Ransomware Landscape Evolves: New Groups and Trends in 2024 and 2025

Article Highlights
Off On

The ransomware landscape underwent significant changes in 2024, marking an 11% increase in reported attacks. With a total of 5,414 incidents, the year saw a dramatic rise in ransomware activities, particularly in the second and fourth quarters. This escalation coincided with the downfall of major groups like LockBit, leading to a fragmentation and subsequent proliferation of smaller, more agile gangs. Consequently, the number of active ransomware groups surged by 40%, from 68 in 2023 to 95 in 2024. This increase in activity poses new challenges for cybersecurity professionals and businesses across various sectors, as they must adapt to a rapidly evolving threat environment.

The fall of dominant ransomware groups provided fertile ground for new entrants, leading to a more competitive and volatile ecosystem. These changes necessitated a reassessment of existing cybersecurity strategies and the adoption of more robust defensive measures. As we delve deeper into the specifics of these new threats, it becomes evident that understanding the tactics, techniques, and procedures (TTPs) of these emerging groups is crucial for developing effective countermeasures. This article explores the emergence of new ransomware groups in 2024, their impact, and what to expect in 2025.

Emergence of New Ransomware Groups

In 2024, 46 new ransomware groups were detected, a significant increase compared to the 27 new groups identified in 2023. These newcomers gained traction as the year progressed, especially in the fourth quarter, which saw 48 active groups. Among the new entrants, RansomHub stood out, quickly surpassing established groups in activity levels. The rise of these new actors highlights a shifting dynamic within the ransomware landscape, emphasizing the need for continuous vigilance and adaptability in defensive strategies. This proliferation of new groups underscores the increasingly complex and interconnected nature of modern cyber threats.

RansomHub operates through a Ransomware-as-a-Service (RaaS) model, emphasizing strict affiliate agreements and a generous 90/10 ransom split. This structure attracts numerous collaborators, making RansomHub a dominant force within the ransomware ecosystem. The group’s specific targeting strategies and origins suggest deep ties with Russia’s cybercrime ecosystem, particularly given their avoidance of attacks on certain geographies and organizations. This selective approach is indicative of a highly strategic and calculated operational method, aimed at maximizing impact while minimizing the risk from law enforcement and international cyber operations.

The diverse and adaptable nature of these new ransomware groups poses unique challenges for cybersecurity professionals. As these groups continue to refine their methods and expand their reach, traditional security measures may prove insufficient. Organizations must stay abreast of the latest developments in ransomware tactics to effectively defend against these threats. This includes not only technical defenses but also comprehensive incident response plans and an emphasis on employee training and awareness. The emergence of new ransomware groups in 2024 serves as a stark reminder of the ever-changing nature of cyber threats and the need for a proactive and multi-faceted approach to cybersecurity.

Tactics and Impact of RansomHub

RansomHub’s operational tactics involve leveraging Golang and C++ developed malware, with capabilities to target Windows, Linux, and ESXi systems. The focus on rapid encryption reflects a sophisticated approach reminiscent of other notorious ransomware groups. Despite a low payment success rate of 11.2%, RansomHub prioritizes attack volume to sustain profitability. This approach underpins their strategy to expand affiliate reach and maximize revenue over time. RansomHub’s affiliations and strategic avoidance of particular targets reinforce their position within the broader ransomware ecosystem, indicating a level of operational maturity and foresight.

The group’s sophisticated malware and strategic approach set them apart from many other ransomware operators. By offering strong incentives to affiliates and maintaining strict operational guidelines, RansomHub has managed to attract a wide array of collaborators, thus enhancing their attack capabilities. This method not only increases the group’s overall reach but also complicates defensive measures, as every collaborator may employ slightly different tactics, making it difficult for cybersecurity professionals to establish consistent and effective countermeasures.

Additionally, the targeting choices of RansomHub align with broader geopolitical considerations, suggesting possible connections to state-sponsored cyber activities. By avoiding attacks on certain countries and organizations, RansomHub minimizes the risk of severe repercussions while focusing on high-value targets in other regions. This strategic approach has not only positioned RansomHub as a dominant player in the ransomware landscape of 2024 but also set a precedent for how new ransomware groups might operate in the future.

Fog Ransomware: A Focus on Education

Emerging in April 2024, Fog ransomware swiftly targeted U.S. educational networks, exploiting stolen VPN credentials and employing a double-extortion strategy. This tactic involves not only encrypting the victim’s data but also threatening to publish the stolen information on a TOR-based leak site if ransoms are not paid. Throughout the year, Fog attacked 87 organizations across various sectors, with a significant emphasis on educational institutions. This focus on the education sector highlights the group’s strategic targeting of vulnerable and high-impact networks, aiming to maximize disruption and potential ransom payments.

Reports indicated that Fog executed at least 30 intrusions primarily through compromised VPN accounts. With quick execution times, Fog’s attacks are characterized by a high degree of precision and efficiency. The group’s collaboration with Akira and shared infrastructure further amplifies their operational capabilities. By compromising VPN accounts and conducting rapid, coordinated attacks, Fog has managed to position itself as a formidable adversary within the ransomware landscape. This agility and precision in their operations make them a notable threat to educational institutions and other sectors, emphasizing the need for enhanced vigilance and proactive cyber defense measures.

The swift attack methodology deployed by Fog showcases their adeptness at rapidly exploiting vulnerabilities and executing ransomware strategies. Their ability to move from initial access to full encryption within a matter of hours places significant strain on the defenses of affected organizations. Consequently, this underscores the importance of maintaining up-to-date security protocols and ensuring rapid detection and response capabilities. The emergence and activity of Fog in 2024 have highlighted specific vulnerabilities in sectors such as education, necessitating targeted defensive strategies and enhanced cybersecurity measures.

Indicators of Compromise for Fog

The article provides critical indicators of compromise (IOCs) to aid cybersecurity professionals in identifying Fog’s activities. These IOCs include IP addresses, SHA-1 hashes, and domain names, which serve as essential tools for mitigating the impact of Fog’s ransomware attacks. By distributing these indicators within the cybersecurity community, organizations can enhance their detection and response efforts, thereby reducing the potential damage caused by Fog’s targeted campaigns. The dissemination of such information is crucial in creating a collaborative defense against prevalent threats.

Understanding and utilizing these IOCs allows for more precise monitoring and early detection of Fog’s malicious activities. Proactive measures, informed by these indicators, can enable organizations to identify and mitigate threats before they escalate into full-blown ransomware incidents. The identification and use of IOCs also facilitate the development of more effective defensive mechanisms and response protocols. By enhancing the ability to detect and respond to ransomware activities, organizations can better protect their systems and data from the detrimental effects of such attacks.

Moreover, the shared knowledge of these IOCs contributes to a more cohesive and robust cybersecurity ecosystem. As various entities collaborate and share crucial threat intelligence, the collective defenses against ransomware groups like Fog are strengthened. This collaborative approach is essential in combating the increasingly sophisticated and coordinated tactics employed by modern ransomware actors. By staying informed and sharing intelligence, the cybersecurity community can work together to effectively counter these persistent and evolving threats.

Lynx Ransomware: Double-Extortion with Selective Targeting

Lynx ransomware, another significant player in 2024, adopted a double-extortion approach but with a different targeting strategy. Avoiding attacks on government organizations, hospitals, and non-profits, Lynx focused on other sectors, causing substantial disruptions globally. Once Lynx encrypts files, the “.LYNX” extension is appended, and victims find a “README.txt” ransom note in multiple directories. This selective targeting distinguishes Lynx from other groups, indicating a more strategic and calculated operational approach aimed at minimizing unwanted attention while maximizing impact on less protected industries.

In 2024, Lynx claimed over 70 victims, maintaining a persistent presence in the ransomware landscape. Their selective targeting approach set them apart while ensuring significant global impact. Lynx’s ability to avoid certain high-profile sectors while successfully compromising numerous other targets demonstrates their operational sophistication and strategic acumen. This calculated approach not only minimizes risk but also ensures a steady stream of potential ransom payments, thereby sustaining their operations over the long term.

The choice of sectors targeted by Lynx illustrates a clear understanding of where significant vulnerabilities might lie. By focusing on industries with potentially weaker defenses, Lynx maximizes the chances of successful attacks and subsequent ransom payments. This strategy of selective targeting combined with double extortion amplifies their impact and underscores the need for comprehensive, sector-specific cybersecurity measures. Lynx’s activities in 2024 have highlighted gaps in the defensive postures of many sectors, necessitating a reassessment and strengthening of security protocols across the board.

Indicators of Compromise for Lynx

The article lists several IOCs associated with Lynx’s ransomware activities, including MD5 hashes and domain names. These indicators are pivotal for tracking and defending against Lynx’s attacks. By identifying and monitoring these IOCs, cybersecurity professionals can implement targeted defensive measures to mitigate the risk posed by Lynx. The dissemination of these indicators within the cybersecurity community enables a more collaborative and informed approach to threat detection and response.

Understanding and leveraging these IOCs is essential to enhancing an organization’s ability to detect and respond to Lynx’s activities. These indicators provide critical insights into the modus operandi of the ransomware group, allowing for more informed and effective defensive strategies. The ability to recognize and act upon these indicators can significantly reduce the potential impact of an attack, thereby safeguarding organizational assets and data. As with other ransomware groups, sharing and utilizing this threat intelligence is crucial to maintaining a proactive and resilient cybersecurity stance.

The collaboration and sharing of intelligence within the cybersecurity community remain pivotal in defending against ransomware threats. By maintaining an open and informed approach to threat detection and response, organizations and cybersecurity professionals can collectively enhance their defense mechanisms. The detailed understanding of Lynx’s IOCs contributes to this collaborative effort, reinforcing the importance of shared knowledge in building robust and effective defenses. This collective approach is vital in countering the sophisticated and evolving tactics employed by modern ransomware groups.

Future Trends and Expectations

In 2024, the ransomware landscape experienced notable changes, with an 11% increase in reported attacks, totaling 5,414 incidents. This spike was particularly visible in the second and fourth quarters. The collapse of major groups such as LockBit led to fragmentation and the rise of smaller, nimbler gangs. As a result, the number of active ransomware groups increased by 40%, from 68 in 2023 to 95 in 2024. This surge in activity challenges cybersecurity experts and businesses across various sectors to adjust to a swiftly changing threat landscape.

The decline of dominant ransomware groups allowed new players to enter and create a more competitive and volatile ecosystem. These shifts necessitated a reevaluation of current cybersecurity strategies and the implementation of stronger defensive measures. As we examine these emerging threats more closely, it becomes clear that understanding the tactics, techniques, and procedures (TTPs) of these new groups is essential for developing effective countermeasures. This article delves into the rise of new ransomware groups in 2024, their impact, and what to anticipate in 2025.

Explore more