The end of ransomware? Report claims the number of firms paying up is plummeting


The number of companies paying ransomware attackers for decryption keys and delete stolen files has plummeted, and now represents just 23% of all victims, new research has claims.

In its report, Coveware said ransom payment rates across all impact scenarios – encryption, data exfiltration, and other extortion – fell to a “historical low” of 23% in Q3 2025. “ This continuation of the long-term downward trend is something all industry participants should take a moment to reflect on: that cyber extortion’s overall success rate is contracting,” the company said.

Read more…
Source: TechRadar News


Sign up for the Cyber Security Review Newsletter
The latest cyber security news and insights delivered right to your inbox


Related:

  • Ukraine: Authorities expose large-scale network of call centres involved in investment fraud

    July 25, 2025

    In Ukraine, the activities of organized criminal groups that committed financial fraud under the guise of call centers have been exposed and stopped. In Kyiv, Lviv region, Lutsk, and Odesa region, networks that defrauded citizens both within the country and abroad have been neutralized. This was reported by the Office of the Prosecutor General, writes ...

  • Muddled Libra Threat Assessment: Further-Reaching, Faster, More Impactful

    July 25, 2025

    Unit 42 has tracked and responded to several waves of intrusion operations conducted by the cybercrime group we track as Muddled Libra (aka Scattered Spider, UNC3944) across different sectors in recent months. This article contains observations on Muddled Libra thus far in 2025 based on Unit 42 incident response insights. Unit 42 researchers share defensive recommendations ...

  • Disrupting active exploitation of on-premises SharePoint vulnerabilities

    July 23, 2025

    Expanded analysis and threat intelligence from Microsoft continued monitoring of exploitation activity by Storm-2603 leading to the deployment of Warlock ransomware. Based on new information, we have updated the Attribution, Indicators of compromise, extended and clarified Mitigation and protection guidance (including raising Step 6: Restart IIS for emphasis), Detections, and Hunting sections. Read more… Source: Microsoft Sign up for ...

  • Key figure behind XSS.IS forum arrested in Ukraine

    July 23, 2025

    A long-running investigation led by the French Police and Paris Prosecutor, in close cooperation with their Ukrainian counterpart and Europol, has led to the arrest of the suspected administrator of xss.is, one of the world’s most influential Russian-speaking cybercrime platforms. The forum, which had more than 50 000 registered users, served as a key marketplace for ...

  • Cambodia: Authorities arrest over 3,000 suspects in nationwide online scam crackdown

    July 23, 2025

    The Secretariat of the Commission for Combating Online Scams (CCOS) presented the results of an operation to suppress online scam activities across the Kingdom of Cambodia yesterday. After CCOS’s initial meeting on June 27 and Prime Minister Hun Manet’s strict directive on July 15, the Unified Administrative Command in all 25 capital and provincial administrations took ...

  • Q2 2025 Ransomware Trends Analysis: Boom and Bust

    July 22, 2025

    Q2 2025 features many of the threat actors Rapid7 observed in Q1, with the top four leak site post groups quite a ways out in front of the rest. Qilin leads the pack by some distance, with SafePay and Akira in second place, and Play in third position. Lynx and INC Ransom lead the charge in ...