Financial Firms Spent $1B on Ransomware Payments in 2021

(Photo: Shutterstock)

U.S. financial institutions spent nearly $1.2 billion on likely ransomware-related payments last year, most commonly in response to breaches originating with Russian criminal groups, according to the Treasury Department.

The payments more than doubled from 2020, underscoring the pernicious damage that ransomware continues to wreak on the private sector. The Financial Crimes Enforcement Network, or FinCEN, said its analysis “indicates that ransomware continues to pose a significant threat to U.S. critical infrastructure sectors, businesses and the public.”

Financial institutions filed 1,489 incidents related to ransomware in 2021, up from 487 the year before, according to data collected under the Bank Secrecy Act. FinCEN’s analysis included extortion amounts, attempted transactions and payments that were unpaid.

FinCEN said the top five highest-grossing ransomware variants from the second half of 2021 are connected to Russian cybercriminals. The damage from Russian-related ransomware during that period totaled more than $219 million, according to the data.

Treasury’s report comes as a U.S.-hosted ransomware summit in Washington brings together nearly three dozen countries to tackle a scourge that’s hobbled businesses, non-profits and government agencies globally. The pace and sophistication of those intrusions is increasing faster than the U.S.’s ability to disrupt them, a senior Biden administration official said Sunday.

See also  Why experts are raving about Haven Life