Crypto Token Tracker logo Crypto Token Tracker logo
cryptonews 2025-02-05 22:35:35

Ransomware Payments Drop 35% in 2024 as Victims Refuse to Pay Hackers: Chainalysis

The global ransomware ecosystem saw a huge shift in 2024, with total ransom payments decreasing by approximately 35% year-over-year, according to a Chainalysis report. In our latest preview chapter for the 2025 Crypto Crime Report, we look at how the ransomware landscape changed in 2024. Here are some key findings: – In 2024, ransomware attackers received approximately $813.55 million in payments from victims, a 35% decrease from 2023’s… — Chainalysis (@chainalysis) February 5, 2025 This decline marks a turning point in the fight against cyber extortion, driven by increased law enforcement actions, stronger international collaboration, and a growing trend of victims refusing to pay attackers. Ransomware Tactics Evolve Amid Declining Payments With fewer victims willing to pay, ransomware operators have adapted by refining their tactics. Attackers are now launching faster operations, initiating negotiations within hours of data exfiltration. Many cybercriminal groups have rebranded or reused existing ransomware code from leaked or purchased strains, leading to the emergence of new variants such as Akira/Fog and INC/Lynx. The range of attackers remains diverse, spanning nation-state actors, ransomware-as-a-service (RaaS) operators, and independent cybercriminals. In some cases, data theft extortion groups, such as those involved in the Snowflake breach, have focused more on stealing sensitive data rather than encrypting systems. Chainalysis Reports Mid-Year Surge Followed by Sharp Decline Ransomware payments in 2024 totaled approximately $813.55 million—way lower than the $1.25 billion recorded in 2023. However, the first half of the year suggested a different trajectory, reports Chainalysis. By June 2024, cybercriminals already extorted around $459.8 million, a slight 2.38% increase compared to the same period in 2023. This early surge was fueled by a few exceptionally large payments, including a record-breaking $75 million ransom paid to Dark Angels. Despite the strong start, the latter half of the year saw a dramatic slowdown, with payments dropping by approximately 34.9% after July. This trend mirrors previous mid-year declines in ransomware revenues observed since 2021, but the 2024 drop was far steeper than in prior years. Law Enforcement and Victim Resistance Drive Decline Several key factors contributed to the reduction in ransom payments. Global law enforcement agencies have ramped up operations against ransomware groups, leading to arrests, infrastructure takedowns, and increased cooperation between governments and cybersecurity firms. According to the report, improved cyber defenses, better backup strategies, and stricter regulations around ransom payments have empowered victims to resist extortion demands. As ransomware continues to evolve, cybersecurity experts anticipate further shifts in attack strategies. However, the declining trend in payments suggests that businesses and governments are making progress in disrupting the ransomware economy—an encouraging sign for the future of cybersecurity. The post Ransomware Payments Drop 35% in 2024 as Victims Refuse to Pay Hackers: Chainalysis appeared first on Cryptonews .

Read the Disclaimer : All content provided herein our website, hyperlinked sites, associated applications, forums, blogs, social media accounts and other platforms (“Site”) is for your general information only, procured from third party sources. We make no warranties of any kind in relation to our content, including but not limited to accuracy and updatedness. No part of the content that we provide constitutes financial advice, legal advice or any other form of advice meant for your specific reliance for any purpose. Any use or reliance on our content is solely at your own risk and discretion. You should conduct your own research, review, analyse and verify our content before relying on them. Trading is a highly risky activity that can lead to major losses, please therefore consult your financial advisor before making any decision. No content on our Site is meant to be a solicitation or offer.