Ransomware Surge
icon
Study Focus -

Ransomware Analysis

icon
Category -

Ransomware

icon
Published -

25 June, 2025

icon
Case Study -

Ransomware Surge Analysis

Ransomware Surge

Ransomware attacks have surged in recent years, evolving into a top cyber threat with record-breaking activity and impact. Frequency and Scope: In 2024, ransomware incidents reached unprecedented levels globally. According to threat intelligence, 5,243 organizations had their data posted on leak sites by ransomware groups in 2024 – a 15% increase from the 4,548 known victims in 2023. This reflects a years-long upward trend; over the last five years ransomware attacks rose by 13%, now averaging an incident cost of $1.85 million (as of 2023).

Dozens of new ransomware gangs emerged as well – 55 new groups were identified in 2024 alone (67% more than the prior year), indicating a broadening criminal ecosystem. Ransom demands have climbed dramatically: the average ransom payment requested in 2024 was $2.73 million, up almost $1 million from 2023. However, many victims are resisting payment; total ransomware revenues actually fell by an estimated 35% from 2023 to 2024 (down to ~$813 million), even as attack volumes grew. This suggests improved resilience and refusal strategies, yet the financial and operational damage remains severe. The average downtime after an attack is about 24 days, and costs include not only ransoms but extensive recovery, lost business, and legal penalties (for example, global ransomware attacks exposed over 195 million records in 2024, incurring regulatory and notification costs).

Modern ransomware groups have adopted “double extortion” as standard practice – before encrypting data, attackers exfiltrate sensitive information and later threaten to leak it if ransom isn’t paid. This tactic, seen in high-profile incidents like the Clop gang’s 2023 breach of MOVEit file transfer software (which compromised data of nearly 18 million individuals across hundreds of organizations), increases pressure on victims and has made data breaches and ransomware inextricably linked.

Another trend is the shift toward more repeatable, scalable attack methods. In 2024, many groups moved away from relying on headline-grabbing zero-day exploits toward systematically compromising common weak points such as poorly secured VPN credentials. For instance, an initial access broker’s leaked playbook revealed that simply scanning for VPNs with default or weak passwords (often without multifactor authentication) could yield abundant access opportunities. Ransomware operators capitalized on such methods to infiltrate networks at scale, rather than “big-game hunting” via rare vulnerabilities.

Indeed, the most common intrusion vectors for ransomware remain mundane: phishing emails, exposed Remote Desktop Protocol (RDP) ports, and unpatched software vulnerabilities are top tactics per CISA analysis. Phishing in particular is rampant – by some estimates, roughly two-thirds of organizations hit by ransomware report phishing as the initial entry point. Once inside a network, attackers exhibit “living off the land” behavior: disabling backups, stealing admin credentials, then deploying the ransomware widely. The MITRE ATT&CK framework captures this playbook, mapping how gangs use techniques like stealing valid accounts (T1078) and encrypting data for impact (Technique T1486) to paralyze systems. Notably, threat actors also use data theft (TA0010) and coercion as part of the kill-chain now, underscoring that ransomware is as much an extortion threat as a purely technical one.

Threat Actors and Real-World Examples

The ransomware surge is driven by sophisticated criminal enterprises often operating as Ransomware-as-a-Service (RaaS). Prominent groups like REvil (aka Sodinokibi), LockBit, BlackCat (ALPHV), Clop, and many others have perpetrated large-scale attacks. In 2021, REvil alone was estimated to account for 37% of all ransomware incidents that year. These syndicates function like illicit startups – developing malware, managing affiliate programs, and even providing “customer support” to victims. Their attacks have yielded some of the largest cyber payouts on record. For example, in 2021 an insurance company paid a $40 million ransom (the largest confirmed payout to date), and groups regularly demand ransoms in the tens of millions (the highest demand seen so far is $70 million).

