LockBit Reigns Supreme in Soaring Ransomware Landscape: A Look into 2023’s Trends and 2024 Predictions

Jared Douville
3 min readFeb 6, 2024
Unveiling the chilling aftermath: a glimpse of LockBit ransomware’s ransom note, a stark reminder of the digital extortion plaguing modern cybersecurity

The year 2023 witnessed a dramatic surge in ransomware campaigns, with LockBit emerging as the dominant threat group, according to a report by XDR security provider ReliaQuest. As organizations grappled with escalating cyber threats, LockBit’s hyper-active operations underscored the urgent need for enhanced cybersecurity measures. In this blog post, we delve into the key findings of ReliaQuest’s Q4 2023 Ransomware Trends report and explore predictions for the evolving tactics of ransomware groups in 2024.

LockBit’s Dominance:
LockBit emerged as the most prolific threat group in the last quarter of 2023, with a staggering 275 victims listed on data leak sites. This dominance extended throughout the year, reflecting LockBit’s relentless pursuit of targets across various industries, including manufacturing, construction, and professional services. The group’s aggressive tactics and extensive network of affiliates contributed to its overwhelming presence in the ransomware landscape.

Recruitment and Collaboration:
LockBit’s strategic maneuvers included attempts to recruit members from rival threat groups such as NoEscape and ALPHV. Despite law enforcement operations disrupting the activities of these groups, LockBit’s recruitment efforts persisted. The group’s public representative, LockBitSupp, offered its data-leak site and negotiation panel to affiliates of NoEscape and ALPHV, aiming to expand its reach and strengthen its operations. This collaborative approach exemplifies the evolving dynamics of cybercrime, where threat actors leverage alliances to maximize their impact.

Tactics and Exploitation:
The surge in ransomware victim claims in November 2023 was attributed to the increased exploitation of vulnerabilities such as Citrix Bleed, primarily by LockBit affiliates. Furthermore, aggressive extortion tactics by ALPHV, involving regulatory bodies like the US Securities and Exchange Commission (SEC), added to the heightened threat landscape. Conversely, the MOVEit campaign, spearheaded by the Clop group, witnessed a decline in activity, signaling shifts in ransomware tactics and targets.

Predictions for 2024:
ReliaQuest’s report offers insights into the anticipated tactics of ransomware groups in 2024, highlighting key trends and potential threats. LockBit’s exploitation of NetScaler vulnerabilities is expected to continue, targeting high-value organizations such as banks and law firms. Additionally, the resurgence of the Clop group is predicted, following a temporary decline in activity. Meanwhile, the silent threat posed by NoEscape, despite its apparent disappearance, underscores the persistent and adaptive nature of cyber threats.

Lockbit3.0 Ransomware group logo

As organizations brace themselves for the challenges posed by ransomware and cyber threats in 2024, proactive cybersecurity measures and collaboration across sectors are imperative. By staying vigilant and informed about evolving tactics and vulnerabilities, businesses can enhance their resilience and mitigate the impact of ransomware attacks. ReliaQuest’s insights serve as a valuable resource for navigating the evolving cybersecurity landscape and safeguarding digital assets in the years to come.

--

--

Jared Douville

32 year old Cyber Security Specialist and freelancer writer from Calgary , Canada. I own and operate a cyber security start up called Alberta Cyber Security.