Ransomware Attacks in Malaysia increased in 2022 – Palo Alto Networks Unit 42

Palo-Alto-Networks-logo

Palo Alto Networks found that ransomware and extortion cases in Malaysia increased by 37.5% in 2022 with 11 reported cases across key sectors. Threat actors are utilizing more aggressive tactics to pressure organizations, with harassment being involved 20 times more often than in 2021, according to Unit 42™ incident response cases.

This harassment is typically carried out via phone calls and emails targeting a specific individual, often in the C-suite, or even customers, to pressure them into paying a ransom demand. The 2023 Unit 42 Ransomware and Extortion Report shares insights compiled based on findings from Unit 42’s incident response work from approximately 1,000 cases throughout the past 18 months.

  • Attacks in the education and manufacturing sectors have been on the rise due to their high value data and have emerged as top targets, after experiencing relatively few incidents the previous year.
  • The Russian-linked ransomware gang, Lockbit 3.0, was the leading attacker in the country. Lockbit was one of the most prolific ransomware groups of 2022 who ramped up activity around the start of the Russia-Ukraine war.
  • The total number of ransomware attacks in APAC increased by 35.4% to 302
  • Globally, ransomware demands continued to be a pain point for organizations this past year, with payments as high as US$7 million (MYR 31.5M) in cases that Unit 42 observed
  • The global median demand was US$650,000 (MYR 2.92M), while the median payment was US$350,000 (MYR 2.1M), indicating that effective negotiation can drive down actual payments

Key trends from the report include:

Attackers Add Pressure with Multi Extortion

Ransomware groups have been observed layering extortion techniques for greater impact, with the goal of applying more pressure on organizations to pay the ransom. Some of these tactics include encryption, data theft, distributed denial of service (DDoS) and harassment. Data theft, which is often associated with dark web leak sites, was the most common of the extortion tactics, with 70% of groups using it by late 2022 — a 30 percentage point increase from the year prior.

Leak Sites Drip with Data

Every day, Unit 42 researchers see an average of seven new ransomware victims posted on leak sites — equating to one new victim every four hours. In fact, in 53% of Unit 42’s ransomware incidents involving negotiation, ransomware groups have threatened to leak data stolen from organizations on their leak site websites. This activity has been seen from a mix of new and legacy groups, indicating that new actors are entering the landscape to cash in as legacy groups have done. Established groups like BlackCat, LockBit and others contributed to 57% of the leaks, with new groups trailing close behind with 43%.

Ransomware Groups Attack Society’s Most Vulnerable

There have been many notable attacks in the past year from ransomware groups, with a particular spike in attacks on schools and hospitals, demonstrating how low these actors are willing to stoop in their attacks. This includes the attacks from Vice Society, which was responsible for the data leaks from several major school systems in 2022. The group continues to be active in 2023, with nearly half of the incidents posted to their leak site impacting educational institutions.

In 2022, 30 organizations on the Forbes Global 2000 list were publicly impacted by extortion attempts. Since 2019, at least 96 of these organizations have had confidential files publicly exposed to some degree as part of attempted extortion. At least 75% of ransomware attacks fielded by Unit 42’s Incident Response team resulted from attack surface exposures.

Leave a Reply

Your email address will not be published. Required fields are marked *