Number of Active Ransomware Groups Highest on Record

Number of Active Ransomware Groups Highest on Record

Number of Active Ransomware Groups Highest on Record

Home » News » Number of Active Ransomware Groups Highest on Record
Table of Contents

This 12 months has noticed the perfect selection of lively ransomware teams on report, with 58 attacking international companies in the second one quarter. Threat intelligence platform supplier Cyberint has reported just a slight dip within the 3rd quarter, with 57 lively teams.

Furthermore, in Q3, the highest 10 ransomware teams have been chargeable for best 58.3% of all detected assaults. This displays each the rise within the selection of lively teams usually and a decline in job from the bigger avid gamers because of a hit legislation enforcement takedowns, comparable to the ones of ALPHV and Dispossessor.

Adi Bleih, safety researcher at Cyberint, instructed roosho in an e-mail: “The selection of lively ransomware teams having reached an all-time top signifies that companies face an higher chance of assaults as each and every of those competing gangs should now vie for objectives. The festival between other ransomware teams has fuelled more and more widespread assaults, leaving little or no room for error at the a part of endeavor cybersecurity groups.

“Whereas security gaps and vulnerabilities may have previously gone unnoticed, the proliferation of ransomware groups, with all of them scouring the web for their next victims, means that even minor errors can now quickly lead to major security incidents.”

The maximum prolific ransomware teams are succumbing to legislation enforcement operations

Indeed, separate analysis from WithSecure discovered that of the 67 ransomware teams tracked in 2023, 31 have been not operational as of Q2 2024. NCC Group additionally famous a year-over-year decline in ransomware assaults in each June and July this 12 months, which mavens related to the LockBit disruption.

SEE: LockBit Back Online as Ransomware Gang Continues to Clash with Law Enforcement

LockBit particularly used to account for almost all of assaults, however with best 85 assaults within the 3rd quarter, it attacked virtually 60% much less firms than it did the second one, in step with Cyberint’s document. This marks the crowd’s lowest selection of quarterly assaults in a 12 months and a part.

An August document from Malwarebytes additionally discovered that the share of ransomware assaults that LockBit claimed accountability for fell from 26% to twenty% during the last 12 months, regardless of wearing out extra particular person assaults.

ALPHV, the second-most prolific ransomware staff, additionally created a emptiness after a sloppily performed cyber assault towards Change Healthcare in February. The staff didn’t pay an associate their share of the $22 million ransom, so the associate uncovered them, prompting ALPHV to faux a legislation enforcement takeover and stop operations.

SEE: Timeline: 15 Notable Cyberattacks and Data Breaches

These observations counsel that legislation enforcement takedowns are proving efficient towards the more-established gangs whilst concurrently opening up new alternatives for smaller teams. The Malwarebytes analysts added that the brand new gangs “are certain to be trying to attract their affiliates and supplant them as the dominant forces in ransomware.”

But Cyberint analysts are constructive concerning the ripple impact of takedown operations on smaller avid gamers, writing: “As these large operations struggle, it’s only a matter of time before other big and small ransomware groups follow the same path. The ongoing crackdown has created a more hostile environment for these groups, signaling that their dominance may not last much longer.”

Indeed, as an alternative of constant the upwards development from the second one quarter, the place the selection of ransomware assaults higher through virtually 21.5%, the Cyberint researchers discovered the 1,209 instances in Q3 in truth marked a 5.5% lower.

SEE: Global Cyber Attacks to Double from 2020 to 2024, Report Finds

The maximum distinguished ransomware staff of the quarter used to be RansomHub, because it used to be chargeable for 16.1% of all instances, claiming 195 new sufferers. Prominent assaults come with the ones on international producer Kawasaki and oil and fuel services and products corporate Halliburton. The Cyberint analysts say that the crowd’s roots are most likely in Russia and that it has connections to former associates of the now-inactive ALPHV staff.

Second within the record of maximum lively ransomware teams is Play, which claimed 89 sufferers and seven.9% of all instances. It has purportedly performed over 560 a hit assaults since June 2022, with essentially the most distinguished one from this 12 months focused on the VMWare ESXi atmosphere.

“If not hindered, Play is going to break its own record of yearly victims in 2024 (301),” the analysts wrote.

Ransomware teams focused on Linux and VMWare ESXi Systems

The Cyberint document famous a development that ransomware teams are closely that specialize in focused on Linux-based techniques and VMware ESXi servers.

VMware ESXi is a bare-metal hypervisor that allows the introduction and control of digital machines immediately on server {hardware}, which might come with crucial servers. Compromising the hypervisor can permit attackers to disable a couple of digital machines concurrently and take away restoration choices comparable to snapshots or backups, making sure important have an effect on on a industry’s operations.

Ransomware teams Play and Cicada3301 advanced ransomware that particularly objectives VMWare ESXi servers, whilst Black Basta has exploited vulnerabilities that permits them to encrypt the entire recordsdata for the VMs.

SEE: Black Basta Ransomware Struck More Than 500 Organizations Worldwide

Linux techniques additionally ceaselessly host VMs and different crucial industry infrastructure. Such focal point highlights cyberattackers’ hobby within the large payday to be had from executing most injury on company networks.

Attackers are the use of customized malware and exploiting reliable equipment

The sophistication of ransomware teams’ tactics has higher significantly during the last 12 months, with Cyberint researchers staring at attackers the use of customized malware to avoid safety equipment. For instance, the Black Basta gang used a selection of customized equipment after gaining preliminary get right of entry to to focus on environments.

Attackers also are exploiting reliable safety and cloud garage equipment to evade detection. RansomHub used to be seen the use of Kaspersky’s TDSSKiller rootkit remover to disable endpoint detection and reaction and the LaZagne password restoration instrument to reap credentials. Plus, a couple of teams have used Microsoft’s Azure Storage Explorer and AzCopy equipment to thieve company knowledge and retailer it in cloud-based infrastructure.

Bleih instructed roosho: “As those gangs turn into extra a hit and well-funded, they turn into more and more refined and function in a similar way to a sound endeavor. While we ceaselessly see the similar tried-and-true assault vectors used – phishing assaults, the usage of stolen credentials, exploitation of vulnerabilities on Internet-facing belongings – they’re changing into extra ingenious in how they execute those not unusual tactics.

“They are also becoming increasingly agile and scalable. For instance, while threat actors have always been technically adept, they are now able to start exploiting new vulnerabilities at scale just a few days after a critical CVE is documented. In the past, this may have taken weeks or perhaps longer.”

author avatar
roosho Senior Engineer (Technical Services)
I am Rakib Raihan RooSho, Jack of all IT Trades. You got it right. Good for nothing. I try a lot of things and fail more than that. That's how I learn. Whenever I succeed, I note that in my cookbook. Eventually, that became my blog. 
share this article.

Enjoying my articles?

Sign up to get new content delivered straight to your inbox.

Please enable JavaScript in your browser to complete this form.
Name