initiatives in helped identify over 4,300 victims of investment and prevented nearly $286 million in potential losses. However, such interventions represent a small fraction of submissions, as RAT focuses on time-sensitive asset recovery rather than broad case resolution. Public victim accounts often highlight frustration with the absence of substantive feedback, perceiving reports as effectively discarded amid overwhelming caseloads. While anecdotal, these experiences align with broader underreporting trends, where victims cite uncertainty about outcomes, reputational risks, or unfamiliarity with reporting channels as deterrents to future engagement. The (GAO) has identified the lack of a unified reporting framework and inconsistent victim support as systemic issues exacerbating dissatisfaction, recommending improved metrics and taxonomies to better track and address impacts. Additionally, scammers have exploited this gap by impersonating IC3 representatives to target victims, further eroding trust in the process. Despite these limitations, IC3 has supported aggregate efforts, though individual victims rarely see direct attribution of outcomes to their filings.

Debates on Efficacy and Resource Allocation

Critics argue that the IC3's efficacy is limited by its role primarily as a complaint intake mechanism rather than a direct investigative entity, with the FBI conducting follow-up only on select cases due to resource constraints. In 2016, out of 298,728 complaints received, only 0.31% resulted in prosecutions, highlighting a low conversion rate from reports to legal action. This has led to perceptions among victims that submissions enter a "black hole," as individual responses are rare and investigations prioritize high-value losses exceeding hundreds of thousands of dollars. Despite this, proponents point to the IC3's Recovery Asset Team (RAT), established in 2018, which has facilitated the freezing of over $2 billion in fraudulent funds by coordinating with financial institutions and field offices. In 2024 alone, RAT efforts contributed to freezing $561 million, demonstrating targeted success in asset recovery for timely complaints involving domestic financial institutions. However, such recoveries represent a fraction of reported losses, which reached $16.6 billion in 2024 across 859,532 complaints, underscoring debates over whether aggregate data trends justify the system's overall impact amid persistent low individual resolution rates. Resource allocation debates center on the FBI's prioritization of large-scale or high-priority cyber threats over smaller consumer complaints, exacerbated by the volume of over 2,400 daily submissions that overwhelm investigative capacity. The (), a agency, has criticized the lack of a government-wide anti-scam strategy, noting fragmented efforts across agencies like the FBI, , and CFPB lead to inefficient and underutilization of IC3 reports for broader . Underreporting compounds this, with only about 15% of fraud victims notifying , potentially underestimating the problem and misdirecting resources toward reported incidents alone. recommends harmonizing definitions of scams and improving data fields in IC3 for better , arguing that current narrative-based reporting hampers efficacy without additional allocation for analytics and measurement. Defenders, including FBI statements, emphasize that IC3's value lies in enabling trend forecasting and referrals to partners, with recoveries like RAT's achievements justifying sustained funding within the FBI's cyber division, though specific IC3 budget figures remain integrated into broader FBI allocations without isolated scrutiny. These tensions reflect causal challenges in scaling investigations against exponential complaint growth, where empirical data shows recoveries scaling modestly against rising losses, prompting calls for reallocation toward proactive disruption over reactive reporting.

References

  1. [1]
    Internet Crime Complaint Center Marks 20 Years - FBI
    May 8, 2020 · Recognizing the need to collect and assess information on cyber crime, the FBI started the Internet Fraud Complaint Center in May 2000 as a ...
  2. [2]
    FBI Releases Annual Internet Crime Report
    Apr 23, 2025 · The FBI's Internet Crime Complaint Center (IC3) has released its latest annual report detailing reported losses exceeding $16 billion—a 33% ...
  3. [3]
    [PDF] Internet Crime Complaint Center (IC3) - National Archives
    Established in 2000, the Internet Crime Complaint Center (IC3) Is a partnership between the FBI and the National White Collar Crime Center (NW3C) to collect ...
  4. [4]
    [PDF] 1 2024 IC3 ANNUAL REPORT
    Dec 3, 2024 · IC3 was established in May 2000 to receive complaints crossing the spectrum of cyber matters, to include cyber threats and cyber-enabled fraud ...
