Decline in Ransomware Payments in 2024: Less Than 30% of Victims Opt to Pay

4 months ago 1529

During the first quarter of 2024, less than 30% of ransomware victims chose to pay the ransom, as reported by security company Coveware. This marks a significant decrease from five years ago when ransom payments were made in 85% of cases during the same period.

The average ransom amount has also seen a notable decline, with Coveware noting a 32% decrease compared to the previous quarter of 2023. On average, victims paid around $382,000 in ransom during the first quarter of this year. Despite the decrease, the average ransom amount remains considerably higher than it was five years ago, when demands averaged just under $13,000 in 2019.

Coveware attributes this decline in ransom payments to issues surrounding RaaS, or ransomware-as-a-service. Recent seizures of ransomware group websites, such as LockBit and BlackCat, have caused unrest among users due to the failure of RaaS developers to address concerns, according to the security company. This has resulted in a decrease in the frequency of ransomware attacks in recent months as criminals are using it less often. Furthermore, companies and organizations are becoming increasingly well-prepared for ransomware attacks, leading them to opt for not paying the ransom as often.