Listen to this Post
The year 2024 saw a significant rise in ransomware attacks, with cybercriminals becoming more sophisticated and aggressive. Global ransomware incidents surged to 5,414, an 11% increase from the previous year. While the early months of 2024 were relatively quiet, attacks escalated dramatically in the second and fourth quarters, with Q4 alone accounting for 33% of the year’s total incidents.
A major driver of this surge was the disruption of established ransomware groups like LockBit, which led to fragmentation and the emergence of new threat actors. The number of active ransomware gangs grew from 68 in 2023 to 95 in 2024—a staggering 40% increase. Among these, three groups stood out: RansomHub, Fog, and Lynx.
These new players demonstrated unique strategies, from
2024’s Ransomware Landscape
- Increase in Attacks: 5,414 ransomware incidents recorded in 2024, marking an 11% rise from 2023.
- Quarterly Spikes: Q4 witnessed a sharp rise in attacks, accounting for 33% of the year’s total.
- More Active Groups: The number of ransomware gangs increased from 68 in 2023 to 95 in 2024.
- Emerging Threat Actors: 46 new ransomware groups were identified, compared to just 27 in 2023.
- RansomHub Dominance: With 531 attacks, RansomHub became the most active ransomware group, surpassing LockBit.
- Fog’s Unique Targeting: Focused on educational institutions and businesses, leveraging stolen VPN credentials.
- Lynx’s Growth: Double-extortion tactics led to over 70 successful ransomware attacks.
- Low Payment Rates: RansomHub had only 11.2% of victims paying, yet remained profitable due to attack volume.
- Advanced Malware Techniques: Use of Golang, C++, and obfuscation methods made ransomware strains harder to detect.
- Expectations for 2025: More groups are expected to emerge, refining their attack strategies and exploiting new vulnerabilities.
What Undercode Says: Analyzing the 2024 Ransomware Trends
The Shift in Ransomware Ecosystem
The rise of new ransomware groups in 2024 signals a fundamental shift in cybercriminal strategies. As major law enforcement operations disrupted well-established ransomware-as-a-service (RaaS) providers, newer groups quickly filled the void. These emerging players adopted innovative techniques, improving their attack efficiency and broadening their target spectrum.
RansomHub: A Strategic Powerhouse
RansomHub’s rapid rise to dominance showcases the effectiveness of a well-structured RaaS model. By implementing strict affiliate agreements and a 90/10 ransom split, RansomHub ensured loyalty among its operators. Unlike traditional groups, it focused on attack volume rather than high ransom success rates, making up for low payments through sheer scale.
Additionally, its avoidance of CIS nations and overlap with other Russian ransomware groups indicate a likely connection to Russia’s cybercrime ecosystem. This suggests geopolitical influences play a role in ransomware targeting decisions.
Fog: The Education
Fog ransomware introduced a unique focus on educational institutions, a sector often considered a low-priority target. Its ability to gain initial access via stolen VPN credentials and execute attacks within just two hours highlights a shift toward speed-driven operations. The group’s connections to Akira ransomware suggest an underlying infrastructure-sharing model, enabling attackers to maximize their reach.
Lynx: The Silent Predator
Lynx ransomware maintained a low-profile yet highly effective approach, avoiding government and non-profit sectors while launching strategic double-extortion campaigns. The “.LYNX” file extensions and README.txt ransom notes became its signature tactics, allowing it to claim over 70 successful attacks in 2024.
Its rise indicates that ransomware groups are refining their methodologies, focusing on well-defined target lists and calculated attacks rather than broad, indiscriminate campaigns.
Emerging Trends and What to Expect in 2025
- More Ransomware-as-a-Service (RaaS) Models – The success of RansomHub proves that structured RaaS models attract cybercriminals, ensuring a steady pipeline of attacks.
- Faster Attack Execution – Fog demonstrated that cybercriminals are now reducing the time from infiltration to encryption, increasing the difficulty for cybersecurity teams to respond.
- Targeted Double-Extortion – Lynx’s model of encrypting and publicly leaking stolen data will likely become the norm, pressuring victims to pay ransoms.
- AI-Powered Cyber Attacks – With AI tools becoming more accessible, expect ransomware groups to leverage them for better phishing attacks, automated vulnerability scanning, and evasion techniques.
- Law Enforcement vs. Cybercrime Arms Race – As governments crack down on large ransomware groups, newer actors will emerge to replace them, evolving even faster to counter cybersecurity defenses.
The biggest challenge in 2025 will be organizations’ ability to proactively detect and mitigate threats before they escalate. With ransomware groups now prioritizing speed, stealth, and specialization, businesses must adopt zero-trust security models, improve incident response plans, and invest in AI-driven threat detection to stay ahead.
Fact Checker Results
✅ Verified Increase in Attacks – Multiple cybersecurity reports confirm an 11% rise in ransomware incidents in 2024.
✅ RansomHub’s Dominance Confirmed – Data shows RansomHub as the most active group, with 531 recorded attacks.
⚠️ Possible Russian Connections – While RansomHub avoids CIS countries, its ties to ALPHV and other Russian groups remain speculative.
The ransomware threat landscape is evolving rapidly, and as we enter 2025, businesses and cybersecurity teams must stay vigilant, adaptable, and proactive to counter the growing sophistication of cybercriminals.
References:
Reported By: https://thehackernews.com/2025/03/the-new-ransomware-groups-shaking-up.html
Extra Source Hub:
https://www.medium.com
Wikipedia: https://www.wikipedia.org
Undercode AI
Image Source:
OpenAI: https://craiyon.com
Undercode AI DI v2