  5. [5]
    Internet Crime Complaint Center (IC3): Home Page
    The Internet Crime Complaint Center (IC3) is the central hub for reporting cyber-enabled crime. It is run by the FBI, the lead federal agency for investigating ...FAQAbout UsInternet Crime Complaint CenterElder FraudContact FBI Cyber
  6. [6]
    Cybercrime | Federal Bureau of Investigation - FBI
    The Internet Crime Complaint Center (IC3) collects reports of Internet crime from the public. Using such complaints, the IC3's Recovery Asset Team has assisted ...
  7. [7]
    [PDF] the Internet Crime Complaint Center's (IC3) 2020 report
    The Internet Crime Complaint Center's Recovery Asset Team (RAT) was established in February 2018 to streamline communication with financial institutions and ...
  8. [8]
    10 key numbers from the 2024 FBI IC3 report - CyberScoop
    Apr 23, 2025 · Cyber-enabled fraud accounted for nearly 83% of all losses reported to IC3 in 2024, with 333,981 complaints and a staggering $13.7 billion in ...
  9. [9]
    FBI's IC3 Finds Almost $8.5 Billion Lost to Business Email ... - Nacha
    Apr 24, 2025 · Overall, IC3 received nearly 860,000 complaints last year. Phishing/spoofing was the most reported type of crime with 193,407. Ransomware came ...
  10. [10]
    Threat Actors Spoofing the FBI IC3 Website for Possible Malicious ...
    Sep 19, 2025 · Threat Actors Spoofing the FBI IC3 Website for Possible Malicious Activity. The Federal Bureau of Investigation ( FBI ) is providing this Public ...Missing: controversies | Show results with:controversies
  11. [11]
    FBI Warns of Scammers Impersonating the IC3
    Apr 18, 2025 · The IC3 will never directly communicate with individuals via phone, email, social media, phone apps, or public forums. · Scammers will change ...Missing: controversies | Show results with:controversies
  12. [12]
    FBI — IC3 Celebrates 10 Years of Fighting Cybercrime
    May 7, 2010 · IC3 was established in May 2000 as a partnership between the National White Collar Crime Center (NW3C) and the Federal Bureau of Investigation.
  13. [13]
    The FBI's Internet Crime Complaint Center (IC3) Marks Its 20th Year
    May 8, 2020 · The IC3 was created on May 8, 2000 to gather data on a new but rapidly growing type of crime. In its first full year of operation, ...Missing: date | Show results with:date
  14. [14]
    About - Internet Crime Complaint Center (IC3)
    Since 2000, the IC3 has received complaints crossing the spectrum of cybercrime matters, to include online fraud in its many forms including Intellectual ...Missing: establishment date
  15. [15]
    FAQ - Internet Crime Complaint Center (IC3)
    Anyone who believes they are affected by a cyber-enabled crime may file a complaint with the IC3, including citizens of another country or who may be reporting ...
  16. [16]
    [PDF] IC3 Brochure (PDF)
    Mission of the IC3. The mission of the Internet Crime Complaint. Center (IC3) is to provide the public with a reli- able and convenient reporting mechanism ...
  17. [17]
    2019 Internet Crime Report Released - FBI
    Feb 11, 2020 · “Information reported to the IC3 plays a vital role in the FBI's ability to understand our cyber adversaries and their motives, which, in ...Missing: statement | Show results with:statement
  18. [18]
    internet fraud complaint center - Department of Justice
    MAY 8, 2000. (202) 616-2777. WWW.USDOJ.GOV. TDD (202) 514-1888. ATTORNEY GENERAL STATEMENT REGARDING THE. INTERNET FRAUD COMPLAINT CENTER. "Good afternoon.
  19. [19]
    Excerpts: FBI Announcement of Internet Fraud Complaint Center
    ... established the Internet Fraud Complaint Center (IFCC), according to a May 8 ... 2000 FBI National Press Office Internet Fraud Complaint Center Press ...
  20. [20]
    Internet Fraud Complaint Center Honored with the Excellence.Gov ...
