Ransomware on the Move: RansomHub, Lynx, LockBit, Play

Date:

August 20, 2024

World map

Halcyon publishes a quarterly RaaS and data extortion group reference guide, Power Rankings: Ransomware Malicious Quartile. Here's a detailed look at the most prolific ransomware groups of the week: RansomHub, Lynx, LockBit, and Play.

Ransomware attacks have surged during the week of August 5 to August 11, 2024, with four prominent groups—RansomHub, Lynx, LockBit, and Play—leading the charge. These groups targeted a wide range of industries, exploiting vulnerabilities in sectors such as construction, manufacturing, and retail. Their varied tactics showcase the increasingly sophisticated and relentless nature of cyber threats, leaving no organization immune to attack.

RansomHub made significant strides by targeting the Jefferson County Clerk's Office and Natural Curiosities, leading to severe operational disruptions and threats of data exposure. These attacks underscore RansomHub’s growing focus on critical services and small to medium-sized businesses, demonstrating their ability to compromise sensitive information and demand high ransoms. Meanwhile, LockBit continued its dominance by infiltrating companies like Sullivan Steel Services and QES Pavements, further cementing its reputation as a top-tier threat actor in the ransomware landscape.

The Lynx group, a new but rapidly rising player in the ransomware scene, proved to be both dangerous and prolific, quickly ascending to the top ranks of threat actors this week. Their attacks on DDM Concut and Miller Boskus Lack Architects, focusing on the industrial and architectural sectors, showcased their capability to inflict significant damage. Additionally, the Play ransomware group expanded its operations, targeting firms such as TelPro, Inc., and Nilorngruppen AB, demonstrating its ability to disrupt businesses across technology and branding industries. These incidents reflect the broadening scope of ransomware attacks, with each group employing distinct strategies to maximize their impact.

These events highlight the ongoing evolution of ransomware threats, with attackers continually adapting their methods to exploit new vulnerabilities. The need for organizations to remain vigilant and proactive in their cybersecurity efforts has never been more critical, as these attacks demonstrate the far-reaching consequences of falling victim to such sophisticated adversaries.

RansomHub


RansomHub is a relatively new yet rapidly emerging ransomware group that has quickly positioned itself among the most dangerous cyber threat actors in 2024. Operating as a Ransomware-as-a-Service (RaaS) platform, the group allows affiliates to launch attacks, retaining 90% of the ransom proceeds while the remaining 10% goes to the core group. With suspected roots in Russia, RansomHub's operations are notable for their use of Golang, a versatile programming language that facilitates cross-platform attacks on both Windows and Linux systems. The group has demonstrated a global reach, targeting diverse industries across countries including the United States, Brazil, Indonesia, and Vietnam, with victims ranging from healthcare institutions to manufacturing firms and government bodies.

RansomHub's attack strategy involves the exfiltration of substantial amounts of sensitive data, which is then leveraged to extort victims by threatening to publish the stolen information. For instance, Natural Curiosities, a Los Angeles-based art house, suffered a breach in which all company files and webmails were compromised. Similarly, Allium Interiors, an interior design company in Auckland, New Zealand, faced the exfiltration of 31 gigabytes of data, including webmails and proprietary source code. Another notable attack targeted Pierre Diamonds in Australia, leading to the theft of 3 gigabytes of sensitive data, which included critical business documents and customer information.

Significant Attacks Claimed by RansomHub

See more of RansomHub’s recent ransomware attacks here


Lynx


Lynx is a recently discovered ransomware group that has quickly evolved into a notable threat within the cyber landscape of 2024. Operating within a Ransomware-as-a-Service (RaaS) model, Lynx facilitates affiliates in executing sophisticated attacks, typically encrypting files and appending the ".LYNX" extension. This group has shown a rapid increase in activity, leveraging advanced encryption techniques that make data recovery nearly impossible without the attackers' decryption key. Lynx's strategy includes double extortion, where they not only encrypt victims' data but also threaten to leak it unless a ransom is paid. Despite its recent emergence, Lynx has demonstrated significant potential to become a major player in the ransomware scene, targeting a wide range of sectors, including manufacturing, finance, and architecture, through phishing emails and malicious downloads.

Lynx’s attacks often involve the exfiltration of substantial amounts of sensitive data, used as leverage to extract ransoms. DDM CONCUT, a leading American manufacturer of diamond tools, was one such victim, with the attackers claiming to have accessed critical operational and customer data, which they showcased on their dark web portal. Similarly, Miller Boskus Lack Architects, a design firm specializing in architecture and interior design, was targeted by Lynx, which demanded a ransom of $5 million. 

Significant Attacks Claimed by Lynx

See more of Lynx’s recent ransomware attacks here

LockBit


LockBit is an infamous ransomware group that has established itself as a formidable force within the cybercrime landscape. Operating under a Ransomware-as-a-Service (RaaS) model, LockBit enables affiliates to launch sophisticated attacks, often targeting industries such as manufacturing, healthcare, and finance. The group is notorious for its double extortion tactics, where it encrypts data and simultaneously threatens to leak sensitive information unless a ransom is paid. LockBit's use of advanced encryption techniques, including RSA-2048 and AES-256, makes it exceedingly difficult for victims to recover their data without paying the demanded ransom.

LockBit's attacks have resulted in the exfiltration of significant amounts of sensitive data, which the group leverages to coerce victims. For example, Sullivan Steel Services, a supplier of specialty steel products, was targeted, raising concerns about the potential exposure of critical supply chain information. Additionally, QES Pavements, a provider of pavement engineering services, faced a ransomware attack that threatened the security of their specialized data and operations. 

Significant Attacks Claimed by LockBit

See more of LockBit’s recent ransomware attacks here

Play 


Play ransomware, also known as PlayCrypt, has established itself as a significant threat within the cybersecurity landscape since its emergence in June 2022. The group operates under a Ransomware-as-a-Service (RaaS) model, allowing affiliates to launch attacks using their sophisticated tools. Initially focusing on Latin America, the group has expanded its operations to North America, South America, and Europe, targeting various industries such as IT, transportation, construction, materials, government entities, and critical infrastructure. Play ransomware is known for its strategic exploitation of vulnerabilities, including RDP servers, FortiOS vulnerabilities, and Microsoft Exchange flaws, making it a formidable adversary in the digital threat environment.

Play ransomware's attacks often involve the exfiltration of substantial amounts of sensitive data, which is then used as leverage to demand ransoms. One notable example is the attack on Credible Group, a Canadian manufacturer of high-quality furniture, where a significant amount of sensitive information, including client documents and financial records, was compromised. Similarly, Nilorngruppen AB, a Swedish company specializing in branding and product identification solutions, suffered a breach that disrupted operations and potentially exposed critical business data. These incidents highlight the severe impact that Play ransomware can have on businesses, affecting their operational integrity and client trust.

Significant Attacks Claimed by Play Ransomware

See more of Play’s recent ransomware attacks here

Halcyon.ai is the leading anti-ransomware company that closes endpoint protection gaps and defeats ransomware through built-in bypass and evasion protection, key material capture, automated decryption, and data exfiltration prevention – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.