Just fill out the form, and our representative will contact you soon.
Join the Cybercrime Fighters Club
Please review the following rules before submitting your application:
1. Our main objective is to foster a community of like-minded individuals dedicated to combatting cybercrime and who have never engaged in Blackhat activities.
2. All applications must include research or a research draft. You can find content criteria in the blog. Please provide a link to your research or research draft using the form below.
Group-IB’s Threat Intelligence team monitors hundreds of ransomware groups, analyzing their malware, extortion tactics, and tools. We have collected ransom notes from the most active ransomware groups in 2024 to help you stay vigilant and prepare for potential threats.
Find the Ransomware Note
All available ransom notes ()
Threat actor:
8Base
First seen:
03 Apr 2022
Targeted industry:
Manufacturing
Real estate
Description:
8Base is a ransomware group that encrypts data and demands a ransom for its decryption, with activities believed to have started in April 2022. On their Dedicated Leak Site (DLS), they position themselves as ethical pentesters, claiming to target companies that neglect data privacy. Group-IB specialists found that 8Base uses an obfuscated 2020 version of Phobos ransomware, with the majority of their victims being small and medium-sized businesses in the U.S., Europe, and other regions, focusing primarily on the professional, scientific, technical, and manufacturing sectors.
Geography of attacks:
🇫🇷
France
🇩🇪
Germany
🇮🇹
Italy
🇯🇵
Japan
🇸🇪
Sweden
🇺🇸
United States
Threat actor:
Abyss
First seen:
06 Mar 2023
Targeted industry:
Manufacturing
Real estate
Science and engineering
Description:
Abyss is a ransomware group discovered in March 2023. Abyss ransomware encrypts the victim’s data and uploads it to a remote server for further extortion. Abyss operates a Dedicated Leak Site (DLS).
Geography of attacks:
🇨🇭
Switzerland
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Akira
First seen:
06 Apr 2023
Targeted industry:
Education
Manufacturing
Real estate
Transportation
Description:
Akira is a ransomware operator group discovered in April 2023. Akira ransomware encrypts the victim’s data, and once encrypted, the data is uploaded to a remote server controlled by the attackers.
Geography of attacks:
🇧🇷
Brazil
🇨🇦
Canada
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
BianLian
First seen:
01 Feb 2022
Targeted industry:
Construction
Financial services
Health care
Manufacturing
Real estate
Description:
BianLian (also known as Masked Spider) is a ransomware gang. Infrastructure associated with the BianLian group first appeared online in December 2021, and their toolset has been under active development since then. BianLian ransomware encrypts the victim’s data using a custom encryptor developed in Go. Once the data is encrypted, it is uploaded to a remote server.
Geography of attacks:
🇨🇦
Canada
🇮🇳
India
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Black Basta
First seen:
14 Feb 2022
Targeted industry:
Manufacturing
Description:
Black Basta is a ransomware group that was discovered in April 2022 and operates privately, not as a Ransomware-as-a-Service (RaaS). It encrypts victims’ data using ChaCha20 and RSA-4096 algorithms, uploading files to a remote server before completing the encryption process. Black Basta targets both Windows and Linux systems, including VMware ESXi virtual machines, using a cross-platform approach built in C++. The group uses a Dedicated Leak Site (DLS) to publish stolen data from their attacks.
Geography of attacks:
🇨🇦
Canada
🇩🇪
Germany
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Black Byte
First seen:
11 Aug 2021
Targeted industry:
Manufacturing
Non profit
Real estate
Transportation
Description:
BlackByte ransomware was discovered in July 2021. This crypto-ransomware encrypts users’ data using AES and RSA encryption algorithms and then demands a ransom in Bitcoin (BTC) to recover the files. This ransomware primarily targets English-speaking users, and it can spread globally. The cybercrime group behind BlackByte also operates a Dedicated Leak Site (DLS), where stolen data is published if the ransom is not paid.
Geography of attacks:
🇳🇱
Netherlands
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
BlackSuit
First seen:
01 May 2023
Targeted industry:
Education
Manufacturing
Real estate
Description:
BlackSuit is a new ransomware variant that targets both Linux and Windows operating systems. It was first observed on May 1, 2023. This ransomware appends a .blacksuit extension to the encrypted files, indicating that the data has been compromised.
Geography of attacks:
🇧🇪
Belgium
🇧🇷
Brazil
🇨🇦
Canada
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Brain Cipher
First seen:
16 Jun 2024
Targeted industry:
Government and military
Description:
Brain Cipher is a ransomware group discovered in June 2024. Brain Cipher ransomware encrypts the victim’s data, targeting Windows systems. The ransomware’s Windows version is a fork of the LockBit ransomware. The group communicates with victims using a negotiation page hosted on their dedicated website.
Geography of attacks:
🇮🇩
Indonesia
🇲🇽
Mexico
🇺🇸
United States
Threat actor:
Cactus
First seen:
27 Feb 2023
Targeted industry:
Information technology
Manufacturing
Real estate
Description:
CACTUS is a ransomware group that has been targeting large commercial entities since March 2023. The name “CACTUS” is derived from the filename in the ransom note, cAcTuS.readme.txt, and the group’s self-declared name within the note. CACTUS operates a Dedicated Leak Site (DLS), which was first detected on July 21, 2023, containing 18 victims at the time. To become an affiliate, the group requires a deposit of 77.77777 XMR, with 20% of the ransom going to the group and the remainder to the affiliates. CACTUS ransomware targets Linux, Windows, and ESXi systems, focusing primarily on companies from developed countries.
Geography of attacks:
🇦🇺
Australia
🇨🇦
Canada
🇫🇷
France
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Ciphbit
First seen:
26 Apr 2023
Targeted industry:
Clothing and apparel
Design
Description:
Ciphbit is a ransomware group that first appeared on August 31, 2023. The ransomware appends an extension to encrypted files based on a specific pattern: the original filename is followed by a unique victim ID, the threat actors’ email, and a set of random characters. The group primarily targets businesses, although affiliates are also allowed to attack home users. To become an affiliate, a $1,000 deposit is required. The group takes 30% of the revenue from the ransom, but after the first three payments, this drops to 25%.
Geography of attacks:
🇧🇪
Belgium
🇫🇷
France
🇮🇹
Italy
🇳🇱
Netherlands
🇺🇸
United States
Threat actor:
Cl0p
First seen:
01 Feb 2019
Targeted industry:
Financial services
Information technology
Manufacturing
Description:
Clop is a major cybercrime group that uses Clop ransomware to encrypt victims’ sensitive files and demand ransoms in Bitcoin. Discovered in February 2019, Clop initially spread via Flawed Ammyy malware and compromised Active Directory (AD) servers by stealing administrator credentials. Over time, the group evolved its tactics, using the Get2 downloader and SDBbot backdoor for reconnaissance and lateral movement in victims’ networks. As of 2023, Clop remains one of the largest ransomware groups, with over 350 victims, and utilizes a Dedicated Leak Site (DLS) to publish stolen data since August 2021.
Geography of attacks:
🇨🇦
Canada
🇩🇪
Germany
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
d0nut
First seen:
24 May 2022
Targeted industry:
Clothing and apparel
Real estate
Software
Description:
D0nut is a ransomware operator group discovered in August 2022. D0nut operates a Dedicated Leak Site (DLS). The ransom note includes a link to an onion domain, which the attackers use to communicate with victims. Additionally, the ransom note contains contact details for TOX, which the group also uses as a communication method with victims.
Geography of attacks:
🇧🇧
Barbados
🇨🇦
Canada
🇩🇪
Germany
🇪🇸
Spain
🇺🇸
United States
Threat actor:
Daixin Team
First seen:
04 Jun 2022
Targeted industry:
Energy
Health care
Hospital
Manufacturing
Description:
The Daixin Team is a ransomware group discovered in June 2022. The Daixin Team ransomware encrypts the victim’s data, and once the data is encrypted, it is uploaded to a remote server.
Geography of attacks:
🇨🇦
Canada
🇩🇪
Germany
🇦🇪
United Arab Emirates
🇺🇸
United States
Threat actor:
Dark Angels
First seen:
05 Apr 2023
Targeted industry:
Consumer electronics
Hardware
Manufacturing
Public transportation
Description:
Dark Angels (aka Dunghill Leak) is a ransomware operator group discovered in April 2023. Dark Angels has a DLS. Dark Angels ransomware encrypts the victim’s data. Once data is encrypted, ransomware uploads it to a remote server.
Geography of attacks:
🇳🇱
Netherlands
🇺🇸
United States
Threat actor:
DISPOSSESSOR
First seen:
03 May 2021
Targeted industry:
Financial services
Information technology
Real estate
Description:
Dispossessor is a ransomware group that emerged in April 2024. The group operates its own Dedicated Leak Site (DLS). A notable feature of Dispossessor’s victims is their overlap with LockBit’s target list. The group prohibits attacks on Post-Soviet countries and critical infrastructure. Affiliates working with Dispossessor receive 80% of the ransom, while 20% goes to the group itself. To join as an affiliate, candidates are required to pay a deposit of 1 BTC.
Geography of attacks:
🇨🇦
Canada
🇴🇲
Oman
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
DragonForce
First seen:
13 Aug 2023
Targeted industry:
Manufacturing
Description:
DragonForce is a ransomware group discovered in September 2023. It employs a variant of the LockBit ransomware to encrypt victims’ data. The group also operates a Dedicated Leak Site (DLS) where stolen data is published if ransom demands are not met.
Geography of attacks:
🇦🇺
Australia
🇮🇹
Italy
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Eldorado
First seen:
03 Dec 2023
Targeted industry:
Education
Government and military
Real estate
Transportation
Description:
Eldorado is a ransomware group discovered in March 2024. Eldorado ransomware encrypts the victim’s data and uploads it to a remote server once encrypted.
Geography of attacks:
🇭🇷
Croatia
🇮🇹
Italy
🇰🇷
South Korea
🇺🇸
United States
Threat actor:
Embargo
First seen:
17 Apr 2024
Targeted industry:
Commerce and shopping
Real estate
Description:
Embargo is a ransomware operator group that was discovered in April 2024. The group uses its Embargo ransomware to encrypt victims’ data and demands a ransom for decryption. Embargo operates a Dedicated Leak Site (DLS) where it publishes stolen data if the ransom is not paid.
Geography of attacks:
🇦🇺
Australia
🇫🇷
France
🇩🇪
Germany
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Everest
First seen:
14 Jan 2020
Targeted industry:
Construction
Health care
Manufacturing
Real estate
Description:
The Everest (also known as the Everest ransom team) is a cybercrime group that uses the Everest Ransomware for its attacks. This ransomware was first detected in the wild at the end of December 2020. The Everest ransom team operates a blog for publishing stolen data. This ransomware primarily targeted companies in North America, especially in Canada. A possible name for the ransom note is: “EVEREST LOCKER.txt.”
Geography of attacks:
🇧🇷
Brazil
🇨🇦
Canada
🇫🇷
France
🇮🇹
Italy
🇵🇭
Philippines
🇺🇸
United States
Threat actor:
Hunters International
First seen:
20 Oct 2023
Targeted industry:
Health care
Manufacturing
Description:
Hunters International is a ransomware group that was first detected on October 20, 2023. The group is likely connected to the Hive ransomware through purchased code. Despite this connection, on October 24, 2023, Hunters International publicly stated that they are not affiliated with Hive. This clarification came after law enforcement seized Hive’s servers in January 2023, dismantling their operations.
Geography of attacks:
🇲🇽
Mexico
🇪🇸
Spain
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
INC Ransomware
First seen:
12 Jun 2023
Targeted industry:
Education
Non profit
Real estate
Description:
INC Ransomware is a ransomware group that first appeared in late August 2023. The ransomware appends the “.INC” extension to encrypted files. The group also operates a Dedicated Leak Site (DLS) to publish data stolen from victims who do not comply with their ransom demands.
Geography of attacks:
🇦🇺
Australia
🇫🇷
France
🇳🇱
Netherlands
🇵🇭
Philippines
🇺🇸
United States
Threat actor:
LockBit
First seen:
18 Jan 2020
Targeted industry:
Manufacturing
Description:
LockBit is a prominent cybercrime group known for using LockBit ransomware, first detected in December 2019. By January 2020, its attacks primarily targeted organizations in the USA, Germany, France, and China. LockBit ransomware utilizes both RSA and AES encryption algorithms and is capable of deleting backups, bypassing User Account Control (UAC), and spreading via SMB using stolen credentials. Since October 2021, LockBit has expanded its attacks to Linux systems, specifically targeting VMware ESXi virtual machines, and operates a Dedicated Leak Site (DLS) to publish stolen data.
Geography of attacks:
🇫🇷
France
🇩🇪
Germany
🇮🇹
Italy
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
mallox
First seen:
12 Jun 2021
Targeted industry:
Manufacturing
Software
Description:
Mallox is a long-standing ransomware group. It was first observed in June 2021 under the name “TargetCompany ransomware” but was later renamed “Fargo” in mid to late 2022 due to the extension it adds to encrypted files. From December 2022 onwards, it became known as Mallox. Mallox perates a Dedicated Leak Site (DLS).