    Feb 6, 2002 · The IFCC is a partnership between the Federal Bureau of Investigation and the National White Collar Crime Center. The IFCC Web site is located ...
  21. [21]
    [PDF] aug01leb.pdf - FBI
    In 2000, these organi- zations established the Internet. Fraud Complaint Center (IFCC)22 to create a national reporting mechanism for tracking fraud on the ...<|separator|>
  22. [22]
  23. [23]
    IFCC 2001 Internet Fraud Report | Office of Justice Programs
    ... Internet Fraud Complaint Center (IFCC), established in 2000, addresses fraud committed over the Internet by facilitating the flow of information between law ...
  24. [24]
    [PDF] Departments ISSN 0014-5688 USPS 383-310 Features - LEB - FBI
    Complaint Center (IFCC) in. 2000.6 The IFCC tracks com- plaints it receives and coordi- nates with local law enforce- ment agencies regarding appropriate ...
  25. [25]
    Internet Fraud Investigation "Operation Cyber Loss" - FBI
    May 23, 2001 · The FBI and Department of Justice are joined by the National White Collar Crime Center (NW3C) ... The IFCC became operational on May 8, 2000. The ...
  26. [26]
    The Internet Fraud Complaint Center Will Now Be Called the ... - FBI
    Dec 23, 2003 · The name change will not alter the course of business in that the IC3 will continue to emphasize serving the broader law enforcement community ...Missing: scope | Show results with:scope
  27. [27]
    FBI — Identity Theft and Cyber Crime
    Sep 22, 2004 · ... 2003 the FBI's Internet Fraud Complaint Center was renamed the Internet Crime Complaint Center (IC3). Also during this time period, the FBI ...
  28. [28]
    [PDF] The Internet Crime Complaint Center Hits 1 Million!
    Jun 13, 2007 · IC3 is a partnership between the Federal Bureau of Investigation (FBI) and the National. White Collar Crime Center (NW3C). ... 2000 as the ...
  29. [29]
    Internet Crime Trends - FBI
    Feb 24, 2011 · In May 2010, the IC3 marked its 10th anniversary, and by November, it had received its two millionth complaint since opening for business. Last ...Missing: developments | Show results with:developments
  30. [30]
    IC3 Annual Report and Fraud Flyer
    Mar 18, 2024 · In 2023, the IC3 received a record number of complaints from the American public: 880,418 complaints, with potential losses exceeding $12.5 ...Missing: key 2010-2024
  31. [31]
    Annual Reports - Internet Crime Complaint Center (IC3)
    Complaints filed via this website are analyzed and may be referred to federal, state, local or international law enforcement and partner agencies for possible ...2024 State Reports · Archive · 2023 State ReportsMissing: developments 2010s
  32. [32]
    Key Findings from the FBI's 2024 IC3 Report - TRM Labs
    Apr 23, 2025 · The report highlights USD 16.6 billion in reported losses across more than 859,000 complaints—marking a 33% increase in losses from 2023. The ...Missing: 2010-2024 | Show results with:2010-2024
  33. [33]
    Industry Alerts - Internet Crime Complaint Center (IC3)
    Infrastructure Used to Manage Domains Related to Cryptocurrency Investment Fraud Scams between October 2023 and April 2025.2024 · 2023 · 2022 · 2021Missing: renaming expansion modern initiatives
  34. [34]
    [PDF] Cyber - FBI
    Established in 2000, the Internet Crime Complaint Center (IC3) is a partnership between the FBI and the National White Collar Crime Center, serving as a ...
  35. [35]
    FBI — Internet Fraud Crime Problems
    IFCC personnel collect, analyze, evaluate, and disseminate Internet fraud complaints to the appropriate law enforcement agency. The IFCC provides a mechanism by ...
  36. [36]
    FBI's 2024 Internet Crime Complaint Center Report Released
    Apr 24, 2025 · The IC3, which was established in May 2000, houses nine million complaints from the public in its database and continues to encourage anyone who ...
  37. [37]
    National Cyber Investigative Joint Task Force - FBI
    The NCIJTF is comprised of over 30 partnering agencies from across law enforcement, the intelligence community, and the Department of Defense.
