Anubis Ransomware 2025: The Rise of a Dual-Threat Cyber Weapon

Listen to this Post

Featured Image

A New Era of Destructive Ransomware Threats

In 2025, a new and exceptionally destructive cyber threat has emerged—Anubis, a Ransomware-as-a-Service (RaaS) group that combines traditional file encryption with full-on data wiping. Unlike earlier strains that merely locked files for ransom, Anubis presents a twofold menace: it can either hold your data hostage or destroy it entirely, even if the ransom is paid. This represents a chilling evolution in the ransomware world and signals a strategic shift in how cybercriminals apply pressure to victims.

Anubis first surfaced in December 2024, but its impact was immediately felt across multiple industries, particularly in healthcare, construction, and engineering. With affiliates operating across popular cybercrime forums such as RAMP and XSS, the group has built a profitable criminal ecosystem, offering flexible revenue-sharing deals that incentivize widespread participation. Victims have already been reported in Australia, the United States, Peru, and Canada, highlighting its global reach.

What sets Anubis apart is its unique ‘/WIPEMODE’ feature, which irreversibly deletes data, leaving behind zero-byte files. Combined with its encryption capabilities, this makes Anubis not only a ransomware tool but also a highly destructive data wiper. The malware is delivered primarily via spear-phishing emails mimicking trusted communications. Once installed, it executes commands that manipulate privileges, evade security defenses, and wipe system restore points to prevent data recovery.

The ransomware encrypts files using Elliptic Curve Integrated Encryption Scheme (ECIES), the same cryptographic structure used by previous ransomware like EvilByte and Prince. File extensions are renamed to “.anubis,” and desktop wallpapers are modified to intimidate victims. Despite some branding inconsistencies, the malware’s payload remains highly efficient and devastating.

Trend Micro’s investigation reveals the sophistication behind Anubis’s operations. With direct negotiation for affiliate partnerships, the group operates with a calculated business model rather than chaotic attacks. Anubis selectively avoids damaging system directories to ensure continued system operation, a sign of tactical maturity.

As the cyber threat landscape continues to escalate, Anubis serves as a critical reminder that enterprises must evolve their security measures to withstand not just encryption-based extortion but also irreversible data annihilation.

What Undercode Say:

The Strategic Shift from Ransom to Destruction

Anubis isn’t just another

A Business Model with Criminal Precision

The Anubis operation runs like a well-oiled business. It has a calculated recruitment strategy, actively promoting its affiliate program on top-tier cybercrime forums. It negotiates terms directly and customizes profit-sharing models to entice skilled threat actors. This approach broadens its attack capabilities and reduces the operational footprint for the core developers, allowing rapid scaling.

Dual-Mode Devastation: A Game-Changer

Anubis’s /WIPEMODE capability fundamentally alters the cyber defense landscape. Organizations now have to prepare for the worst-case scenario where even paying the ransom does not restore data. The fear of unrecoverable loss becomes the primary extortion weapon. This makes traditional recovery plans—like decryption key negotiations—less effective.

Spear Phishing: The First Strike

The attack begins with highly convincing phishing emails that carry malicious attachments or links. These are tailored to imitate internal communications or trusted vendors, which dramatically increases the success rate of initial infection. For organizations without advanced email filtering and employee training, these attacks often go undetected until it’s too late.

Technical Sophistication at Every Step

Anubis’s technical complexity is evident in its use of advanced privilege escalation techniques like token manipulation and fallback behaviors if administrative access isn’t granted. It also uses selective file discovery methods to avoid crashing critical systems, further showcasing the developers’ intent to maximize operational continuity post-infection.

Encryption Plus Branding

The ransomware not only encrypts files using ECIES but also leaves behind visible signs like customized desktop backgrounds and altered icons. This branding serves a psychological purpose—reminding victims of the attack every time they look at their screen.

Real-World Impact

The sectors hit so far—healthcare, construction, and engineering—are not random targets. These industries rely heavily on real-time data and have low tolerance for operational disruption. Anubis targets them because they are most likely to pay quickly in exchange for restoring access, especially if data is at risk of being destroyed.

Data Recovery? Forget It.

Once the wipe mode is triggered, files are zeroed out, not merely deleted. That makes professional recovery impossible. Volume Shadow Copies are wiped, and backup services are disabled. The objective isn’t just to extort money—it’s to paralyze operations completely.

Global Reach with Localized Tactics

Victims span four countries across two continents, indicating a scalable infrastructure. Yet, the phishing techniques and infection vectors suggest localized strategies—customizing attacks to the cultural and business context of the target regions.

The Future of Ransomware is Hybrid

Anubis marks the beginning of hybrid ransomware—a mixture of extortion and sabotage. This hybridization pushes cybersecurity into uncharted territory, where deterrence, recovery, and prevention all must evolve simultaneously.

🔍 Fact Checker Results:

✅ Anubis uses ECIES encryption as confirmed by Trend Micro
✅ The ‘/WIPEMODE’ results in irreversible zero-byte file deletion
✅ The group actively recruits affiliates on RAMP and XSS forums

📊 Prediction:

🔮 Expect more RaaS groups to adopt destructive features like Anubis’s wipe mode in 2025 and beyond.
📉 Organizations that fail to maintain secure, offline backups will become prime targets due to the unrecoverable nature of these attacks.
🛡️ Hybrid ransomware models are likely to dominate future threat landscapes, blending encryption, data exfiltration, and full destruction for maximum leverage.

References:

Reported By: cyberpress.org
Extra Source Hub:
https://www.linkedin.com
Wikipedia
OpenAi & Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram