Published in News

Ransomware business drops down the loo

by on07 February 2025


The sound of the world’s smallest violin playing

It seems that the bottom has dropped out of the ransomware business.

According to a new report released by blockchain analysis firm Chainalysis, ransomware payments saw a dramatic 35 per cent drop last year compared to 2023, even as the overall frequency of ransomware attacks increased.

The considerable decline in extortion payments is somewhat surprising, given that other cybersecurity firms have claimed that 2024 saw the most ransomware activity.

Chainalysis itself warned in its mid-year report that 2024's activity was on pace to reach new heights, but attacks in the year's second half tailed off.

The total amount in payments that Chainalysis tracked in 2024 was $812.55 million, down from $1.25 billion in 2023.

The disruption of significant ransomware groups, such as LockBit and ALPHV/BlackCat, was key to reducing ransomware payments.

Operations spearheaded by agencies like the United Kingdom's National Crime Agency (NCA) and the Federal Bureau of Investigation (FBI) caused significant declines in LockBit activity.

 At the same time, ALPHV/BlackCat essentially rug-pulled its affiliates and disappeared after its attack on Change Healthcare.

Chainalysis says more organisations have become stronger against attacks, with many choosing not to pay a ransom and instead using better cybersecurity practices and backups to recover from these incidents.

Chainalysis says ransomware operators are letting funds sit in wallets, refraining from moving any money out of fear of being watched by law enforcement.

Last modified on 07 February 2025
Rate this item
(1 Vote)

Read more about: