SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers
Story image
Zscaler uncovers increasing complexity and sophistication of ransomware
Thu, 29th Jun 2023

Zscaler has announced the release of the 2023 ThreatLabz Ransomware Report. This year's report tracks the ongoing increase in complex ransomware attacks and spotlights recent ransomware trends, including the targeting of public entities and organisations with cyber insurance, growth of ransomware-as-a-service (RaaS), and encryption-less extortion.

Since April 2022, ThreatLabz has identified thefts of several terabytes of data as part of several successful ransomware attacks, which were then used to extort ransoms. 

Deepen Desai, Global CISO and Head of Security Research, Zscaler, comments, "Ransomware-as-a-Service has contributed to a steady rise in sophisticated ransomware attacks. Ransomware authors are increasingly staying under the radar by launching encryption-less attacks which involve large volumes of data exfiltration.

"Organisations must move away from using legacy point products and instead migrate to a fully integrated zero trust platform that minimises their attack surface, prevents compromise, reduces the blast radius in the event of a successful attack, and prevents data exfiltration."

The evolution of ransomware is characterised by the inverse relationship between attack sophistication and barrier of entry for new cyber criminal groups.

According to the report, the barrier of entry has decreased, while cyber attacks have grown in sophistication, due to the prevalence of RaaS, a model where threat actors sell their services on the dark web for 70-80% of ransomware profits.

This business model has continued to increase in popularity over the last few years as evidenced by the frequency of ransomware attacks, which increased by nearly 40% over the last year.

One of the most noteworthy trends that aligned with this growth in 2023 has been the growth of encryption-less extortion, a style of cyber attack that prioritises data exfiltration over disruptive encryption methods. 

Over the last year, the most-targeted market sector globally was manufacturing, where intellectual property and critical infrastructure are attractive targets for ransomware groups.

All ransomware groups tracked by Zscaler victimised businesses in this industry, which included companies engaged in goods production for sectors including automotive, electronics, and textiles - to name a few. Zscaler research noted that the BlackBasta ransomware family was particularly interested in manufacturing organisations, targeting these types of businesses more than 26% of the time.

Growing trends in ransomware

In 2021, ThreatLabz observed 19 ransomware families that adopted double or multi-extortion approaches to their cyber attacks. This has since grown to 44 ransomware families observed.

The reason these types of attacks are popular, the researchers state, is because after they encrypt the stolen data, attackers threaten to leak the data online to further increase the pressure on victims to pay.

The increasing popularity of Encryptionless Extortion attacks, which skips over the process of encryption, employs the same tactic of threatening to leak victims data online if they don't pay. This tactic results in faster and larger profits for ransomware gangs by eliminating software development cycles and decryption support.

These attacks are also harder to detect and receive less attention from the authorities because they do not lock key files and systems or cause the downtime associated with recovery. Therefore, Encryptionless Extortion attacks tend to not disrupt their victims business operations - which subsequently results in lower reporting rates.

Originally, the Encryptionless Extortion trend started with ransomware groups like Babuk and SnapMC,. Over the last year, researchers saw a number of new families adopt the tactic, including Karakurt, Donut, RansomHouse, and BianLian.