Recent cases illustrate the range of targets and impacts. In May 2021, the Colonial Pipeline attack by the DarkSide group forced a shutdown of fuel delivery across the U.S. East Coast, sparking regional gas shortages. In June 2021, meat processor JBS Foods was hit by REvil, disrupting food supply chains; JBS paid an $11 million ransom to resume operations. The fallout is not limited to one sector: in 2022 a string of ransomware attacks on Costa Rican government agencies by Conti and others crippled national services and led to a state of emergency. And in 2023, the Clop gang’s campaign exploiting a zero-day in MOVEit software impacted banks, universities, and governments worldwide, proving that third-party software vulnerabilities can cascade into mass ransomware events.

Healthcare has been especially hard-hit: over 630 ransomware incidents struck healthcare organizations in 2023. This contributed to healthcare experiencing the highest breach costs of any industry (average $10.93 million) and repeated disruptions of patient services. From global corporations to local governments and hospitals, no sector has been spared: roughly 66% of organizations across all industries were hit by ransomware in the past year. Attackers range from financially motivated Eastern European gangs, to ideologically driven groups, to even state-backed crews using ransomware as a revenue stream (as seen with North Korea’s alleged use of ransomware to fund its regime). The threat actor profile often involves a web of affiliates: initial access brokers break in and sell network access, ransomware developers provide the malware, and negotiators handle communications – a true criminal supply chain.

Impacts and Costs

The surge in ransomware brings dire consequences for victim organizations. Beyond the ransom payments (which averaged $0.5–$1M for mid-sized incidents and can reach the multi-millions), businesses face extensive downtime (24 days of disrupted operations on average), recovery expenses for system restoration, and sometimes permanent data loss. Even if backups allow data restoration, operations may still be halted for weeks; a ransomware event effectively behaves like a disaster recovery scenario.

The secondary costs are often even higher: lost revenue, contractual penalties, and reputational damage. In a Cybereason study, 60% of ransomware victims reported significant revenue loss and over half said their brand was harmed. Legal and regulatory fallout adds to the toll – for instance, privacy laws may require notifying millions of affected individuals if personal data is leaked, and regulators can levy fines. Notably, roughly 87% of ransomware incidents in 2024 involved data theft (double extortion), so many ransomware incidents now also constitute major data breaches.

Insurance has become harder to obtain and more restrictive, and many victims find that cyber insurance only covers a small fraction of the costs. There is also repeat victimization: incredibly, 80% of companies that paid a ransom reported a second attack soon after, sometimes by the same gang, and nearly half of those paying ransom found their restored data was corrupted. These statistics underscore that paying does not guarantee a clean recovery – and may even paint a target on the back of the organization for future extortion.

Defenses and Mitigation Strategies

Combating ransomware requires a multi-layered approach that spans prevention, detection, response, and recovery. A core principle is robust data backup and recovery planning. Security agencies worldwide (CISA, NIST, etc.) urge organizations to maintain offline, encrypted backups of critical systems and data. Regularly test those backups in disaster-recovery drills to ensure they can be restored under pressure. Notably, backups must be truly isolated – many ransomware strains now actively seek out and encrypt or delete connected backups. Alongside backups, organizations should implement strict network segmentation to prevent a single compromised machine from providing direct access to entire networks or sensitive servers. Segmenting critical assets and using access controls can limit the “blast radius” of a ransomware detonation.

Given that phishing and stolen credentials are top entry vectors, user awareness and strong authentication are key. All employees should be trained to spot phishing emails and suspicious links, as well as to report such attempts. Phishing simulation exercises can reinforce this training. Implementing multi-factor authentication (MFA) on email, VPN, and all remote access systems is essential – an MFA prompt might thwart an attack even if credentials are stolen. (Incidentally, many attacks exploit lack of MFA on remote desktop or VPN accounts; the 2024 trend of attacking weak VPN credentials could often have been defeated by MFA requirements.) However, attackers also adapt with techniques like MFA fatigue (bombarding users with push notifications) or real-time phishing proxies that capture one-time codes, so consider phasing in phishing-resistant authentication (such as FIDO2 security keys) for high-risk accounts.

