US banks spent US$1bil on ransomware payments in 2021, Treasury says


Financial institutions filed 1,489 incidents related to ransomware in 2021, up from 487 the year before, according to data collected under the Bank Secrecy Act. FinCEN’s analysis included extortion amounts, attempted transactions and payments that were unpaid. — Dreamstime/TNS

US financial institutions spent nearly US$1.2bil (RM5.68bil) on likely ransomware-related payments last year, most commonly in response to breaches originating with Russian criminal groups, according to the Treasury Department.

The payments more than doubled from 2020, underscoring the pernicious damage that ransomware continues to wreak on the private sector. The Financial Crimes Enforcement Network, or FinCEN, said its analysis “indicates that ransomware continues to pose a significant threat to US critical infrastructure sectors, businesses and the public”.

Financial institutions filed 1,489 incidents related to ransomware in 2021, up from 487 the year before, according to data collected under the Bank Secrecy Act. FinCEN’s analysis included extortion amounts, attempted transactions and payments that were unpaid.

FinCEN said the top five highest-grossing ransomware variants from the second half of 2021 are connected to Russian cybercriminals. The damage from Russian-related ransomware during that period totaled more than US$219mil (RM1.03bil), according to the data.

Treasury’s report comes as a US-hosted ransomware summit in Washington brings together nearly three dozen countries to tackle a scourge that’s hobbled businesses, non-profits and government agencies globally. The pace and sophistication of those intrusions is increasing faster than the US’s ability to disrupt them, a senior Biden administration official said Sunday.

FinCEN said its analysis was in response to the increase in both number and severity of recent ransomware hacks against US critical infrastructure. The jump, officials said, could also be reflective of institutions getting better at identifying and reporting incidents.

The findings were previously reported Tuesday by CNN.

In March, President Joe Biden signed sweeping cybersecurity legislation that mandates certain sectors report breaches to the US Department of Homeland Security within 72 hours of discovery of the incident, and 24 hours if they make a ransomware payment.

Ransomware actors continue to release private troves of data if their demands aren’t met. Their targets include a breach this fall on the Los Angeles Unified School District, in which confidential information about students was leaked when the ransom wasn’t paid. – Bloomberg

Follow us on our official WhatsApp channel for breaking news alerts and key updates!
   

Next In Tech News

Terraform Labs approved for bankruptcy wind-down after US SEC settlement
New York Times Tech Guild approves strike, CWA union says
Trump Media shares face potential sell-off as insider selling restrictions lift
Airbnb CEO says company focused on boosting long-term stays
Disney to stop using Salesforce-owned Slack after hack exposed company data, report says
SpaceX 'forcefully rejects' FAA allegation it violated launch requirements
Fighting Brazil ban, X to name legal representative 'very soon', its lawyers say
Amazon adds chatbot for its sellers, boosting automation
Social media users lack control over data used by AI, US FTC says
US-listed crypto stocks jump after bumper rate cut from Fed

Others Also Read