Ransomware gangs aim at key industries, shift focus to ROI

The use of Zero-Day and One-Day vulnerabilities has led to a 204% increase in total ransomware victims between the first quarter of 2022 and the first quarter of 2023 in the Asia-Pacific region including Japan (APJ). 

A new report from Akamai Technologies report also found that ransomware groups increasingly target the exfiltration of files, the unauthorised extraction or transfer of sensitive information, which has become the primary source of extortion. 

This new tactic indicates file backup solutions are no longer a sufficient strategy to protect against ransomware. 

The ransomware data used throughout the report was collected from the leak sites of approximately 90 different ransomware groups. All data — which are subject to whatever each ransomware group has a desire to publicise — was within the 20-month time frame of October 1, 2021 through May 31, 2023.

A deeper examination of the data reveals that essential infrastructure in the region is being actively targeted, as the top five critical industries in APJ that have been attacked by ransomware and are at further risk are manufacturing, business services, construction, retail, as well as energy, utilities, and telecommunications. 

Unless cybersecurity standards are strengthened, organisations in this sector will continue to be vulnerable to disruption. 

The spike in ransomware attacks is due to adversaries shifting the emphasis of their modus operandi from phishing to vulnerability abuse in order to exploit unknown security threats and infiltrate business internal networks to deploy ransomware. 

LockBit has been the most subscribed Ransomware-as-a-Service and now dominates the ransomware landscape in APJ, accounting for 51% of attacks from the third quarter of  2021 to the second quarter of 2023. This is followed by the ALPHV and CL0P ransomware groups. 

The study also found that Lockbit is the most prevalent ransomware in each industry in APJ, accounting for 60% of attacks in manufacturing, 55.8% in business services, 57.7% in construction, 45.8% in retail, and 28.6% in energy.

The CL0P ransomware group is aggressively exploiting Zero-Day vulnerabilities, like MOVEit, which contributed to the spike in ransomware victims in APJ in the first quarter of 2023, and the ongoing ransomware events in June this year.

The report also found that the majority of ransomware victims in APJ are small-to medium-sized enterprises (SMEs) with a reported revenue of up to US$50 million.

Ransomware groups are increasingly targeting the exfiltration of files, which has become the primary source of extortion. This new tactic indicates file backup solutions are no longer a sufficient strategy to protect against ransomware.

Victims of multiple ransomware attacks were more than six times as likely to experience the second attack within three months of the first attack. 

“Adversaries behind ransomware attacks continue to evolve their techniques and strategies striking at the heart of organisations by exfiltrating their critical and sensitive information,” said Dean Houari, director of security technology and strategy at Akamai. 

Houari said it’s imperative that both the private and public sectors across APJ strengthen collaboration to help organisations defend against ever-growing ransomware threats. 

“Businesses – especially SMEs in APJ – must work to adopt a zero trust architecture starting with software defined microsegmentation in order to effectively mitigate ever evolving cyber attacks as well as Ransomware-as-a-Service,” he added. “By doing so, they can successfully protect their critical assets, business reputation, and ensure business continuity regardless of the type of attack tool deployed by cyber criminal gangs.”