Keeping systems patched and up-to-date is another critical defense. Many ransomware groups still leverage known vulnerabilities (sometimes months or years old) in VPN appliances, servers, or software to gain entry. A strong vulnerability management program to promptly apply security updates – especially on externally facing systems – closes one major door on these actors. In addition, disable or tightly restrict services like RDP and SMB file shares that are not absolutely needed, and use network firewalls/filters to block inbound access to such services.

Organizations should also deploy advanced endpoint detection and response (EDR) and network monitoring tools to catch ransomware behavior in progress. Ransomware has telltale signs – such as processes rapidly enumerating and encrypting files, or suspicious mass deletion of Volume Shadow Copies – that behavior-based EDR can flag and halt in real time. Likewise, anomaly detection on the network might spot large volumes of data being exfiltrated (a clue to double extortion in progress) or command-and-control traffic. According to MITRE ATT&CK, techniques like data encryption (T1486) or data exfiltration (T1048) can often be detected via unusual system calls or network flows. Tuning SIEM and intrusion detection systems to alert on these patterns, and practicing incident response, can mean the difference between an early contained incident and a full-blown crisis.

Response Planning and Drills

Despite best efforts, a ransomware intrusion may still occur, so preparation determines the outcome. Establish an incident response playbook specifically for ransomware – outline how to isolate infected machines, when to shut down parts of the network, who will communicate with attackers (or law enforcement), and how data recovery will proceed. Involve executive leadership and communications teams, since decisions like whether to pay ransom or publicly disclose an attack require their input. Many organizations carry cyber insurance that requires certain steps and notifications – incorporate those into the plan.

Conduct periodic tabletop exercises simulating a ransomware outbreak to test the readiness of technical staff and leadership. The goal is to practice making the tough decisions (e.g. “Do we ever consider paying? Under what conditions?”) before a crisis, not in the heat of one. Law enforcement, including the FBI, advises against paying ransoms because it encourages further attacks and may be illegal if payments go to sanctioned entities. Strengthening backups and alternative operations can make it feasible to refuse payment and restore systems independently. Indeed, the 35% decline in ransom revenue suggests more victims are taking that stance.

Ultimately, a combination of robust safeguards, vigilant monitoring, user education, and practiced response can significantly blunt the ransomware threat. The current surge shows no sign of abating – if anything, ransomware groups are growing more scalable and aggressive – so organizations must treat ransomware defense as a top strategic priority, on par with fire safety or business continuity planning. With lives and livelihoods increasingly affected by these attacks, a proactive and layered defense is indispensable to counter the ongoing ransomware surge.

References

[1] Corvus Insurance – Q4 2024 Threat Report: Ransomware Goes Full Scale

[2] Varonis – Ransomware Statistics, Data, Trends, and Facts [2024 Update]

[3] CISA & FBI – #StopRansomware Guide

[4] MITRE ATT&CK® Framework – Technique T1486: Data Encrypted for Impact

[5] Varonis – Recent Ransomware Attacks

[6] IBM Security – Cost of a Data Breach Report 2023

[7] Cybereason – Ransomware Attacks and Impact on Business

[8] FBI Internet Crime Complaint Center – Alert on Ransomware Trends

[9] NIST SP 800-53 Rev.5 – Control Families CP & IR

[10] TorchStone Global – Ransomware Profiles and MITRE ATT&CK Mapping

Offensive Security

Ready to Secure Your Organization?

Partner with our team of Service-Disabled Veteran-owned security experts to protect your people, facilities, and operations. Schedule your consultation and discover how we can strengthen your security posture.

Ready to Secure Your Organization?
00 +
Years of Experience
Ready to Secure Your Organization?