Geography of attacks:
🇧🇷
Brazil
🇫🇷
France
🇮🇳
India
🇵🇹
Portugal
🇺🇸
United States
Threat actor:
Medusa
First seen:
01 May 2022
Targeted industry:
Commerce and shopping
Education
Health care
Manufacturing
Description:
MedusaLocker is a ransomware group that was first discovered in October 2019. MedusaLocker operates a Dedicated Leak Site (DLS), where they publish stolen data if ransoms are not paid. The ransomware variant is notable for its use of various file extensions, which differ across samples of the malware, depending on the version or configuration of the attack.
Geography of attacks:
🇦🇺
Australia
🇧🇷
Brazil
🇨🇦
Canada
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Monti
First seen:
05 Dec 2022
Targeted industry:
Education
Health care
Description:
Monti is a ransomware operator group discovered in November 2022. Monti ransomware encrypts users’ sensitive files and then demands a ransom in Bitcoin (BTC) for their return. Monti ransomware operates a Dedicated Leak Site (DLS). In September 2023, the group had started using the name BIDON.
Geography of attacks:
🇦🇹
Austria
🇫🇷
France
🇩🇪
Germany
🇮🇹
Italy
🇺🇸
United States
Threat actor:
MyData
First seen:
31 Jan 2024
Targeted industry:
Business development
Education
Food and beverage
Health care
Description:
MyData is a ransomware group discovered in January 2024. MyData ransomware encrypts victims’ data, using encryption techniques to block access and demand a ransom for recovery.
Geography of attacks:
🇦🇺
Australia
🇫🇷
France
🇩🇪
Germany
🇮🇱
Israel
🇮🇹
Italy
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Play
First seen:
01 Aug 2022
Targeted industry:
Information technology
Manufacturing
Real estate
Description:
Play is a ransomware operator group discovered in July 2022. Play ransomware encrypts a victim’s sensitive files and then demands a ransom in Bitcoin (BTC) to return the files. Play launched its Dedicated Leak Site (DLS) in November 2022 to publish stolen data from victims who refuse to pay the ransom.
Geography of attacks:
🇨🇦
Canada
🇩🇪
Germany
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Qilin
First seen:
06 Nov 2022
Targeted industry:
Construction
Legal
Manufacturing
Description:
Qilin is a ransomware operator group discovered in July 2022. In February 2023, they launched a Ransomware-as-a-Service (RaaS) platform on an underground forum. An earlier version of Qilin ransomware was known as Agenda ransomware, which was originally developed in Go. The newer version, Qilin ransomware, is developed in Rust. Despite the name change, Agenda ransomware is still used as an alternate name for Qilin. Qilin ransomware operates a Dedicated Leak Site (DLS) for publishing data stolen from victims who refuse to pay the ransom.
Geography of attacks:
🇧🇪
Belgium
🇨🇦
Canada
🇫🇷
France
🇩🇪
Germany
🇮🇹
Italy
🇺🇸
United States
Threat actor:
RA Group
First seen:
21 Apr 2023
Targeted industry:
Financial services
Manufacturing
Transportation
Description:
RA Group, discovered in April 2023, is a ransomware group that uses a variant of Babuk ransomware to encrypt data and uploads it to a remote server. They customize ransom notes for each target and append the “.GAGUP” extension to encrypted files. The group operates a Dedicated Leak Site (DLS) and utilizes qTox for communication with victims.
Geography of attacks:
🇩🇪
Germany
🇹🇼
Taiwan
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
RansomEXX
First seen:
22 Jun 2020
Targeted industry:
Government
Government and military
Manufacturing
Description:
RansomExx is a ransomware family that began targeting multiple companies in mid-2020. It shares similarities with Defray777. The RansomExx group is also known by the aliases GoldDupont and Sprite Spider.
Geography of attacks:
🇧🇷
Brazil
🇩🇪
Germany
🇮🇹
Italy
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
RansomHub
First seen:
02 Feb 2024
Targeted industry:
Information technology
Manufacturing
Real estate
Description:
RansomHub is a ransomware operator group first discovered in January 2024. The RansomHub ransomware encrypts victims’ data using a locker written in Golang and C++. Its asymmetric algorithm is based on x25519, while the encryption algorithm varies, using AES-256, ChaCha20, or XChaCha20, depending on hardware support. The ransomware adds random characters to the file extensions of encrypted files and operates a Dedicated Leak Site (DLS) for publishing stolen data if ransoms are not paid.
