Ransomware rakes in record-breaking $450 million in first half of 2024

Ransomware extortion


Ransomware victims have paid $459,800,000 to cybercriminals in the first half of 2024, setting the stage for a new record this year if ransom payments continue at this level.

Last year, ransomware payments reached a record $1.1 billion, which Chainalysis previously predicted from stats gathered in the first half of the year when ransomware activity grossed $449,100,000.

We now stand at approximately 2% higher than 2023’s record-breaking trajectory from the same period despite significant law enforcement operations that disrupted large ransomware-as-a-service operations, such as LockBit.

According to the latest Chainalysis report, this increase is due to ransomware gangs focusing on getting larger payments by targeting large organizations to create costly disruptions and the theft of customers’ personal data.

“2024 is set to be the highest-grossing year yet for ransomware payments, due in no small part to strains carrying out fewer high-profile attacks, but collecting large payments,” reads the Chainalysis report.

“2024 has seen the largest ransomware payment ever recorded at approximately $75 million to the Dark Angels ransomware group.”

It is unclear who paid the massive $75 million ransom payment, but Zscaler, who discovered it, says it was made by a company in the Fortune 50 for an attack in early 2024.

A clear indicator that ransomware actors target bigger organizations is a significant increase in the median ransom payment, which moved from under $199,000 in early 2023 to $1,500,000 in June 2024.

Ransom payment inflows
Ransom payment inflows (2023 – orange, 2024 – blue)
Source: Chainalysis

Chainalysis says the number of confirmed ransomware attacks, according to eCrime.ch intelligence, has grown by 10% YoY in 2024, while a similar increase can be seen in the number of victims published on extortion portals on the dark web.

In terms of how many victims yield to the threat actors’ blackmail and choose to pay the ransom in exchange for a decryptor and a promise not to leak stolen data, Chainalysis says the positive trend continues, with fewer organizations succumbing to the extortion.

The firm’s on-chain data shows that total ransomware payment events have declined 27.27% YoY, so payment rates are still going down.

This corroborates previous reports by Coveware, according to which ransom payments hit a record low of just 28% in the first quarter of the year.

Ransomware activity overview
Ransomware activity overview
Source: Chainalysis

Crypto crime overview

Chainalysis also reports that the inflow of stolen cryptocurrency has doubled YoY, increasing from $857 million to $1.58 billion by the end of July 2024.

Amounts of funds lost to cybercrime
Amounts of funds lost to cybercrime
Source: Chainalysis

The average value of cryptocurrency stolen per heist increased by approximately 80%, with cybercriminals targeting mainly centralized exchanges instead of decentralized finance (DeFi) protocols that suffered the majority of attacks in previous years.

Type of entities targeted
Type of entities targeted
Source: Chainalysis

Despite these increases in absolute numbers, it’s noted that illicit on-chain activity dropped by 20% compared to 2023, indicating that legitimate cryptocurrency use is growing at a faster rate.



Source link
lol

Ransomware victims have paid $459,800,000 to cybercriminals in the first half of 2024, setting the stage for a new record this year if ransom payments continue at this level. Last year, ransomware payments reached a record $1.1 billion, which Chainalysis previously predicted from stats gathered in the first half of the year when ransomware activity grossed $449,100,000.…

Leave a Reply

Your email address will not be published. Required fields are marked *