The State of Ransomware in Q1 2025

The State of Ransomware in Q1 2025

Where we stand

With the first quarter of 2025 in the books, it would be immensely satisfying to report that ransomware attacks have plummeted and that the criminals responsible have largely been brought to justice — not quite. While that would be a pleasant dream, the reality is far less rosy: the cyber threat landscape remains highly active and shouldn’t be taken lightly.

The truth behind the numbers

The dark truth behind ransomware statistics is this: no one knows exactly how many attacks take place — or how many victims there truly are. No one.

The best we can do is piece together a rough idea of the threat’s scope by scouring a variety of imperfect sources: dark web leak sites operated by threat actors, cybercrime forums, and Telegram channels. Each of these has its own challenges:

Tracking the chaos: What the data tells us

Despite all this uncertainty, a few excellent resources help track ransomware-related activity across multiple platforms. These include:

That their data isn’t identical is part of the story — it reflects just how fragmented this space is. Yet, their Q1 2025 numbers are surprisingly aligned:

The most active ransomware groups tracked in Q1 2025 were strikingly consistent across platforms, suggesting a core cluster of dominant players:

Figure 1: Q1 2025 Most Active Ransomware GroupsFigure 1: Q1 2025 Most Active Ransomware Groups

 

 

 

 

 

 

According to Ransomware.live, victims were recorded in 107 countries in the first quarter of 2025. The top 10 most affected were:

Country % of Victims
United States 47.9%
Canada 5.8%
Germany 4.8%
United Kingdom 3.8%
India 2.6%
France 2.6%
Brazil 2.5%
Italy 2.1%
Australia 2.0%
Other 26.1%

 

Why the numbers are almost certainly too low

Let’s look at just one major breach to illustrate the scale of underreporting.

The target victim was PowerSchool, a company offering cloud-based software solutions provider for K-12 schools and districts that supports over 60 million students and over 18,000 customers worldwide. They suffered a major breach in late December 2024 that came to light in early January 2025, and data from thousands of their customers — school districts across the US and beyond —  was compromised.

This one breach impacted hundreds of school districts and thousands of schools in the US alone. The scope is hard to fathom: the personal data of millions of students going back as far as 30 years or more was stolen. Attribution for the attack has never been established, PowerSchool hasn’t confirmed which districts were affected, and many school districts aren’t particularly forthcoming about data breaches, so those thousands of compromised K12 schools aren’t reflected in any of this data.

Mandatory reporting of cyber incidents including meaningful data would be useful in helping to determine the scope and nature of the threat, and how to best protect against it.

Bottom line? The number of ransomware victims in Q1 2025 was enormous — and significantly underreported.

Ransomware Highlights from Q1 2025

Here are a few major developments that made headlines this quarter:

Chinese threat actors make headlines

Volt Typhoon & Salt Typhoon have been infiltrating US infrastructure and telecoms for years now, but the issue has really come to the fore in 2025. During a secret meeting in Geneva between US and Chinese officials in December 2024, China apparently admitted to US officials that it was behind the Volt Typhoon attacks on US infrastructure. That China was responsible for the attacks wasn’t news. That China alluded to being behind them was astonishing. In March, not long after the meeting, the US DoJ charged 12 Chinese nationals with “numerous and widespread hacking of email accounts, cell phones, servers, and websites.”

North Korea’s billion-dollar heist

In a theft of eye-watering proportions, the DPRK (North Korea) has successfully stolen $1.5 B in cryptocurrency. And everyone knows it.

Law enforcement wins

Lest we leave you with a sense of helplessness in a global game of cyber-intrigue, international law enforcement continues to track, arrest and bring to justice the criminals behind the cybercrime pandemic.

What you can do to protect yourself

There’s no silver bullet, but following best practices can drastically reduce your risk:

In Summary

Ransomware continues to pose a serious global threat — one that evolves constantly and is difficult to quantify. But knowledge, preparation, and collaboration make a real difference.

Emsisoft Endpoint Protection: Award-Winning Security Made Simple

Experience effortless next-gen technology. Start Free Trial

Stay informed, stay prepared, and stay safe.

Luke Connolly

Luke Connolly

Threat intelligence analyst. Keeps an eye on the dark shadows of the internet so you don’t have to.

What to read next