In the past 12 months, ransomware has never been more aggressive, adaptable or deceptive and deadly. Unfortunately its only set to get worse here and around the world. Anti-Ransomware Day which falls on May 12 is a global awareness initiative created by INTERPOL and Kaspersky, to commemorate one of the most disruptive cyberattacks in history: the 2017 WannaCry outbreak. Within hours, the ransomware campaign swept across the globe, paralyzing hospitals in the UK, halting production lines, and disrupting critical services on nearly every continent.WannaCry was a turning point. It exposed how unprepared even the most advanced systems were for ransomware. But as damaging as that attack was, it was merely a prologue.
According to Check Point’s External Risk Management (ERM) 2024 Annual Ransomware Report, India, experienced a significant 38% year-over-year surge in ransomware attacks, driven by factors such as rapid digitization, widespread adoption of hybrid work models, and existing gaps in cybersecurity infrastructure.
Ransomware continues to pose a growing weekly threat to Indian organizations, with the country witnessing a weekly detection rate of 9.7%—more than twice the global average of 4.0%. This surge, reported in Check Point’s latest Threat Intelligence Report, signals an escalating cybersecurity challenge that demands immediate attention from businesses across sectors.
In 2025, the threat landscape is exponentially more complex. Today’s ransomware groups operate more like digital cartels than isolated hackers. Their tools are sharper, their targets more strategic, and their tactics infused with artificial intelligence. As we mark Anti-Ransomware Day this year, we’re not just reflecting on the past — we’re sounding the alarm for the future.
From Digital Vandalism to Criminal Enterprises
Ransomware’s evolution is one of relentless reinvention. What began as crude lock-and-demand malware has matured into multi-stage extortion operations. Today’s attackers don’t just encrypt data — they steal it, leak it, and weaponize it.
In Q1 2025 alone, 2,289 ransomware victims were listed on data leak sites, according to Check Point Research — a 126% increase year-over-year. Among the sectors hardest hit, healthcare stands out as a high-risk target in India. According to Check Point Threat Intelligence Report, between November 2024 and March 2025, 40% to 60% of healthcare organizations were impacted by ransomware — far exceeding the 8% to 11% average seen across all other industries. While there was a brief decline in early November (~38%), the threat level surged again, peaking at ~55% by late March and underscoring the growing cybersecurity challenge for businesses and organizations across the country.
New Playbooks from Familiar Players
The Cl0p group, one of the most active ransomware gangs, has largely shifted from file encryption to pure data extortion. Their early 2025 campaign targeting the Cleo file transfer platform compromised over 300 organizations — with 83% of victims in North America, particularly in manufacturing and logistics.
These new strategies allow threat actors to avoid detection, bypass defenses, and increase psychological pressure on victims. In the coming months, we expect to see even more aggressive triple extortion models emerge — combining DDoS attacks, stolen data exposure, and direct victim intimidation via calls or emails to customers and business partners.
Ransomware-as-a-Service: Professional-Grade Crime
The barrier to entry for ransomware is gone. Ransomware-as-a-Service (RaaS) models have industrialized the threat, turning cybercrime into a scalable business.
In 2024, 46 new ransomware groups entered the fray — a 48% jump over the previous year, driven by plug-and-play kits, affiliate programs, and even customer support portals. Topping the charts was RansomHub, responsible for 531 known attacks, surpassing even the notorious LockBit. These groups mirror SaaS startups — agile, customer-focused, and disturbingly effective. Their toolkits now include dashboards, telemetry analytics, and localization features. This isn’t just cybercrime. It’s cybercommerce
The AI Factor: A Game-Changer for Attackers
2025 is the year AI entered ransomware’s arsenal in full force.
- AI-generated phishing lures that mimic writing styles and languages
- Custom malware built via generative AI tools in seconds
- Deepfake impersonations of executives used in business email compromise (BEC) attacks
- Use of legitimate IT tools to silently disable security controls during breaches
Groups like FunkSec are already leveraging these capabilities to streamline development cycles and scale attacks. In one campaign, attackers used AI-generated code to evade EDR detection by chaining together legitimate scripts that bypassed behavioral analysis engines. We are currently witnessing what can be described as the industrial revolution of ransomware. AI has significantly simplified the process of customizing, deploying, and scaling ransomware attacks, making them more sophisticated than ever before. The impact of these attacks extends far beyond technical disruptions, affecting not just operational continuity, but also financial stability and reputational damage.
Check Point anticipates 2–3 large-scale supply chain ransomware attacks in 2025, where AI will be used not just for payload creation but for automating lateral movement, target prioritization, and even ransom negotiation.
Disinformation and Digital Blackmail
The psychological manipulation layer of ransomware has become just as dangerous as the malware itself.
Groups like Babuk-Bjorka have adopted a disturbing tactic: publishing fabricated or recycled data leaks to inflate their credibility and coerce payment from non-victims. This muddies attribution, overwhelms responders, and erodes trust in breach reporting.
The result? A new era of “fake hacks,” where perception can be as damaging as reality.
How to Build Resilience Against Modern Ransomware
The days of relying solely on backups and patch cycles are over. To outpace today’s ransomware actors, organizations must rethink defense:
Five Immediate Actions for CISOs:
-
- Adopt Zero Trust Architecture: Limit lateral movement. Trust nothing by default, validate everything.
- Harden the Supply Chain: Vet third-party risk continuously. Assume your partners can be entry points.
- Leverage AI for Cyber Defense:
Use AI-enhanced threat detection, SOC automation, and real-time prioritization to outpace attacks.
- Prepare for Data Extortion: Encrypt everything, everywhere. Understand what’s sensitive and assume it will be stolen.
- Align with Cyber Insurance and Compliance: With global regulations tightening, ensure documentation and controls meet evolving standards.
This Isn’t Just a Tech Problem, it’s a Business Survival Issue in 2025
Ransomware in 2025 isn’t just more common — it’s more strategic. Attacks now last longer, hit harder, and leave deeper scars. And in an era of viral reputational damage, even the perception of a breach can be catastrophic.
As I see it, ransomware is no longer just a technology problem — it’s a boardroom issue. It’s about operational continuity, trust, and resilience. Executives need to treat cyber security the same way they treat legal risk or financial health — as a non-negotiable part of doing business.
The ransomware threat has matured far beyond its 2017 origins. As we observe Anti-Ransomware Day, it’s important to reflect not just on how far the threat has come, but on what steps can be taken today to prevent becoming tomorrow’s headline.