Geography of attacks:
🇦🇺
Australia
🇧🇷
Brazil
🇮🇹
Italy
🇪🇸
Spain
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Rhysida
First seen:
1 Dec 2022
Targeted industry:
Education
Government
Health care
Software
Description:
Rhysida is a ransomware group first discovered in May 2023. Rhysida ransomware encrypts victims’ data and adds the .rhysida extension to the affected files. After encryption, the ransomware uploads the compromised data to a remote server.
Geography of attacks:
🇩🇪
Germany
🇮🇹
Italy
🇬🇧
United Kingdom
🇺🇸
United States
Threat actor:
Risen
First seen:
09 Apr 2024
Targeted industry:
Environmental engineering
Description:
Risen is a ransomware group discovered in May 2024. The ransomware encrypts victims’ data, leveraging encryption techniques to lock access. The group also operates a Dedicated Leak Site (DLS).
Geography of attacks:
🇺🇸
United States
Threat actor:
ScareCrow
First seen:
November 2022.
Targeted industry:
Description:
ScareCrow ransomware operator group was discovered in November 2022. ScareCrow ransomware encrypts users’ sensitive files and demands a ransom in exchange for their return. Unlike many modern ransomware groups, ScareCrow does not operate a Dedicated Leak Site (DLS) for publishing stolen data.
Geography of attacks:
🇩🇪
Germany
🇮🇳
India
🇮🇹
Italy
🇵🇭
Philippines
🇷🇺
Russia
🇺🇸
United States
Threat actor:
SenSayQ
First seen:
05 Jun 2024
Targeted industry:
Insurance
Packaging services
Description:
SenSayQ is a ransomware group that emerged in June 2024. The group operates a Dedicated Leak Site (DLS), where they position themselves as ethical ‘pentesters,’ claiming to care about the security of their targets. On their “About” page, they portray their actions as beneficial for security improvements. They strictly prohibit the involvement of law enforcement agencies such as the FBI, CIA, and NSA in negotiations, warning victims not to engage with these authorities.
Geography of attacks:
🇫🇷
France
🇮🇹
Italy
Threat actor:
Trinity
First seen:
23 Apr 2024
Targeted industry:
Education
Information technology
Non profit
Description:
Trinity is a ransomware group discovered in April 2024. Trinity ransomware encrypts victims’ data and everages the encrypted files as part of their extortion process. Trinity operates a Dedicated Leak Site (DLS), where they publish stolen data if ransom payments are not met.
Geography of attacks:
🇨🇦
Canada
🇯🇪
Jersey
🇵🇭
Philippines
Threat actor:
Underground Team
First seen:
05 Jul 2023
Targeted industry:
Commerce and shopping
Manufacturing
Real estate
Description:
Underground is a ransomware group first discovered in July 2023. The ransomware encrypts the victim’s data and uploads it to a remote server for ransom leverage. Underground does not operate a Dedicated Leak Site (DLS).
Geography of attacks:
🇫🇷
France
🇲🇾
Malaysia
🇰🇷
South Korea
🇪🇸
Spain
🇸🇪
Sweden
🇺🇸
United States
Threat actor:
WhiteRabbit
First seen:
10 Dec 2021
Targeted industry:
Financial services
Information technology
Insurance
Description:
White Rabbit ransomware was first detected on December 14, 2021. The ransomware adds the .scrypt extension to encrypted files and drops a ransom note named <filename>.scrypt.txt.
The ransomware landscape has grown significantly, with new families, variants, and updates to existing strains emerging all the time.
Group-IB’s analysis shows that, in 2023, ransomware attacks increased by an overwhelming 74% compared to 2022, totaling 4,583 attacks involving confidential data published on Dedicated Leak Sites (DLSs). Ransomware remains highly effective because ransomware operators prey on fear and use scare tactics to pressure victims into agreeing to the demands outlined in ransom notes.
A ransom note usually includes instructions on how much to pay, how to make the payment, and the consequences of failing to do so. In addition to financial extortion, ransomware operators use psychological manipulation. Unlike most malware, ransomware makes it possible to confront victims directly and coerce them into action. The psychological pressure — playing on the victim’s fear, sense of urgency, and helplessness — makes people more likely to pay the ransom.
