FinCEN says ransomware gangs extorted over $2.1B from 2022 to 2024
嗯,用户让我总结一篇文章的内容,控制在100字以内,而且不需要用“文章内容总结”之类的开头。首先,我得仔细阅读这篇文章,理解主要信息。 文章是关于美国财政部金融犯罪执法网络(FinCEN)的一份新报告。报告指出,勒索软件活动在2023年达到峰值,然后在2024年下降。这可能是因为执法机构针对ALPHV/BlackCat和LockBit团伙采取了行动。 报告统计了从2022年到2024年的4194起勒索软件事件,受害者支付了超过21亿美元的赎金。从2013年到2024年,FinCEN追踪到的赎金总额约为45亿美元。其中,制造业、金融服务业和医疗保健是最受攻击的行业。 还有提到赎金支付方式主要是比特币,占97%。FinCEN鼓励组织继续向FBI报告攻击,并向他们报告赎金支付情况。 现在要将这些信息浓缩到100字以内。需要包括时间范围、事件数量、赎金总额、执法影响、受影响行业以及支付方式。 可能的结构是:FinCEN报告指出勒索软件活动在2023年达到峰值后下降,涉及数千起事件和超过21亿美元赎金。执法行动打击了主要团伙如BlackCat和LockBit。制造业、金融和医疗保健受创最重,赎金多以比特币支付。 </think> FinCEN报告显示,勒索软件活动在2023年达到峰值后于2024年下降,涉及4,194起事件和超$2.1亿赎金。执法行动针对BlackCat和LockBit团伙取得成效。制造业、金融和医疗保健行业受影响最大,赎金多以比特币支付。 2025-12-8 21:15:22 Author: www.bleepingcomputer.com(查看原文) 阅读量:8 收藏

Ransomware

A new report by the Financial Crimes Enforcement Network (FinCEN) shows that ransomware activity peaked in 2023 before falling in 2024, following a series of law enforcement actions targeting the ALPHV/BlackCat and LockBit ransomware gangs.

From thousands of Bank Secrecy Act filings, the report documents 4,194 ransomware incidents between January 2022 and December 2024. These reports show that organizations paid more than $2.1 billion in ransom payments, nearly reaching the total reported over 8 years from 2013 to 2021.

In total, from 2013 through 2024, FinCEN tracked approximately $4.5 billion in payments to ransomware gangs.

Law enforcement operations show impact

According to the report, 2023 was the best year for ransomware gangs, with victims reporting 1,512 individual incidents and approximately $1.1 billion in ransom payments, a 77 percent increase from 2022.

However, both stats fell in 2024, with a slight dip to 1,476 incidents, but a dramatic decrease to $734 million in payments. This decrease is believed to be due to law enforcement operations targeting BlackCat in 2023 and LockBit at the beginning of 2024.

Both of these ransomware gangs were the most active at the time of disruption, with the threat actors moving to new operations or struggling to relaunch.

FinCEN says the amount paid varied, with most ransom payments below $250,000. The analysis also showed that manufacturing, financial services, and healthcare suffered the most ransomware attacks, with financial institutions reporting the most significant dollar losses.

"Between January 2022 and December 2024, the most commonly targeted industries (by number of incidents identified in ransomware-related BSA reports during the review period) were manufacturing (456 incidents), financial services (432 incidents), healthcare (389 incidents), retail (337 incidents), and legal services (334 incidents)," explained FinCEN's analysis.

"The most affected industries by the total amount of ransom paid during the review period were financial services (approximately $365.6 million), healthcare (approximately $305.4 million), manufacturing (approximately $284.6 million), science and technology (approximately $186.7 million), and retail (approximately $181.3 million) (see Figure 4)."

Most impacted industries
Most impacted industries
Source: FinCEN

In total, FinCEN identified 267 distinct ransomware families, with only a small number responsible for most of the reported attacks.

Akira appeared in the most incident reports (376), followed by ALPHV/BlackCat, which also earned the most, at roughly $395 million in ransom payments, and then LockBit at $252.4 million in payments.

The other ransomware gangs included Black Basta, Royal, BianLian, Hive, Medusa, and Phobos. Collectively, the top 10 most active ransomware gangs accounted for $1.5 billion in ransom payments from 2022 through 2024.

Most active ransomware operations
Most active ransomware operations
Source: FinCEN

The payment methods were also tracked, with the majority paid via Bitcoin (97%), and a small number paid in Monero, Ether, Litecoin, and Tether.

FinCEN encourages organizations to continue reporting attacks to the FBI and ransom payments to FinCEN to help disrupt cybercrime.

tines

Break down IAM silos like Bitpanda, KnowBe4, and PathAI

Broken IAM isn't just an IT problem - the impact ripples across your whole business.

This practical guide covers why traditional IAM practices fail to keep up with modern demands, examples of what "good" IAM looks like, and a simple checklist for building a scalable strategy.


文章来源: https://www.bleepingcomputer.com/news/security/fincen-says-ransomware-gangs-extorted-over-21b-from-2022-to-2024/
如有侵权请联系:admin#unsafe.sh