December 5, 2024 By Mike Elgan 2 min read

The year 2024 saw a marked increase in the competence, aggression and unpredictability of ransomware attackers. Nearly all the key numbers are up — more ransomware gangs, bigger targets and higher payouts. Malicious ransomware groups also focus on critical infrastructure and supply chains, raising the stakes for victims and increasing the motivation to cooperate.

Here are the biggest ransomware stories of 2024.

Ransomware payments reach record high

Ransomware payments surged to record highs in 2024. In the first half of the year, victims paid a staggering $459.8 million to cyber criminals. The largest single ransom payment ever revealed was $75 million paid to the Dark Angels ransomware group by an undisclosed Fortune 50 company.

In addition, the median ransom payment skyrocketed from less than $199 thousand in early 2023 to $1.5 million in June 2024. The average ransom demand in 2024 also saw a significant increase, rising to $2.73 million, nearly $1 million more than in 2023.

Despite these record-breaking payouts, there was a 27.27% year-over-year decline in the number of ransomware payment events. That means that while fewer organizations pay ransoms, those who do pay face much higher amounts. The main reason is that ransomware gangs target larger organizations and critical infrastructure providers, focusing on high-profile attacks and yielding bigger payouts.

Ransomware attacks affect the health of healthcare

Ransomware attacks on healthcare organizations surged dramatically in 2024, with 264 attacks recorded in just the first three quarters of 2024. Some two-thirds (67%) of surveyed healthcare institutions reported being impacted by ransomware attacks, up from 60% in 2023. The average ransom demand per attack exceeded $5.2 million in the first half of 2024, with some high-profile incidents demanding up to $25 million. Recovery times have also increased, with only 22% of victims fully recovering within a week, down from 47% in 2023.

Read the Threat Intelligence Index

Starbucks hit by grande supply chain attack

Supply chain management software provider Blue Yonder was victimized by a ransomware attack on November 21, 2024. The attack disrupted customers, including coffee giant Starbucks and its 11,000 or so United States stores. Starbucks’ ability to manage employee schedules and track work hours was affected, forcing the high-tech company to use pen and paper for scheduling and affecting payroll. Blue Yonder is working with external cybersecurity firms to investigate, but as of November 25, the company still does not have a timeline for restoration.

New ransomware groups emerge despite crackdowns

This year saw a 30% year-over-year increase in the number of active ransomware groups despite law enforcement crackdowns. Secureworks’ annual State of the Threat Report reveals that 31 new groups entered the ecosystem in just 12 months. When one group, such as LockBit, is suppressed by law enforcement, another, such as RansomHub, emerges to fill the vacuum. It’s a game of Whack-a-Mole for authorities.

Ransomware attackers hit U.S. ports

Ransomware attacks on U.S. ports increased in 2024 in both frequency and sophistication. The Port of Seattle, for example, was attacked in August, causing major disruption. The U.S. government responded assertively. In February 2024, President Biden signed an executive order expanding the U.S. Coast Guard’s authority to address cybersecurity incidents in the maritime sector and mandating more robust digital defenses for port operators.

The importance of cybersecurity has never been higher. With ransomware groups’ increased sophistication and capability, defenders increasingly need AI threat detection and, indeed, AI cybersecurity solutions in general, as well as cybersecurity best practices across the organization.

More from Risk Management

How TikTok is reframing cybersecurity efforts

4 min read - You might think of TikTok as the place to go to find out new recipes and laugh at silly videos. And as a cybersecurity professional, TikTok’s potential data security issues are also likely to come to mind. However, in recent years, TikTok has worked to promote cybersecurity through its channels and programs. To highlight its efforts, TikTok celebrated Cybersecurity Month by promoting its cybersecurity focus and sharing cybersecurity TikTok creators.Global Bug Bounty program with HackerOneDuring Cybersecurity Month, the social media…

83% of organizations reported insider attacks in 2024

4 min read - According to Cybersecurity Insiders' recent 2024 Insider Threat Report, 83% of organizations reported at least one insider attack in the last year. Even more surprising than this statistic is that organizations that experienced 11-20 insider attacks saw an increase of five times the amount of attacks they did in 2023 — moving from just 4% to 21% in the last 12 months.With insider threats on the rise, it’s critical for businesses to recognize the real dangers that originate from inside…

What does resilience in the cyber world look like in 2025 and beyond?

6 min read -  Back in 2021, we ran a series called “A Journey in Organizational Resilience.” These issues of this series remain applicable today and, in many cases, are more important than ever, given the rapid changes of the last few years. But the term "resilience" can be difficult to define, and when we define it, we may limit its scope, missing the big picture.In the age of generative artificial intelligence (gen AI), the prevalence of breach data from infostealers and the near-constant…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today