Ransomware Attacks Surge, but Payouts Decline
Despite a significant rise in ransomware attacks in 2024, the total ransom payments from victims dropped by 35%, as more companies and individuals refused to comply with hackers' demands.
According to the Chainalysis Cybercrime Report, ransomware generated less revenue compared to the previous year, even though hacker activity intensified.
Declining Payouts Despite Increasing Attacks
🔹 Total ransomware payments in 2024 reached $813 million, down from a record $1.25 billion in 2023.
🔹 The first half of the year saw a 2.3% increase in successful extortion attempts.
🔹 The Dark Angels Group alone collected $75 million.
🔹 However, in the second half of the year, law enforcement efforts significantly disrupted ransomware operations.
Law Enforcement Crackdowns Disrupt Cybercrime Operations
🔹 Enhanced investigative techniques, sanctions, and asset seizures severely impacted cybercriminal networks.
🔹 The shutdown of the Russian crypto exchange Cryptex and Germany's crackdown on 47 Russian platforms weakened ransomware-related money laundering.
According to Jacqueline Burns Koven, Head of Cyber Threat Intelligence at Chainalysis, criminals became more cautious when moving funds through centralized exchanges (CEX). However, non-KYC platforms remain the preferred method for converting stolen crypto into fiat.

Ransomware Victims Increasingly Refuse to Pay
🔹 Less than 50% of ransomware attacks resulted in payouts.
🔹 Those who did comply paid up to $250,000 in ransom on average.
🔹 With improved tracking tools and stronger investigations, more victims chose not to pay, despite the growing frequency of attacks.
Cybercriminals Adapt to Heightened Security Measures
🔹 Hackers are evolving, developing new tactics to bypass security defenses and pressure victims into paying.
🔹 New ransomware variants are emerging, often derived from leaked, rebranded, or purchased code.
🔹 Attacks are now executed faster, with ransom negotiations starting within hours of data exfiltration.
Ransomware operations now range from state-sponsored hackers to ransomware-as-a-service (RaaS) groups and independent cybercriminals. One of the most notable recent cases was the data theft from cloud service provider Snowflake.
While ransomware tactics continue to evolve, enhanced cybersecurity efforts and law enforcement actions are making it harder for cybercriminals to profit. 🚨
#CyberSecurity , #hacking , #cryptohacks , #cybercrime , #CryptoNewss
Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“