Over the past year, ransomware attacks have reached unprecedented levels of ambition and boldness, highlighted by a significant increase in extortion attacks. In fact, research from Zscaler ThreatLabz revealed an unparalleled ransom payout of $75 million – the highest ever paid by a single company, nearly double the previously known record.
Moreover, last year, ransomware payments surpassed $1 billion, emphasizing the growing financial impact of these cybercrimes.
According to the security giant, ransomware actors have become increasingly sophisticated and daring. They’ve pushed beyond the typical corporate targets, even threatening the children of executives to secure faster and higher ransoms. No organization is safe, from critical infrastructure and major corporations to small and medium-sized enterprises, making everyone vulnerable to the next wave of attacks.
Despite law enforcement’s efforts, including operations like “Operation Endgame” and “Operation Duck Hunt,” which took down multiple initial access brokers, the largest ransomware groups continue to regroup and launch new attacks with little interruption. Many of these actors remain beyond the reach of law enforcement, rendering them virtually immune to prosecution.
Law enforcement agencies have intensified their efforts by offering rewards, imposing sanctions, trolling, and exposing individuals behind ransomware attacks through psychological tactics. However, as ransomware actors continuously evolve, it is crucial to stay informed about the changing threat landscape.
Other key findings include:
- The number of ransomware attacks blocked by Zscaler’s cloud grew by 17.8%.
- The number of extorted entities on data leak sites soared by 57.8% in the same period year-on-year.
- The US is still the most targeted country in terms of ransomware, suffering nearly half (49.95%) of overall attacks. This is followed by the UK, Germany, Canada, and France.
- The most active ransomware families were LockBit (22.1%), BlackCat (ALPHV) (9.2%), and 8Base (7.9%).
- The manufacturing industry was by far the most targeted sector, with 653 attacks—more than double the number of attacks in any other sector.
- The energy sector experienced a 527.27% year-over-year increase in ransomware attacks, more than likely thanks to its critical nature and the high ransom potential it offers to malicous actors.
- Among the top 15 most targeted countries, the US experienced a notable year-over-year increase of 101.88%, and Sweden saw a whopping 350% rise.
The Zscaler ThreatLabz 2024 Ransomware Report provides an overview of the ransomware threat landscape from April 2023 to April 2024, detailing the latest trends, targets, ransomware families, and effective defense strategies.
To read the full report, click here.
The opinions expressed in this post belongs to the individual contributors and do not necessarily reflect the views of Information Security Buzz.