Trend Micro revealed that government, manufacturing, and healthcare sectors are the top three industries targeted with malware attacks.

Source – Shutterstock

Those in the government, manufacturing, and healthcare sectors – beware of the rising malware attacks

  • In Malaysia, ransomware still poses a serious threat to local businesses, and the upcoming Budget 2023 underlines the significance of cybersecurity
  • The number of detected malwares surged by 227% from 1H 2021 to 21,566,246

Ransomware, ransomware, ransomware – Yes! The majority of people have heard of this term and are sick of hearing it. However, there is no avoiding it; it is probably one of the most challenging malware attacks to handle, and it has allowed cyber-extortion to grow over the past few years.

For years, ransomware has been getting worse and more prevalent, particularly in the APAC region. A global cybersecurity pioneer, Trend Micro Incorporated, reported that in the first half of 2022, it stopped 63 billion email threats, malicious files, and malicious URLs, an increase of 54% year over year (YoY). It also showed that the top three industries attacked by malware are healthcare, manufacturing, and the government.

According to Goh Chee Hoh, Managing Director of Trend Micro Malaysia and Nascent Countries, new and emerging threat groups continue to develop their business models and target their attacks with increasingly more accuracy. “That is why it is essential that organizations get better at mapping, understanding, and protecting their expanding digital attack surface. A single, unified cybersecurity platform is the best place to start,” Goh said.

The rising malware attacks

Trend Micro shared the following findings in Malaysia:

  • 239,214,683 cyberthreats were blocked in the first half of 2022.
  • It discovered a concerning rise in ransomware attacks in the first half of 2022 of 282% YoY.
  • From the first half of 2021 to the second, there were 21,566,246 more malware attacks detections.

The main causes of the rise in cyberattacks were further underlined in Trend Micro’s report:

  • The development of the hybrid work model, which combines on-site and remote work.
  • The rise in popularity of ransomware-as-a-service (RaaS), a type of service-based malware that uses malicious software to extort money or other valuables from its victims.
  • Capitalizing on the conflicts between Russia and Ukraine by launching cyberattacks against both parties and those who are worried about the crisis.
  • Threat actors frequently attack the cloud, taking advantage of infrastructure flaws and configuration errors.

Due to the introduction of ransomware-as-a-service (RaaS), potential hackers now have access to resources and infrastructure that they otherwise would not have had. The interaction between the developers and their affiliates, who serve as intermediaries, is one of the distinctive features of the RaaS business. Affiliates are also in charge of the infections themselves and share the ransom with the creators.

Furthermore, more than 1,200 businesses were affected by ransomware in the first half of the year, according to the report, and there are over 50 active RaaS and extortion businesses. For the first half of 2022, LockBit, Conti, and BlackCat were the main RaaS players.

Cybersecurity remains a critical component in Malaysia

It’s interesting to note that Malaysia is at the center of the cybersecurity scene when looking at the country as a whole. A few months ago, Trend Micro also reported that 82% of Malaysian businesses are concerned about their growing attack surface.

Goh claims that their timely mid-year roundup study clearly demonstrates the sharp rise in cyberattacks, indicating the urgent necessity for public and private sectors to address cybersecurity in any journey toward digitalization.

“Proactive and effective cybersecurity investments and measures are pivotal to keep the ever-evolving cyber threats at bay in ensuring continuous business operations to drive and strengthen economic growth,” added Goh.

Additionally, he stated that the corporation supports the government’s initiative to strengthen current law requirements to defend the country from cyber threats in light of new or increased risks posed by more sophisticated hackers. They also welcome the government’s continuous commitment to enhancing cyber resilience throughout the country’s industrial ecosystems.

Prior to the Budget 2023 being presented on October 7, Goh also expressed his hopes that the upcoming Budget 2023 announcement would examine initiatives to strengthen the country’s cybersecurity posture by highlighting the significance and value of investing in cybersecurity to mitigate cyberattacks regardless of the economic situation.

The main objectives of the budget for 2023 will be to maintain protection of public welfare, ensure business continuity, and reestablish economic resilience in order to facilitate more sustainable economic growth over the medium term.