  38. [38]
    FBI — The FBI's Cyber Division
    The IFCC receives complaints regarding a vast array of cyber crime matters, including: computer intrusions, identity theft, intellectual property rights ...
  39. [39]
    Partnerships - FBI
    The Internet Crime Complaint Center (IC3) is a partnership of the FBI and the National White-Collar Crime Center that serves as a clearinghouse for ...
  40. [40]
    [PDF] Best Practices for Partnering with Law Enforcement
    FBI Cyber Crime Unit · U.S. Secret Service · Internet Crime Complaint Center · (“IC3”). Bolster your intelligence collection sources. In addition to information ...
  41. [41]
    New Jersey State Police - Investigations Branch - NJ.gov
    The investigations are a collaborative partnership between the Cyber-Crimes Unit, Internet Crime Complaint Center, and the Federal Bureau of Investigation.
  42. [42]
    [PDF] 2019 Internet Crime Report
    This collaboration between IC3 RAT and their financial partners resulted in the exchange of key information that allowed the IC3 RAT to work in conjunction with ...
  43. [43]
    Complaint Form - Internet Crime Complaint Center (IC3)
    Complaints filed via this website are analyzed and may be referred to federal, state, local or international law enforcement and partner agencies for possible ...
  44. [44]
    Privacy Policy - Internet Crime Complaint Center (IC3)
    Information solicited by IC3 on the complaint form assists personnel in processing complaints. Disclosure of such information is strictly voluntary, however ...
  45. [45]
    Contact FBI Cyber - Internet Crime Complaint Center (IC3)
    This form is to facilitate contact among the private sector and intelligence communities. Utilizing this form for any reason aside from the intended purposes ...
  46. [46]
    FBI Warns of Spoofed IC3 Website - SecurityWeek
    Sep 22, 2025 · The FBI has issued an alert on threat actors spoofing the official Internet Crime Complaint Center (IC3) government website.Missing: structure | Show results with:structure<|separator|>
  47. [47]
    [PDF] 2018 Internet Crime Report
    Feb 2, 2018 · Complainants are asked to document accurate and complete information related to Internet crime, as well as any other relevant information ...Missing: analytics | Show results with:analytics
  48. [48]
    [PDF] 2022 INTERNET CRIME REPORT
    The FBI's commitment to assisting victims of cyber crimes and cyber-enabled frauds, as well as our dedication to working with partners to combat these crimes, ...<|separator|>
  49. [49]
    [PDF] 2021 INTERNET CRIME REPORT
    The IC3 reviews and analyzes data submitted through its website to identify emerging threats and new trends.Missing: triage analytics
  50. [50]
  51. [51]
  52. [52]
    FBI Las Vegas Federal Fact Friday: Recovery Asset Team
    May 13, 2022 · The FBI's Recovery Asset Team (RAT) helps field offices to freeze funds for victims who made transfers to domestic accounts under fraudulent pretenses.Missing: operations | Show results with:operations
  53. [53]
    [PDF] Domestic Financial Fraud Kill Chain (D-FFKC) Process
    The Internet Crime Complaint Center's Recovery Asset Team (RAT) was established in. February 2018 to streamline communication with financial institutions ...
  54. [54]
    [PDF] IC3 RECOVERY ASSET TEAM
    The IC3 Recovery Asset Team (RAT) streamlines communication with financial institutions to freeze funds for victims of fraudulent transfers and assists FBI ...Missing: operations | Show results with:operations
  55. [55]
    [PDF] 2023 INTERNET CRIME REPORT
    Dec 12, 2023 · File a detailed complaint with www.ic3.gov. It is vital the complaint contain all required data in provided fields, including banking ...
