SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Ransomware prolific in first quarter of 2023 – report
Wed, 26th Apr 2023

After a seemingly slow quarter of ransomware activity during the late-2022 festive-holiday season, there was alarming surge of activity in the first quarter of 2023, according to a new report.

ReliaQuest has just issued its quarterly ransomware review report. The first quarter of 2023 was the most prolific the ReliaQuest Threat Research Team has ever observed in terms of double-extortion ransomware groups. 

More victims were named on data-leak sites than in any other quarter to date, despite increased law enforcement operations and other challenges ransomware operators faced in 2022. 

March 2023 set the record for the most active month we have ever recorded in the history of double-extortion ransomware. More than 400 organisations were named on ransomware data-leak sites; thats 35% more than the previous monthly record. 

 In Q1 2023, ReliaQuest observed close to 850 organisations being named on ransomware and data-extortion websites on the dark web. This was a 22.4% jump from the previous quarter, which had a total number closer to 700.

Unsurprisingly, LockBit remained the most active group, by a wide margin. But the number-two spot came from a last-minute contender: Clop, with its GoAnywhere exploitation.

Probably the most notable event in Q1 2023 was an attack campaign by Clop, exploiting a GoAnywhere managed file transfer (MFT) zero-day vulnerability (CVE-2023-0669) to breach more than 130 organisations. This wasn't Clop's first large-scale supply-chain attack. In February 2021, Clop exploited an Accellion file transfer application (FTA) zero-day vulnerability to breach more than 100 organisations.

There were many similarities between these two campaigns; both exploited zero-days in file transfer platforms, and in both Clop chose to steal data from victims and not drop ransomware. By skipping encryption, Clop could conduct these attacks at lightning speeds, reportedly taking only ten days to steal data usingGoAnywhere MFT.

Despite the bonanza of ransomware attacks, extortion-only attacks diminished substantially: by 90%. We're talking about threat groups that steal data, threaten to leak it on data-leak sites, and then don't end up encrypting.

"This doesn’t mean that extortion-only attacks are out of style," the report says. 

"The numbers analysed are limited to confirmed extortion groups that name victims on data-leak sites, and there are hundreds of threat actors who steal data and instead expose organisations on underground cybercriminal forums, such as XSS or Exploit. Plus, Clop’s most recent campaign, targeting GoAnywhere flaws, could be considered an extortion-only campaign."

The report found the lion’s share of ransomware attacks targeted organisations operating in the US: 45.6% of all ransomware victims named on data-leak sites were in the US. Canada and European countries took the remaining four spots in the top-five most-targeted countries list.

The distribution of victims by sector was more equal, although the industrial goods and services sector remained the hottest target with 21.1% of all victims. A rise in healthcare industry attacks was a notable finding; over 30 healthcare organisations were named on data-leak sites in March 2023. That’s more than we’ve observed over the past four quarters.