Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Security Crime Privacy

Ransomware Payments Dropped 35% In 2024 (therecord.media) 8

An anonymous reader quotes a report from CyberScoop: Ransomware payments saw a dramatic 35% drop last year compared to 2023, even as the overall frequency of ransomware attacks increased, according to a new report released by blockchain analysis firm Chainalysis. The considerable decline in extortion payments is somewhat surprising, given that other cybersecurity firms have claimed that 2024 saw the most ransomware activity to date. Chainalysis itself warned in its mid-year report that 2024's activity was on pace to reach new heights, but attacks in the second half of the year tailed off. The total amount in payments that Chainalysis tracked in 2024 was $812.55 million, down from 2023's mark of $1.25 billion.

The disruption of major ransomware groups, such as LockBit and ALPHV/BlackCat, were key to the reduction in ransomware payments. Operations spearheaded by agencies like the United Kingdom's National Crime Agency (NCA) and the Federal Bureau of Investigation (FBI) caused significant declines in LockBit activity, while ALPHV/BlackCat essentially rug-pulled its affiliates and disappeared after its attack on Change Healthcare. [...] Additionally, [Chainalysis] says more organizations have become stronger against attacks, with many choosing not to pay a ransom and instead using better cybersecurity practices and backups to recover from these incidents. [...]
Chainalysis also says ransomware operators are letting funds sit in wallets, refraining from moving any money out of fear they are being watched by law enforcement.

You can read the full report here.

Ransomware Payments Dropped 35% In 2024

Comments Filter:
  • by Anonymous Coward on Thursday February 06, 2025 @10:42PM (#65148689)
    As the FBI and other government agencies are gutted, the ransomware gangs will again rise and live to fight again.
    • They'll just have start taking cash and children.

    • 1. These are not "gangs". Most ransomware attacks are by individuals.

      2. Most ransomware attacks originate in Russia, where the FBI has no jurisdiction.

  • Chainalysis also says ransomware operators are letting funds sit in wallets, refraining from moving any money out of fear they are being watched by law enforcement.

    I've been saying this for awhile now. You still have to deal with the traditional finance industry anytime you want to move real currency in or out of crypto, because you're certainly not getting several thousand dollars worth of coin exchanged in some back alley transaction.

    So, that pretty much leaves just the greater fool speculative trading game as the only practical use for cryptocurrency.

    • by dohzer ( 867770 )

      Can't spend it?! Did you miss the story about the guy who purchased a pizza with BTC?

      • I know you're making a joke, but the Bitcoin pizza guy actually had to have a 3rd party order (and pay for, using real money) the pizza on his behalf. It's been awhile since I've ordered from Papa John's (their pizza really isn't that good compared to the smaller mom and pop places near me), but last I checked they don't accept cryptocurrency.

        I'd imagine anyone looking to order a pizza without first exchanging their cryptocurrency would likely end up going hungry.

  • More waffle and incompetence. What is a better backup? You have a workable recovery process - or you do not. Better cybersecurity - I doubt it , its still pick up the phone and cry 'help' - followed by PR to get them to tell lies or waffle. The next wave of attacks will be smarter - insider trading or moving to targets with info people will pay for. As for health insurance medical data leaks - you are already hosed, just try ring around to get quotes -- exactly the same if they got wind of genetic tests, o

If all else fails, lower your standards.

Working...