FinCEN reports steady rise in number, value of ransomware transactions reported via SARs

The number of ransomware incidents reported to Treasury’s financial crimes enforcement unit for the first half of 2021 exceeded those reported in all of 2020, according to a report released Friday under last year’s anti-money laundering (AML) statute.

The Financial Crimes Enforcement Network (FinCEN), said 635 ransomware-related suspicious activity reports (SARs) were filed under the Bank Secrecy Act (BSA) between Jan. 1 and June 30 of this year, up 30% from the 487 such reports filed in all of 2020. It said the value of such activity reported was $590 million, up 42% from the $416 million reported in all of 2020.

“If current trends continue, SARs filed in 2021 are projected to have a higher ransomware-related transaction value than SARs filed in the previous 10 years combined, which would represent a continuing trend of substantial increases in reported year-over-year ransomware activity,” the report states.

Of the 635 SARs filed during the review period, the report notes, 458 report actual transactions that occurred during that period worth $398 million; the remaining 177 SARs report transactions that occurred before 2021. It states that the mean average total monthly suspicious amount of ransomware transactions was $66.4 million between Jan. 1 and June 30 (the median average was $45 million).

FinCEN also identified bitcoin (BTC) as the most common ransomware-related payment method in reported transactions, the report states.

FinCEN Issues Report on Ransomware Trends in Bank Secrecy Act Data

Report: Ransomware Trends in Bank Secrecy Act Data Between January 2021 and June 2021