The White House on Tuesday concluded hosting its second international Counter Ransomware Initiative (CRI) Summit and outlined a number of efforts that will be undertaken in the next year, including the establishment of a new International Counter Ransomware Task Force (ICRTF) to be led by Australia.

The ICRTF will coordinate “resilience, disruption, and counter illicit finance activities in alignment with the ICRTF’s thematic pillars,” the White House said Nov. 1 in a fact sheet about the summit’s outcomes. The CRI Summit participants also created a new fusion cell at the Regional Cyber Defense Centre in Lithuania that will test a scaled version of the new task force and “operationalize ransomware related threat information sharing commitments,” according to the White House.

In conjunction with the two-day summit, the Treasury Department on Tuesday released a report from its Financial Crimes Enforcement Network on ransomware trends in Bank Secrecy Act reporting data in 2021 showing filings under the law amounted to nearly $1.2 billion, with about 75 percent of incidents reported in the second half of the year related to Russian ransomware variants.

“In fact, we know that hackers around the world consider conducting ransomware attacks the most profitable scheme on the internet,” Wally Adeyemo, deputy secretary of Treasury, said on Tuesday at the summit. “More profitable even than selling illegal drugs via darknet markets and stealing and selling stolen credit cards.”

The summit included representatives from 36 countries, including Belgium as a new member of the CRI, and the European Union.

Other initiatives launched at the summit include biannual counter ransomware exercises to strengthen the collective approach against ransomware, publishing joint advisories of tactics, techniques and procedures for identified bad actors, creating an investigator’s toolkit with lessons learned and strategies for responding to significant ransomware events, strengthening engagement with the private sector, and developing capacity building tools to help countries make use of public-private partnerships to combat ransomware.