Over time, ransomware operators have adapted their strategies, after learning from failed attempts when victims refused to pay or when organizations strengthened their defenses with backups and decryptors.
The evolution of ransom notes: From cut-out letters to RaaS templates
Ransom notes have long been a hallmark of criminal activity — they date back centuries. Traditionally, ransom notes were written out with letters cut out from newspapers and magazines to hide the sender’s identity. As crime moved into the digital realm, however, so did the ransom note, evolving in form and function.
1980s to 1990s
In the early days, for example in the case of the AIDS Trojan, ransom notes were simple and straightforward. Victims were informed that their files were encrypted and they were instructed to pay a small fee, often by mail or bank transfer. AIDS Trojan operators told victims to send $189 to a PO Box in Panama in exchange for the decryption key. Early ransomware notes relied more on the novelty of the attack than on sophisticated scare tactics.
2013
By 2013, ransomware operators began incorporating deadlines to increase pressure on victims. The CryptoLocker group was one of the first to use a countdown timer, giving victims 72 hours to pay in Bitcoin or lose their data forever. This tactic heightened people’s panic and sense of urgency, which made it more likely that the victims would agree to the demands. The “ticking clock” became a cornerstone of ransomware strategies going forward, capitalizing on human fear of irreversible loss.
2016
By 2016, ransomware notes began taking on a more professional tone. Locky operators, for instance, provided victims with instructions (in multiple languages) how to download the Tor browser, access a payment page, and follow a formalized process to pay the ransom. The notes made victims feel as though they were involved in a business transaction rather than a chaotic ransom demand.
2019
A major shift occurred with the emergence of Maze ransomware in 2019. Maze introduced the concept of double extortion, where the attackers not only encrypted the victim’s data but also exfiltrated sensitive information. If the ransom wasn’t paid, they threatened to leak the data. The tactic combined financial extortion with the fear of reputational damage, creating an additional layer of pressure. By 2020, the approach had been adopted by several other ransomware groups, including REvil and DoppelPaymer.
2020
By 2020, ransomware notes had become more polished and often included several languages to accommodate all the victims, who were scattered across the globe. Groups like REvil introduced “customer support” features in their ransom notes, offering victims a chat system where they could negotiate ransoms or get help with the payment process. The system mimicked the user experience of e-commerce websites, creating an environment that appeared professional, even as it was used for extortion purposes.
2021
Ransomware tactics continued to evolve, with triple extortion methods appearing in 2021. BlackCat, an affiliate ransomware program, extended the concept of extortion by threatening to leak stolen data to the victim’s competitors, partners, re-sellers, or the media. On top of that, the victims faced threats of DDoS attacks on their infrastructure if they refused to comply. This multi-pronged approach tightened the noose further by adding the risk of financial, reputational, and operational damage.
2022 to 2023
With a surge in the use of the Ransomware-as-a-Service (RaaS) model, ransom notes became more standardized, often reflecting the ransomware group’s “branding”. The notes provided detailed instructions, links to "how-to" guides on obtaining cryptocurrency, and sometimes "discounts" for early payment. For instance, Conti’s ransomware note included instructions, a portal where victims could make payments, and a discount for early compliance. RaaS notes also relied heavily on public shaming and threats of data leaks, while streamlining the process for affiliates through the use of pre-written templates.
2024 and beyond: Key trends in ransom notes
Corporate-like tone and professionalism
In 2024, ransomware groups are increasingly adopting a corporate-like tone in their ransom notes, mimicking business communication. Groups such as LockBit 3.0 and RansomHub present themselves as professional service providers rather than criminals. LockBit 3.0, for example, has reframed their attacks as “paid training sessions” for system administrators, emphasizing that network misconfigurations made it possible to carry out the attacks.
Similarly, RansomHub offers “valuable advising” on IT protection post-payment, portraying themselves as helpful consultants rather than extortionists. This calm and methodical language reassures victims and avoids overt threats, making the demand feel more like a business transaction.
Eldorado describe themselves as cybersecurity professionals, claiming to have identified vulnerabilities and requesting payment for their “services”.
