Ransomware attacks have cost victims nearly $460 million in the first six months of 2024, suggesting that this year could set a new record for ransom payments if the trend continues.

In 2023, ransomware payments reached an all-time high of $1.1 billion. The trend so far in 2024 shows a slight increase of about 2% compared to the same period last year, despite efforts by law enforcement to crack down on major ransomware operations like LockBit.

According to a recent report from Chainalysis, this rise in ransomware payments is driven by cybercriminals focusing on bigger targets. Instead of carrying out many smaller attacks, these criminals are going after larger companies, causing more damage and demanding higher payouts. They are also stealing sensitive customer data, which increases the pressure on companies to pay up.

One of the most significant events this year involved a $75 million ransom paid to the Dark Angels ransomware group. While the exact company behind the payment hasn’t been revealed, cybersecurity firm Zscaler confirmed it was a Fortune 50 company attacked earlier in 2024.

This shift in focus to larger targets is evident in the sharp increase in the typical ransom payment. In early 2023, the median payment was under $200,000. By June 2024, that number had skyrocketed to $1.5 million.

Ransomware Attacks on the Rise

Chainalysis also reported that ransomware attacks increased by 10% in 2024 compared to last year. The number of victims being exposed on dark web extortion sites has grown similarly.

Despite this increase in attacks, fewer organizations are giving in to ransom demands. Chainalysis data shows that the total number of ransom payments has dropped by over 27% year over year. This matches findings from Coveware, which showed that the rate of companies paying ransoms hit a record low of 28% in the first quarter of 2024.

Cybercrime and Cryptocurrency Theft

In addition to ransomware, the theft of cryptocurrency has also seen a significant rise. Chainalysis reports that by July 2024, cybercriminals had stolen $1.58 billion in cryptocurrency—nearly double the amount taken in the same period in 2023.

The average amount stolen per incident has also increased by around 80%, with hackers targeting centralized exchanges instead of decentralized finance platforms, which had been the primary targets in previous years.

Interestingly, even though the total amount of stolen cryptocurrency has increased, the overall level of illegal activity on cryptocurrency networks has dropped by 20%. This suggests that the use of cryptocurrency for legitimate purposes is growing faster than its use in cybercrime.

Cookie Consent with Real Cookie Banner