close
close

Ransomware generates record-breaking $450 million in the first half of 2024


Ransomware generates record-breaking 0 million in the first half of 2024

Ransomware generates record-breaking 0 million in the first half of 2024

Ransomware victims paid $459,800,000 to cybercriminals in the first half of 2024. If ransom payments continue at this level, this year could set a new record.

Last year, ransomware payments reached a record $1.1 billion. Chainalysis had already predicted this amount based on statistics from the first half of the year, when ransomware payments reached a total value of $449,100,000.

We are now about 2% above the 2023 record from the same period, despite significant law enforcement actions disrupting large ransomware-as-a-service operations like LockBit.

According to the latest Chainalysis report, this increase is due to ransomware gangs focusing on extorting higher payments by targeting large organizations to cause costly disruption and the theft of personal customer data.

“2024 is expected to be the busiest year yet for ransomware payments, not least because these strains are carrying out less spectacular attacks but collecting high payments,” the Chainalysis report says.

“In 2024, the largest ransom payment ever recorded was made to the Dark Angels ransomware group, amounting to approximately $75 million.”

It is unclear who paid the massive $75 million ransom, but Zscaler, which discovered it, says it was paid by a Fortune 50 company for an attack in early 2024.

A clear indication that ransomware actors are targeting larger organizations is a significant increase in the average ransom payment, which rose from under $199,000 in early 2023 to $1,500,000 in June 2024.

Receipts for ransom payments
Receipts of ransom payments (2023 – orange, 2024 – blue)
Source: Chainalysis

According to Chainalysis, according to information from eCrime.ch, the number of confirmed ransomware attacks in 2024 increased by 10% compared to the previous year, while a similar increase was seen in the number of victims published on extortion portals on the dark web.

As for the number of victims who give in to the threat actors’ extortion and agree to pay the ransom in exchange for a decryptor and a promise not to share the stolen data, Chainalysis says the positive trend continues as fewer and fewer organizations succumb to extortion.

The company’s on-chain data shows that the total number of ransomware payments has decreased by 27.27% year-on-year, meaning payment rates continue to decline.

This confirms previous reports from Coveware that ransom payments reached a record low of just 28% in the first quarter of the year.

Overview of ransomware activities
Overview of ransomware activities
Source: Chainalysis

Overview of cryptocrime

Chainalysis also reports that the inflow of stolen cryptocurrency has doubled year-on-year, increasing from $857 million to $1.58 billion by the end of July 2024.

Amounts lost due to cybercrime
Amounts lost due to cybercrime
Source: Chainalysis

The average value of cryptocurrency stolen per heist increased by about 80%, with cybercriminals primarily targeting centralized exchanges rather than decentralized finance (DeFi) protocols, which have been subject to the most attacks in recent years.

Type of target entities
Type of target entities
Source: Chainalysis

Despite this increase in absolute numbers, it is noted that illegal on-chain activity has decreased by 20% compared to 2023, indicating that legitimate cryptocurrency usage is growing faster.

Leave a Reply

Your email address will not be published. Required fields are marked *