Title: Unprecedented Ransomware Attack: $133 Million Paid, 195 Million Records Compromised
Enterprises should be wary of the escalating array of hacking threats, from creative e-commerce attacks involving sweaters to more traditional methods like phishing campaigns. New research, however, indicates that legacy threats, such as ransomware attacks, remain formidable.
Unveiling the Persisting Ransomware Threat
A recent report by Comparitech painted a disconcerting picture of the ransomware landscape in 2024. The report revealed that across the year, ransomware gangs successfully targeted 1,204 organizations. While this is the confirmed number, an additional 4,257 attacks were claimed by cybercriminals on their data leak sites, albeit without acknowledgment from the affected parties.
The Alarming Numbers
The raw statistics from this report are staggering. The confirmed attacks alone led to the compromise of 195,414,994 records and the payment of ransoms totaling $133.5 million, averaging an astounding $9,532,263 per attack. These figures reflect a decrease compared to the 261.5 million records breached in 2023, but the reported numbers continue to rise, according to the report.
The Most Prolific Gangs
RansomHub emerged as the most prolific group, with 89 confirmed attacks. The second-most active group was LockBit, with 83 attacks, followed by Medusa and Play, with 62 and 57 confirmed attacks respectively.
The Major Attacks

The report highlighted several major attacks, including those on Change Healthcare, LoanDepot, MediSecure, Izumi Co., Ltd, and Evolve Bank & Trust, amongst others. The number of affected individuals varies for each attack but is substantial, with Change Healthcare estimating 100 million people impacted.
Sector-wise Trends
Comparitech categorized ransomware attacks into four sectors: business, education, government, and healthcare. The report indicated a steady year-on-year trend in attacks for all sectors, except for education, which showed a slight decrease, from 188 attacks in 2023 to 116 in 2024.
Predicting the Future: 2025 Ransomware Landscape
Rebecca Moody, Comparitech's head of data research and report author, acknowledged that predicting ransomware attacks is challenging. However, she asserted that large-scale attacks are likely to continue throughout 2025, causing widespread disruption or data exfiltration.
One obstacle in predicting ransomware attacks is the lack of mandatory disclosure requirements in many countries, beyond those in the U.S. and a few others. This means that successful attacks may remain unconfirmed, even if they are documented on the cybercriminals' data leak sites.
- Enterprises should be alarmed by the ransomware warning issued by Comparitech, as the report suggests that cybercrime activities, including blackmail through ransomware attacks, continue to pose a significant threat.
- The ransomware report reveals that despite a decrease in the number of records breached compared to 2023, the number of ransomware attacks and payments for ransom have been on the rise, highlighting the need for robust cybersecurity measures.
- The report serves as a ransomware warning, urging organizations to take proactive measures against cyberattack warnings, such as implementing advanced threat detection systems and regularly backing up data to prevent data compromise and extortion.
- In light of the ransomware landscape, cybersecurity experts are advocating for stronger regulations against cybercrime, including ransomware, to ensure that cyberattacks like ransomware attacks are met with severe consequences.
- As the use of ransomware for extortion remains a significant concern in the cybercrime world, organizations must stay vigilant and invest in cybersecurity resources, such as ransomware protection tools and services, to safeguard their data and avoid becoming a victim of cyberattack warnings or ransom demands.