8Base present themselves as “honest and simple pentesters” and claim that they offer companies fair conditions to help recover data. They emphasize that they only target companies that neglect the privacy of their employees and customers. Furthermore, 8Base’s terms of service are phrased like a corporate service agreement:
Multiple extortion layers
Modern ransomware attacks often involve double or triple extortion tactics. Initially, data is encrypted, but the attackers also exfiltrate sensitive information so that they can use it to threaten public leaks if the ransom isn’t paid. For instance, WhiteRabbit threatens not only to publish sensitive data but also to share it with authorities and the media. The tactic plays on people’s fear of data encryption and the risk of reputational damage.
Personalized communication and negotiation
Ransomware groups now often provide personalized and negotiable ransom demands. They also often use a polite and conversational tone to engage victims in negotiations. This specific approach, combined with friendly or even apologetic language, is part of a broader trend where ransomware groups try to come across as more professional and cooperative. By doing so, they are trying to lower the victim’s defenses and prompt quicker payment.
Many ransom notes offer to decrypt a few files for free to prove that the decryption works, as has been seen with Everest and Monti. These “free samples” help to build a sense of trust and encourage victims to negotiate. In some cases, ransom notes mention a chat portal through Tor where victims can engage with the attackers directly and negotiate the ransom amount.
Emphasis on leak sites and auctions
The use of Dedicated Leak Sites (DLSs), where stolen data is leaked, is widespread. Groups like LockBit 3.0 and Medusa mention “blogs” in their notes, warning victims that delays in payment will lead to their data being published online. This tactic amplifies pressure by threatening the victims with both financial loss and reputational damage.
BlackByte even introduced a new extortion tactic that they call an “auction” and that is now used by several groups. They offer different price options, allowing victims to pay to postpone their data being published by 24 hours, to download the data, or to destroy all the data.
User-friendly payment instructions
Ransom notes more and more often include detailed, step-by-step instructions for victims on how to access dark web links via Tor and how to purchase cryptocurrency to pay the ransom. Mallox exemplifies this trend: it provides clear guidance to ensure that victims are able to complete the transaction smoothly and easily. This “user-friendly” approach minimizes friction in the payment process, increasing the likelihood that victims will comply.
If you fall victim to a ransomware attack, the best course of action is to contact Group-IB’s incident response experts immediately. There is a chance that your files can be decrypted and that your data can be recovered. It is crucial to avoid rebooting any affected computers before digital forensic experts can take memory dumps of the systems.
Do not engage with threat actors through live chats or other communication channels. Instead, focus on identifying the adversary’s tactics, techniques, and procedures (TTPs) and determining the root cause of the incident. This will help uncover hidden traces of the attackers within your infrastructure, patch vulnerabilities, and improve your security defenses to prevent subsequent incidents.
Should victims pay ransoms to hackers?
In line with global best practices, Group-IB strongly advises against paying the ransom. In 83% of ransomware cases, data exfiltration is now involved, adding another layer of danger and complication. Even when organizations feel pressured to pay, there are no guarantees of recovering encrypted data or having stolen information removed from Dedicated Leak Sites (DLSs).
Paying the ransom only emboldens the cybercriminals and signals that the organization is an easy target. It is recommended to hire professional incident response teams to contain and mitigate the attack. Beyond immediate response, organizations should take proactive steps to overhaul their security strategies and stay ahead of ransomware operators.
How can ransomware attacks be prevented?
Ransomware attacks are not instantaneous — they unfold over days, sometimes even weeks. In good news, this gives organizations several opportunities to detect and stop the attack before the final data encryption stage.
Prevent ransomware attacks by taking the following steps:
Implement Endpoint Detection and Response (EDR): EDR solutions identify ransomware indicators early, allowing for swift detection, investigation, and remediation.
Monitor initial access: Before encryption, attackers need to gain access to your company’s systems. Ransomware-as-a-Service (RaaS) groups often purchase access from initial access brokers on the dark web. Threat intelligence experts can proactively detect such transactions.
Regular data backups: Routinely back up your data and store it separately from your primary infrastructure. Doing so ensures that data can be restored even if a ransomware attack compromises your systems.
Infrastructure audits: Regularly screen for vulnerabilities and eliminate them through technical audits and security assessments. Strengthening your infrastructure is essential to ensure resilience against all forms of cyberattacks.
Employee training: The human factor is one of the greatest vulnerabilities in any organization. Consistently train employees to recognize cybersecurity risks.
Ransomware readiness: From quick wins to long-term strategies
Check all the key ransomware readiness boxes and shield your infrastructure with Group-IB's industry-proven...