Ransomware Groups Cause Mayhem to Industries in 2024 and 2025
Ransomware groups are being investigated internationally, as the attacks disrupt operations. The cyber-criminals behind are growing and even though their operations were disrupted, some in those groups disband and join other groups called RansomHub. BlackCat/ALPHV and LockBit are the name of the other notorious cyber-criminal groups that deploys ransomware. These cyber-criminal groups have claimed 13% more healthcare victims in 2024 with RansomHub as the top cyber-criminal group.
These ransomware-as-a-service (RaaS) groups are known now and are being highlighted in the annual Ransomware and Cyber Threat Report from the GuidePoint Security's Research and Intelligence Team (GRIT). GRIT has described law enforcement intervention successful in stopped these attacks, however the attacks continue due to affiliates moving from one RaaS group to another. Law enforcement intervention only decreased last year's ransomware attacks by 8% compared to 2022-2023's 76.8% growth. This averaged 13.2 victims' data leaks from the RaaS groups per day, which is 4,848 new victims.
GRIT researchers observed a decrease in ransomware attacks in Q2 and Q3 in 2024 due to law enforcement operations on BlackCat/ALPHV in late 2023 and LockBit in early 2024. The reduction status reports in Q4 was made up though due to a sharp increase in posts on ransomware groups' data leak sites. RansomHub filled in where BlackCat/ALPHV lacked. Other ransomware groups chimed in as well, such as Akira, Play and other unnamed groups. GRIT observed a 42% year-over-year increase in the number of active ransomware groups. This rose from 62 in 2023 to 88 in 2024.
In 2024, 52% of ransomware victims were from the U.S. Manufacturing, technology, retail/wholesale, and healthcare were all targeted sectors by ransomware groups. RansomHub, LockBit, and BianLian are known to target healthcare organizations. These groups are known to target healthcare organizations and then disband and rebrand as a new group. This has increased lar enforcement activity in the healthcare industry.
Network defenders have to defend against a diverse range of access, even though stolen credentials and exploitations of vulnerabilities remain the two most common methods for access. These network defenders have had a heavy workload in 2024 with 110 new Common Vulnerabilities and Exploitations (CVEs) each day. This is an average amount, but at least 44% of these CVEs are critical to defend again Raas groups. In 2025, the continued efforts of RaaS groups are still high, but they have slowed as law enforcement operations are proving to be effective.
Reference: https://www.hipaajournal.com/ransomware-groups-13-increase-healthcare-attacks-in-2024/
Comments
Post a Comment