CyberSecurity news

FlagThis

@www.chainalysis.com //
Ransomware payments experienced a significant decline in 2024, dropping by 35% to approximately $813.55 million, according to a report by Chainalysis. This marks a notable decrease from the record $1.25 billion paid in 2023. The decline reflects a growing trend of victims refusing to pay extortion demands, despite ransomware gangs posting more victims on leak sites. The shift suggests that organizations are becoming more resilient to ransomware attacks, possibly due to enhanced data recovery strategies and the impact of increased law enforcement interventions.

The surprising decrease in payments, particularly in the second half of 2024, signals a potential change in the ransomware landscape. Crypto forensics firm Chainalysis noted that sums demanded by cyber gangs in the second half of 2024 were 53% higher than actual payouts. Law enforcement actions, including disruptions to prolific ransomware gangs like LockBit and improved international collaboration, are also contributing to this downturn. This indicates a shift in the financial dynamics of ransomware operations.
Original img attribution: https://www.chainalysis.com/wp-content/uploads/2025/02/ransomware-banner.png
ImgSrc: www.chainalysis

Share: bluesky twitterx--v2 facebook--v1 threads


References :
  • Carly Page: Ransomware payments fell by more than one-third in 2024 as an increasing number of victims refused to negotiate with hackers
  • techcrunch.com: Ransomware payments fell by more than one-third in 2024 as an increasing number of victims refused to negotiate with hackers.
  • Help Net Security: Ransomware payments plummet as more victims refuse to pay
  • techcrunch.com: TechCrunch covers Chainalysis' report on the decline in ransomware payments.
  • www.chainalysis.com: Chainalysis' blog post presents their full analysis of the cryptocurrency crime trends in 2024.
  • www.cybersecurity-insiders.com: Good news as ransomware pay fell by 35 percent in 2024
  • www.helpnetsecurity.com: Ransomware payments plummet as more victims refuse to pay
  • Ars OpenForum: Amount paid by victims to hackers declined by hundreds of millions of dollars.
  • Techmeme: In 2024, ransomware attackers received ~$813.55M in payments from victims, down 35% on 2023's record $1.25B, as more victims refused to pay (Chainalysis)
  • arstechnica.com: Amount paid by victims to hackers declined by hundreds of millions of dollars.
  • www.cybersecurity-insiders.com: Good news as ransomware pay fell by 35 percent in 2024
  • Moonshot News: Ransomware payments have changed dramatically
  • moonshot.news: Ransomware payments fell 35% in 2024 from 2023 record-breaking $1.25 billion down to $813.55 million, marking the first revenue decline since 2022, US blockchain data platform Chainalysis reports.
  • www.techmeme.com: In 2024, ransomware attackers received ~$813.55M in payments from victims, down 35% on 2023's record $1.25B, as more victims refused to pay
  • cyberscoop.com: CyberScoop reports that ransomware payments dropped 35% in 2024.
  • Blog: Field Effect reports on the decline in ransomware payments and increase in attack frequency.
  • securityboulevard.com: Law enforcement actions, better defenses, and a refusal by victims to pay helped to reduce the amount of ransoms paid in 2024 by $35%, a sharp decline from the record $1.25 billion shelled out in 2023, according to researchers with Chainalysis.
  • www.heise.de: Various measures against cybercriminals have once again shown success in 2024: Ransom payments following ransomware attacks have fallen again.
  • Security Boulevard: Security Boulevard article on ransomware payments falling 35% in 2024.
  • cyberpress.org: Cyberpress reports on ransomware payments plummeting in 2024.
  • TechInformed: TechInformed reports on ransomware payments plummeting in 2024.
Classification:
  • HashTags: #Ransomware #Cybersecurity #DataRecovery
  • Company: Chainalysis
  • Target: Various Organizations
  • Feature: Ransomware Trends
  • Type: Ransomware
  • Severity: Medium