SafePay’s journey to the highest of the ransomware leaderboard was a fast one.
The SafePay ransomware group first emerged within the fall of 2024, and final month took the highest spot amongst ransomware teams within the variety of victims claimed on their information leak website, in response to a Cyble blog publish revealed right this moment.
Cyble reported that ransomware teams claimed 384 victims in Might, a quantity that will rise considerably as all information is processed. That’s the third straight month-to-month decline for claimed victims, as new leaders proceed to emerge after RansomHub – the highest ransomware group for greater than a yr – went offline in late March in a possible attack by rival DragonForce.
Cyble additionally checked out DevMan, one other rising ransomware menace, and different ransomware developments that occurred in Might.
Prime Ransomware Teams and Threats
SafePay claimed 58 victims in Might to take excessive spot from April leader Qilin, which got here in second with 54 victims. Play, Akira and NightSpire rounded out the highest 5 ransomware teams. The U.S. was as soon as once more essentially the most focused nation, with 181 victims (charts under from Cyble).


Skilled Providers and Building had been essentially the most attacked sectors by all ransomware teams, totaling 101 assaults, adopted by Manufacturing, Authorities, Healthcare, Finance, IT, Transportation, Shopper Items and Schooling, Cyble stated.
SafePay has claimed 198 victims to date. The group’s previous monthly high was 43 victims in March, but May was the first month that SafePay led all ransomware groups.
Cyble said SafePay typically obtains initial access to victim environments through VPN and RDP connections, usually utilizing stolen credentials or password spraying assaults. The group makes use of double-extortion strategies – encrypting and threatening to publicly launch information – and claims to not provide Ransomware-as-a-Service (RaaS), in contrast to different ransomware teams that depend on associates to unfold their malware.
Main targets for SafePay embrace the U.S. and Germany, in addition to the Skilled Providers, Building, Healthcare, Schooling and Manufacturing sectors.
DevMan, in the meantime, primarily operates as an affiliate of a number of RaaS teams, however was not too long ago noticed deploying its personal ransomware that the group claims is able to quicker lateral movement and is applied by way of Group Coverage Object (GPO). DevMan claimed 13 victims in Might, inserting it simply exterior the highest 5 ransomware teams, “and making it one to look at,” Cyble stated.
As an affiliate, DevMan has labored with Qilin, Apos, DragonForce RaaS and RansomHub.
In one other vital ransomware improvement in Might, the leak of the VanHelsing Ransomware-as-a-Service (RaaS) supply code raises “considerations of potential copycat operations, as noticed following the leaks of LockBit and Babuk,” Cyble stated. “The widespread availability of VanHelsing’s supply code might speed up the emergence of latest ransomware variants within the coming weeks.”
Cyble additionally detailed three new ransomware teams, in addition to 17 ransomware assaults claimed by ransomware teams, a lot of which might have vital impression on the software program provide chain, important infrastructure and even army targets.
Defending In opposition to Ransomware
Cyble stated the rise of latest ransomware teams to take the place of former leaders “underscores the ever-present menace of ransomware and highlights the enduring significance of cybersecurity greatest practices for safeguarding in opposition to a variety of cyber threats.”
These cybersecurity greatest practices embrace a risk-based vulnerability management program; defending uncovered property; segmenting networks and significant property; creating ransomware-resistant backups; making use of Zero Belief rules; practising correct configuration and secrets and techniques safety; hardening endpoints and infrastructure; and monitoring networks, endpoints and cloud environments.
Associated
Media Disclaimer: This report relies on inner and exterior analysis obtained by means of varied means. The knowledge offered is for reference functions solely, and customers bear full duty for his or her reliance on it. The Cyber Express assumes no legal responsibility for the accuracy or penalties of utilizing this data.
k05i05