This article is more than 1 year old

US gov claims ransomware 'earned' $590m in the first half of 2021 alone – mostly in Bitcoin

Names and bars crypto exchange SUEX, warns paying ransoms could spell trouble

Ransomware extracted at least $590 million for the miscreants who create and distribute it in the first half of 2021 alone – more than the $416 million tracked in all of 2020, according to the US government’s Financial Crimes Enforcement Network (FinCEN). Total ransomware-related financial activity may have reached $5.2 billion.

The $590 million figure is contained in a Financial Trend Analysis report [PDF] by the agency, and reflects transactions identified in financial institutions' Suspicious Activity Reports (SARs). FinCEN's analysis of visible blockchain activity yielded the $5.2 billion figure.

FinCEN analysed 635 SARs, of which 458 described transactions reported between 1 January 2021 and 30 June 2021 and the remainder reported older transactions later found to be suspicious. In full-year 2020, the agency saw 487 SARs filed.

Plenty of the transactions observed showed signs of attempted money laundering. Ransomware-slingers are aware that using Anonymity-Enhanced Cryptocurrencies (AECs) and other anonymising services is necessary to cover their slimy trails. For instance, they prefer to communicate using Tor-shielded email.

The report observes that ransom demands are dominated by a desire for Bitcoin, with some preferring Monero.

Some ransomware scum hand over decryption keys once they're paid – and they're the (comparatively) noble ones. Others "required further negotiation and escalating payment demands even after initial payments were made." Just in case you were wondering just how scummy scum could be.

The report identified 68 ransomware variants, and named REvil/Sodinokibi, Conti, DarkSide, Avaddon, and Phobos as the most common.

The median ransom identified was $148,000, but ransomware variants appear to have different pricing schemes to suit a range of budgets!

The document describes only US ransomware payments – the global toll is almost certainly far higher.

The US Treasury responded to the report with predictable anger, but also two concrete actions.

One was to designate a virtual currency exchange called "SUEX OTC, S.R.O." as an entity with which US citizens are not permitted to do business.

"SUEX has facilitated transactions involving illicit proceeds from at least eight ransomware variants," Treasury asserted. "Analysis of known SUEX transactions shows that over 40 per cent of SUEX's known transaction history is associated with illicit actors" and the organisation was accused of "providing material support to the threat posed by criminal ransomware actors".

Treasury also issued an updated Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments [PDF] that proclaims the US government "strongly discourages all private companies and citizens from paying ransom or extortion demands" because doing so nourishes criminals. Also because ransomware purveyors may already have been designated as forbidden entities – and if that's the case, doing business with them by paying ransoms is itself illegal.

The Department instead "recommends focusing on strengthening defensive and resilience measures to prevent and protect against ransomware attacks" and reporting attacks rather than negotiating.

You know the drill, people: patch early, patch often. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like