US Treasury Tracks $4.5B in Ransom Payments since 2013

darkreading

Overview

The US Treasury's Financial Crimes Enforcement Network has reported that ransomware payments have reached $4.5 billion since 2013, highlighting the increasing severity and prevalence of ransomware attacks. This data underscores the urgent need for enhanced cybersecurity measures and awareness as these attacks continue to evolve and impact various sectors.

Key Takeaways

  • Timeline: Ongoing since 2013

Original Article Summary

The US Treasury's Financial Crimes Enforcement Network shared data showing how dramatically ransomware attacks have changed over time.

Impact

Not specified

Exploitation Status

The exploitation status is currently unknown. Monitor vendor advisories and security bulletins for updates.

Timeline

Ongoing since 2013

Remediation

Not specified

Additional Information

This threat intelligence is aggregated from trusted cybersecurity sources. For the most up-to-date information, technical details, and official vendor guidance, please refer to the original article linked below.

Related Topics: This incident relates to Ransomware.

Related Coverage

Malicious VSCode extensions on Microsoft's registry drop infostealers

BleepingComputer

Two malicious extensions on Microsoft's Visual Studio Code Marketplace have been found to deploy information-stealing malware on developers' machines. This malware is capable of taking screenshots, stealing credentials, and hijacking browser sessions, posing a significant threat to developers' security and privacy.

Dec 8, 2025

New JS#SMUGGLER Campaign Drops NetSupport RAT Through Infected Sites

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

The JS#SMUGGLER campaign is a sophisticated web attack that employs obfuscated JavaScript and hidden HTA files to deploy the NetSupport RAT on Windows desktops. This malware allows attackers to gain full remote control over infected systems, posing a significant threat to user security and privacy.

Dec 8, 2025

FBI: Crooks manipulate online photos to fuel virtual kidnapping ransoms

Security Affairs

The FBI has issued a warning about criminals manipulating publicly available images to create fake 'proof-of-life' photos for virtual kidnapping ransom scams. This alarming tactic poses a significant threat as it exploits social media to deceive victims and their families into believing loved ones are in danger, thereby increasing the likelihood of ransom payment.

Dec 8, 2025

Google Fortifies Chrome Agentic AI Against Indirect Prompt Injection Attacks

SecurityWeek

Google has enhanced Chrome's agentic browsing protections to defend against indirect prompt injection attacks. The new features include a user alignment critic, expanded origin-isolation capabilities, and user confirmations, aimed at improving user security and reducing the risk of exploitation.

Dec 8, 2025

UK cyber agency warns LLMs will always be vulnerable to prompt injection

CyberScoop

The UK cyber agency has issued a warning that large language models (LLMs) will always be susceptible to prompt injection attacks, a vulnerability seen as an inherent flaw in generative AI technology. This highlights ongoing concerns within the research community regarding the security of AI systems and their potential exploitation.

Dec 8, 2025

ClayRat Android Spyware Expands Capabilities

Infosecurity Magazine

The article discusses a new version of ClayRat Android spyware that has enhanced surveillance and device-control capabilities, indicating an increase in the potential for unauthorized access to personal data. This development poses a significant risk to Android users, as the spyware may be used for malicious purposes such as spying and data theft.

Dec 8, 2025