Cybercrime,
Cybercrime as-a-Service,
Fraud Management & Cybercrime
The Rise of Cybercrime: As Innovation Surges, Risks Grow

Cybercriminal activities are increasingly marked by sophisticated strategies that leverage continuous innovation. Ransomware groups are not only launching repeat supply chain attacks but are also honing their tactics to harvest credentials, which can be reused in subsequent campaigns. The ingenuity displayed by these groups shows a concerted effort to maximize profits at the expense of numerous targets.
Recent data from cybersecurity firm Cyble indicates that the number of victims listed on ransomware groups’ data leak sites surged by one-third between September and October. Notably active groups during this period include Qilin and Akira, alongside newcomers like Sinobi and established players such as INC Ransom and Play.
Blockchain intelligence firm Chainalysis reported a significant drop in ransom payments, tracking $1.25 billion in 2023, which declined to $814 million in 2024. However, some groups appear determined to reverse this downturn through innovative attack methodologies.
Supply Chain Attacks
Among these methods, supply chain attacks have become a focal point. The Clop group, also known as Cl0p, has effectively exploited zero-day vulnerabilities in widely used software to execute extensive data theft campaigns. The group notably targeted Oracle E-Business Suite, taking advantage of flaws that allowed unauthorized access to core components. This strategy has enabled Clop to conduct widespread data theft across multiple organizations simultaneously.
Investigations suggest that Clop’s attacks may have commenced as early as August, although they gained public attention later. Subsequent to their exploit, Clop revealed a list of victims, including high-profile entities like Broadcom, Canon, and Oracle. It is important to note that only victims who have opted not to pay ransom are listed, suggesting that the true impact may be even greater.
Harvesting Credentials
In another tactic, some ransomware groups are focusing on credential harvesting rather than immediate data theft. Groups such as Akira are actively exploiting vulnerabilities in SonicWall SSL VPN firewalls to collect credentials en masse. Security analysts have highlighted that such harvesting exploits specific inadequacies in SonicWall’s security features, presenting a long-term risk of exploitation once credentials are obtained.
Emerging Affiliate Operations
The profitability of ransomware has substantially benefited from the rise of cryptocurrency, which simplifies the monetization process. Furthermore, the emergence of ransomware-as-a-Service (RaaS) has enabled cybercriminals to focus on specialized tasks; malware developers innovate while affiliates handle the exploitation aspects. This division of labor allows for a more efficient profit-sharing model.
A notable development includes the Scattered Lapsus$ Hunters group, which has initiated its own affiliate program using a new ransomware variant called ShinySp1d3r. This innovation aims to boost profitability by eliminating fee-sharing with platform providers while recruiting additional affiliates. Security experts are monitoring this evolution closely for its potential impact on the cybercrime landscape.
Challenges in Execution
Despite these advancements, several ransomware initiatives are hampered by poor coding practices. Instances have arisen where encryption processes fail, rendering stolen data irretrievable. A recent variant called Obscura exemplifies this issue, as its flawed code leads to permanent data corruption without possibility of recovery. This underscores a critical risk for businesses that fall victim to ransomware attacks, as financial losses may compound due to inadequate recovery capabilities.
The security implications of these evolving tactics and strategies cannot be overstated. Understanding the specific adversary tactics—such as initial access, credential harvesting, and exploitation of vulnerabilities as outlined in the MITRE ATT&CK Matrix—can empower organizations to bolster defenses and mitigate risks associated with the ongoing evolution of cybercrime. The landscape requires continuous vigilance and proactive measures from business owners to safeguard their assets in a rapidly changing environment.