Description

Ransomware-as-a-Service (RaaS) groups have shown significant behavioral shifts in response to law enforcement activities, as highlighted in the GRIT Q1 2024 Ransomware Report. Despite a nearly 20% year-over-year increase in ransomware victims, the report observes a volatile ransomware ecosystem, with major RaaS groups like Alphv and LockBit experiencing temporary operational slowdowns or shifts following law enforcement disruptions. Drew Schmitt, Practice Lead at GRIT, emphasized the crucial role of affiliates in RaaS operations and noted that smaller RaaS groups are attempting to recruit disaffected or displaced affiliates in the wake of these disruptions. The long-term effects of law enforcement efforts remain to be seen, but a turbulent Q2 is expected as the RaaS landscape evolves. The report delves into the shifting RaaS ecosystem, examining the residual impact of Operation Cronos Task Force on LockBit, spearheaded by the UK National Crime Agency. Q1 saw significant ransomware events, including an exit scam from Alphv after the Change Healthcare ransomware attack, re-extortion attempts from Phobos affiliates, and purported renewed collaboration among members of the “Five Families” cybercrime collective. Despite disruptions to LockBit and the disbandment of Alphv, two major RaaS groups, Q1 2024 witnessed a 20% increase in reported victims compared to Q1 2023. The number of active ransomware groups also more than doubled year-over-year, increasing by 55% from 29 distinct groups in Q1 2023 to 45 distinct groups in Q1 2024. LockBit, Blackbasta, and Play emerged as the top three most active ransomware groups. The United States dominated the ransomware victim count in Q1 2024, with over half of all observed victims based in the country. The manufacturing, retail & wholesale, and healthcare industries were the most impacted by ransomware, with the retail & wholesale sector experiencing a surge in observed activity, surpassing healthcare to become the second-most impacted industry. Despite recent disruptions, the ransomware ecosystem is expected to witness an upward trend in opportunistic attacks, with emerging groups potentially becoming new long-standing established threats.