$75M Ransomware Fee Uncovered in New Zscaler Report


One of many largest ransomware payouts that’s change into public was reported Tuesday by cloud safety agency Zscaler.

The US$75 million cost made to the Darkish Angels ransomware group was found by Zscaler’s safety analysis arm ThreatLabz earlier this 12 months, in line with the corporate’s annual ransomware report, which covers a interval from April 2023 to April 2024.

Zscaler didn’t disclose the identify of the corporate that paid the ransom.

“Darkish Angels operates in another way than most different ransomware teams,” noticed Zscaler’s Director of Risk Intelligence Brett Stone-Gross.

“As an alternative of outsourcing assaults to associates, they’re launching the assaults and doing it at a a lot smaller scale,” he instructed TechNewsWorld. “As an alternative of focusing on dozens or a whole lot of corporations, they’re going after very massive corporations separately.”

The group additionally departs from the modus operandi of most of its friends in one other approach. “They steal a considerable amount of information, however they wish to keep away from enterprise disruption,” Stone-Gross stated. “They wish to keep out of the headlines as a result of it reduces the quantity of scrutiny they may get from legislation enforcement and researchers.”

The Darkish Angels ransomware group’s technique of focusing on a small variety of high-value corporations for big payouts is a pattern price monitoring, the report famous.

Zscaler ThreatLabz predicted that different ransomware teams will be aware of Darkish Angels’ success and should undertake comparable ways. To maximise their monetary positive aspects, they may concentrate on high-value targets and enhance the importance of information theft.

Information theft has already change into a part of the sport plan of many ransomware actors, added Steve Stone, head of Zero Labs at Rubrik, a worldwide information safety and backup software program firm. “Ransomware actors aren’t simply encrypting environments and asking for a ransom,” he instructed TechNewsWorld. “They’re doing that and stealing information to allow them to make an extortion demand. It’s successfully a double ransom.”

Rising Menace

Zscaler additionally reported that the variety of ransomware assaults blocked by its cloud elevated by 17.8% through the reporting interval, and the variety of extorted corporations on information leak websites grew by 57.8% in the identical interval, regardless of quite a few legislation enforcement operations, together with the seizure of infrastructure, arrests, prison indictments, and sanctions.

Chris Morales, CISO at Netenrich, a safety operations middle companies supplier in San Jose, Calif., recognized a number of components contributing to the expansion of ransomware. They embody expanded assault surfaces as a result of distant work and cloud adoption, extra refined ransomware assaults usually involving information exfiltration and the democratization of assault instruments by ransomware-as-a-service.

“We’re additionally seeing larger-scale breaches affecting thousands and thousands of customers directly,” he instructed TechNewsWorld. “This surge not solely highlights the pressing want for a paradigm shift in safety operations, however it additionally underscores the necessity for rapid motion, transferring in direction of extra proactive, data-driven methods.”

“We count on breaches and ransomware assaults to proceed rising within the second half of 2024, particularly focusing on healthcare, manufacturing, essential infrastructure, and provide chains,” added Stephen Kowski, discipline CTO at SlashNext, a pc and community safety firm in Pleasanton, Calif.

“Current high-profile incidents, such because the well being care and automobile dealership vendor hacks, spotlight the continued vulnerabilities,” he instructed TechNewsWorld. “To fight this, organizations must concentrate on strengthening e mail safety, implementing zero-trust architectures, and enhancing menace detection and response capabilities.”

Prime Sector Targets

Manufacturing, well being care, and know-how had been the highest sectors focused by ransomware assaults, in line with the report, whereas the power sector skilled a 500% year-over-year spike as essential infrastructure and susceptibility to operational disruptions make it significantly enticing to cybercriminals.

Among the many prime targets for cyber extortion, manufacturing led the pack. It was focused greater than twice as a lot as another trade.

“Many manufacturing organizations have been round for a very long time, and there’s a number of legacy habits that don’t serve them properly in the case of ransomware,” famous Stone of Zero Labs.

Marcus Fowler, CEO of Darktrace Federal, a worldwide cybersecurity AI firm, defined that essential infrastructure suppliers and manufacturing corporations are more and more pursuing data know-how and operational know-how convergence as the information assortment and evaluation advantages can dramatically enhance manufacturing effectivity, upkeep, and scaling.

“With IT/OT convergence increasing assault surfaces, safety personnel have elevated workloads that make it tough to maintain tempo with threats and vulnerabilities,” he instructed TechNewsWorld.

“The manufacturing trade has been present process vital digitization so as to change into extra agile and environment friendly,” added Rogier Fischer, CEO of Hadrian, the maker of an automatic, event-based scanning answer in Amsterdam.

“The draw back is that processes that had been successfully air-gapped at the moment are linked to company IT methods,” he instructed TechNewsWorld. “The interconnectivity of OT and IT environments, together with the traditionally much less cyber-aware manufacturing trade, makes the sector a horny goal.”

Want for Zero Belief

Zscaler’s Chief Safety Officer Deepen Desai maintains that ransomware protection stays a prime precedence for CISOs in 2024. “The rising use of ransomware-as-a-service fashions, together with quite a few zero-day assaults on legacy methods, an increase in vishing assaults, and the emergence of AI-powered assaults, has led to record-breaking ransom funds,” he stated in a press release.

“Organizations should prioritize zero belief structure to strengthen their safety posture towards ransomware assaults,” Desai added.

Fischer famous that zero belief is a part of a mindset shift. “It’s going from the reactive ‘how can I detect an assault underway’ or ‘how can I reply to an incident’ to a proactive ‘how can I preserve unhealthy actors out.’ Zero belief and offensive safety rules assist organizations mitigate cyber threat proactively.”

Cybersecurity prioritization and funding earlier than a cybercriminal strike is essential for organizations of all sizes, added Anne Cutler, a cybersecurity evangelist at Keeper Safety, a password administration and on-line storage firm in Chicago.

“A zero-trust safety mannequin with least privileged entry and powerful information backups will restrict the blast radius if a cyberattack happens,” she instructed TechNewsWorld. “Moreover, robust identification and entry administration on the entrance finish will assist forestall the most typical cyberattacks that may result in a disastrous information breach.”

Nevertheless, Steve Hahn, government vice chairman for the Americas of BullWall, a supplier of ransomware containment, safety, and mitigation options in Denmark, cautioned that whereas zero belief will definitely reduce the possibilities of an assault, the journey is often very lengthy for purchasers and nonetheless not a silver bullet.

“Zero-day assaults, shadow IT, private units, IoT units, these are all assault vectors for ransomware,” he instructed TechNewsWorld, “and as soon as the encryption begins on the shared drives, whether or not these are cloud or native, it’s solely a matter of time earlier than all the information is encrypted, even with zero-trust community structure in place.”

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles