
This edition of the Bitdefender Threat Debrief features key events, including updates on RaaS alliances, Qilin’s activity following Korean Leaks, the React2Shell vulnerability, Akria’s potential targets, and more.
As ransomware continues to evolve, our goal with the monthly Bitdefender Threat Debrief is to help you stay ahead of the curve. To do this, we combine information from openly available sources (OSINT) - things like news reports and research – with data we gather by analyzing Data Leak Sites (DLSs), websites where ransomware groups post details about their victims. It is important to remember that we can't independently verify all of these claims but are confident in the trends we see over time.

For this month's report, we analyzed data from November 1 to November 30 and recorded a total of 717 claimed ransomware victims.
From October through December, several ransomware groups announced new alliances. One of those alleged alliances emerged between Stormous, Devman, Coinbase Cartel, Nova, Radar, Desolator and Kryptos. In October Stormous posted about version 5 of their RaaS and a strategic partnership with the six groups. However, many in the research community questioned the validity of this alliance due to the number of groups involved, clashes in operational models, and the lack of communication that followed the announcement. There was no confirmation of mutual involvement or agreement between these groups.
Another recent ransomware ecosystem development involves Nova, a group that launched their own RaaS, and sought out affiliate recruits this past summer. Another group exposed Nova’s inner workings in early December. A group named CBSecurity leaked the names and roles associated with Nova staff and multiple IP addresses tied to their infrastructure.
There’s a high likelihood that this exposure was orchestrated by an angry Nova affiliate or a competitor. According to one source, some with ties to Nova’s may have been upset that the group targeted victims in education along with non-profits. This is a possible variable used to justify exposing the group. Our threat researchers are monitoring the situation to see if additional leaks occur in the days ahead.
An additional development that shows a change in how ransomware groups are operating is the gradual shift in the types of ranks that are incorporated into the cybercriminal hierarchy. Ransomware groups are moving beyond a reliance on the ranks of external software developers, penetration testers, and initial access brokers. An increasing number of groups are now developing in-house expertise and creating and managing their own RaaS platforms.
They’re also expanding recruitment efforts to reach employees at target organizations. This is evident with the group Kryptos, who encouraged corporate insiders to join the Kryptos initiative. Kryptos defined a system and a tiered approach to profit-sharing that insiders can benefit from. This expands beyond the traditional 85-90% profit margin we’ve observed in more typical RaaS models.
Kryptos’ multi-tiered system for insiders at their target organizations invites IT admins, executive assistants, and third-party vendors to give away access to corporate networks via VPN, MFA, SSH, etc. The payoff for those willing to become an insider threat runs from thousands of dollars all the way up to millions of dollars. Organizations should be aware that ransomware operators are increasingly trying to recruit their employees to increase the odds of a successful attack. This approach removes the need for resources that other groups prioritize, such as EDR and AV killers, along with InfoStealers.
The ShinySp1d3r RaaS was announced just before the publicized fall of Scattered LAPSUS$ Hunters in August. The RaaS release features information on the Windows encryptor and its capabilities, including the encryptor’s ability to hook EtwEventWrite to offset the writing of data into Windows Event Viewer, its ability to force kill open processes, and also run malware locally via actions such as deployViaSCM and deployViaWMI. ShinyHunters has taken credit for the release of the ShinySp1d3r RaaS; yet, the group stated that the platform will be managed under the brand of their former coalition. Whether this is a PR stunt to garner more recognition for Scattered Spiders and LAPSUS$ after law enforcement’s seizure of BreachForums remains unclear. However, Scattered Spider’s (and by extension ShinyHunters’) creation of their own encryptors and dedicated platform may serve as a model for more groups to follow, helping them to break away from affiliate relationships.
Now, let’s explore the notable news and findings since the last Threat Debrief release.
Bitdefender's Threat Debrief analyzes data from ransomware data leak sites, where groups publicize their claimed number of compromised organizations. This approach provides valuable insights into the overall activity of the RaaS market. However, there is a trade-off: while it reflects attackers' self-proclaimed success, the information comes directly from criminals and may be unreliable. Additionally, this method only captures the number of victims claimed, not the actual financial impact of these attacks. Here’s the Top 10 ransomware groups.

Ransomware gangs prioritize targets where they can potentially squeeze the most money out of their victims. In many cases, this means focusing on developed countries with higher projected growth rates. Threat actors may also execute strategic attacks that unfold during geopolitical conflicts or periods of social unrest. Let’s see the top 10 countries that took the biggest hit from ransomware attacks.

Ransomware gangs may target organizations in critical infrastructure sectors, select other organizations that offer services tailored to consumers, or attack organizations that fall into both categories. Understanding the trends and ramifications associated with specific industries, and how specialized services and clientele are impacted is crucial for assessing risk. Here are the Top 10 industries affected by ransomware attacks.

The Bitdefender Threat Debrief (BDTD) is a monthly series analyzing threat news, trends, and research from the previous month. Don’t miss the next BDTD release, subscribe to the Business Insights blog, and follow us on Twitter. You can find all previous debriefs here.
Bitdefender provides cybersecurity solutions and advanced threat protection to hundreds of millions of endpoints worldwide. More than 180 technology brands have licensed and added Bitdefender technology to their product or service offerings. This vast OEM ecosystem complements telemetry data already collected from our business and consumer solutions. To give you some idea of the scale, Bitdefender Labs discover 400+ new threats each minute and validate 30 billion threat queries daily. This gives us one of the industry’s most extensive real-time views of the evolving threat landscape.
We would like to thank Bitdefenders Vlad Craciun, Mihai Leonte, Gabriel Macovei, Andrei Mogage, and Rares Radu for their help putting this report together.
tags
Jade Brown is a threat researcher at Bitdefender. A cybersecurity thought leader who is passionate about contributing to operations that involve cybersecurity strategy and threat research, she also has extensive experience in intelligence analysis and investigation.
View all postsDon’t miss out on exclusive content and exciting announcements!