Record-Breaking Ransomware Year
User avatar
Curated by
aaronmut
3 min read
12,122
426
Based on reports from Chainalysis and Zscaler, ransomware attacks have surged dramatically in 2024, with victims paying a record-breaking $459.8 million in the first half of the year alone, including a staggering $75 million ransom payment by a single company.

Rise of Ransomware-as-a-Service

Ransomware-as-a-Service (RaaS) has emerged as a significant driver behind the surge in ransomware attacks. This subscription-based model allows even inexperienced cybercriminals to launch sophisticated attacks using pre-developed ransomware tools
1
2
.
Key aspects of RaaS include:
  • Lowered technical barriers for attackers, with some RaaS kits available for as little as $40 per month
    1
  • Profit-sharing models where affiliates can earn up to 80% of ransom payments
    3
  • Provision of technical support, customization tools, and infrastructure management
    4
  • Proliferation of new ransomware variants, with 10,666 new variants identified in the first half of 2022 alone
    5
The rise of RaaS has led to a more fragmented and diverse ransomware landscape, making it increasingly challenging for organizations to defend against these evolving threats
6
.
unitrends.com favicon
rsmus.com favicon
trmlabs.com favicon
6 sources

Impact of Law Enforcement Takedowns

Law enforcement agencies have intensified efforts to disrupt major ransomware operations in recent years. These efforts have led to significant takedowns of notorious groups like LockBit, ALPHV/BlackCat, and Hive
1
2
.
These actions have fragmented the ransomware ecosystem, forcing affiliates to migrate to less effective strains or develop their own variants
3
4
.
While the long-term impact remains uncertain, these disruptions have:
  • Reduced the dominance of large Ransomware-as-a-Service (RaaS) platforms
    4
  • Eroded trust within cybercriminal communities
    5
  • Led to a proliferation of smaller, less sophisticated ransomware groups
    3
    6
  • Potentially decreased the overall success rate of attacks, with more organizations resolving incidents without paying ransoms
    6
However, experts caution that the ransomware threat persists, as cybercriminals adapt their tactics and new groups emerge to fill the void left by dismantled operations
7
8
.
blackfog.com favicon
techtarget.com favicon
techrepublic.com favicon
8 sources

Big Game Hunting Strategy

Big game hunting has become the dominant strategy for ransomware attackers in recent years, focusing on high-value targets for larger payouts. This approach involves targeting large corporations, financial institutions, and critical infrastructure providers capable of paying multimillion-dollar ransoms
1
2
.
Key characteristics of big game hunting include:
  • Careful target selection based on financial capability and likelihood of payment
  • Extended reconnaissance periods, often lasting months, to study the target's IT systems
  • Use of advanced ransomware strains and sophisticated attack methods
  • Emphasis on data exfiltration for double extortion tactics
  • Demand for significantly higher ransom amounts, with median payments increasing from $200,000 in early 2023 to $1.5 million by mid-2024
    3
    4
This shift towards big game hunting has led to fewer but more impactful attacks, with ransomware groups like Cl0p exemplifying the strategy by leveraging zero-day vulnerabilities to target multiple large organizations simultaneously
5
.
blog.barracuda.com favicon
packetlabs.net favicon
exponential-e.com favicon
5 sources
Related
What are the key characteristics of a high-value target in big game hunting
How do hackers typically identify and select their big game hunting targets
What are the most common vulnerabilities exploited in big game hunting attacks
How can organizations detect and prevent big game hunting attacks
What role do nation-state actors play in big game hunting ransomware attacks
Keep Reading
The Ascension Hospitals Ransomware Attacks
The Ascension Hospitals Ransomware Attacks
In May 2024, Ascension, one of the largest non-profit health systems in the United States, faced a crippling ransomware attack that disrupted operations across its 142 hospitals and 2,600 care sites. The attack, attributed to the Russia-linked Black Basta ransomware group, forced Ascension to take critical systems offline, including electronic health records, patient portals, and communication tools, leading to significant challenges in patient care delivery. The incident highlighted the...
7,854
Credit Card Delinquencies Reach Decade High
Credit Card Delinquencies Reach Decade High
Credit card delinquencies in the United States have reached an alarming 11%, surpassing levels seen during the Great Recession and marking the highest rate in over a decade.
14,984
Hackers Demand Baguette Ransom
Hackers Demand Baguette Ransom
A ransomware attack on French multinational Schneider Electric has taken an unusual turn, with hackers demanding payment in the form of "$125,000 worth of baguettes," as reported by multiple sources including The Register and Yahoo News Malaysia. This peculiar ransom request, while actually seeking payment in cryptocurrency, highlights the increasingly creative tactics employed by cybercriminals in high-profile data breaches.
12,528
SEC Collects Record Penalties
SEC Collects Record Penalties
According to the U.S. Securities and Exchange Commission, the agency's enforcement actions led to a record-breaking $8.2 billion in penalties and investor relief for fiscal year 2024, with the crypto sector contributing significantly to this unprecedented total.
6,891