  56. [56]
    FBI Releases Annual Internet Crime Report
    May 13, 2025 · According to the 2024 Internet Crime Report, Alaskans filed 6770 complaints to IC3 with reported losses exceeding $26 million—a 17% (over $5 ...Missing: key 2010-2024
  57. [57]
    2024 FBI Internet Crime Report | AHA - American Hospital Association
    May 12, 2025 · Since its founding, IC3 has received over 9 million complaints of malicious activity. During its infancy, IC3 received roughly 2,000 complaints ...<|control11|><|separator|>
  58. [58]
    FBI 2024 IC3 Report: Phishing Soars, Ransomware Batters Critical ...
    Apr 25, 2025 · Overall, the FBI's 2024 IC3 reported $16.6 billion in losses, up from $12.5 billion in 2023, on 859,532 complaints received. This figure was ...<|control11|><|separator|>
  59. [59]
    [PDF] FBI's Internet Crime Complaint Center (IC3) 2023 Elder Fraud Report
    Dec 12, 2023 · The IC3 was established in May 2000 to receive complaints crossing the spectrum of cyber matters, to include online fraud in its many forms ...Missing: triage | Show results with:triage
  60. [60]
    Internet Crime Complaint Center Releases 2022 Statistics - FBI
    Mar 22, 2023 · IC3 received a total of 800,944 reported complaints, with losses exceeding $10.3 billion. ... Among the complaints received in 2022 ...<|control11|><|separator|>
  61. [61]
    FBI Accomplishments over the Past Five Years
    Dec 6, 2006 · The IC3 has referred over 4,500 significant identified cases with an accumulative loss of $213 million to state and local law enforcement. The ...
  62. [62]
    FBI — Oversight of the Federal Bureau of Investigation
    Mar 30, 2011 · We have cyber squads in each of our 56 field offices around the country, with more than 1,000 specially trained agents, analysts, and digital ...
  63. [63]
    74 Arrested in Coordinated International Enforcement Operation ...
    Jun 11, 2018 · These eight defendants are alleged to have conspired to launder proceeds from numerous BEC scams, totaling at least approximately $5 million, ...Missing: examples | Show results with:examples
  64. [64]
    281 Arrested Worldwide in Coordinated International Enforcement ...
    Sep 10, 2019 · According to the Internet Crime Complaint Center (IC3), nearly $1.3 billion in loss was reported in 2018 from BEC and its variant, Email ...
  65. [65]
    Nigerian National Sentenced To Ten Years For $20 Million Cyber ...
    Nov 7, 2024 · Anyone who has been the victim of an internet-based crime should contact the Internet Crime Complaint Center (IC3) at www.ic3.gov. This case ...
  66. [66]
    FBI Los Angeles Raises Public Awareness About Elder Fraud ...
    Jun 30, 2023 · In 2022, adults over the age 60 reported 88,262 complaints to the FBI's Internet Crime Complaint Center, with a total loss of $3.1 billion.<|separator|>
  67. [67]
    [PDF] 2012 Internet Crime Report
    May 14, 2013 · The IC3's support led to numerous investigations that resulted in arrests, seizures, convictions and restitution, among other actions. The ...
  68. [68]
    FBI IC3 report's ransomware numbers are low, experts say
    Mar 18, 2021 · The FBI IC3 report on cybercrime for 2020 showed $29 million in losses from 2474 ransomware complaints, but experts believe those figures ...
  69. [69]
    [PDF] GAO-23-106080, CYBERCRIME - Government Accountability Office
    Jun 20, 2023 · In addition, victims may be hesitant to report cybercrime because of lack of familiarity or reputational concerns. Agencies identified ...Missing: perspective | Show results with:perspective
  70. [70]
    FBI issues warning as scammers target victims of crime | Malwarebytes
    May 7, 2025 · The FBI has warned scammers are impersonating the IC3, tricking victims by claiming to be able to recover funds.
  71. [71]
    [PDF] Actions Needed to Improve Complaint Reporting, Consumer ... - GAO
    Apr 8, 2025 · Within FBI, the Internet Crime Complaint Center (IC3) receives consumer complaints related to internet crime, including identity theft, data ...
  72. [72]
    Read 56 Customer Reviews of Ic3.gov - Sitejabber
    ... IC3 by FBI in this time but nothing happens, this stalking is becoming a really disturbing experience but nothing happens, I don't even have calls anymore by ...