SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Data breach in 2023 to exceed US$5 million/incident: Acronis
Thu, 29th Dec 2022
FYI, this story is more than a year old

Acronis, a cyber protection firm, has released its latest cyber threats and trends report for the second half of 2022. It found that phishing and MFA (Multi-Factor Authentication) fatigue attacks, a highly effective method used in high-profile breaches, are rising. 

Conducted by the Acronis Cyber Protection Operation Center, the report provides an in-depth analysis of the cyber threat landscape, including ransomware threats, phishing, malicious websites, software vulnerabilities and a security forecast for 2023.

Of note, the report found that threats from phishing and malicious emails have increased by 60%, and the average cost of a data breach is expected to reach US$5 million by next year. 

The research team who authored the report also saw social engineering attacks jump in the last four months, accounting for 3% of all attacks. Leaked or stolen credentials, which allow attackers to execute cyberattacks and ransomware campaigns efficiently, were the cause of almost half of all reported breaches in the first half of 2022. 

“The last few months have proven to be as complex as ever, with new threats constantly emerging and malicious actors continuing to use the same proven playbook for big payouts,” says Candid Wüest, Acronis Vice President of Cyber Protection Research. 

“Organisations must prioritise all-encompassing solutions when looking to mitigate phishing and other hacking attempts in the new year. Attackers are constantly evolving their methods, now using common security tools against us, such as MFA that many companies rely on to protect their employees and businesses.”

As security tactics and the technologies associated with them evolve, so do the threat actors trying to break into organisations and their ecosystems. The constant feed of ransomware, phishing and unpatched vulnerabilities demonstrates how crucial it is for businesses to reevaluate their security strategies.  

Ransomware threats to businesses, including government, healthcare, education and other sectors, are generally getting worse. Each month in the second half of this year, ransomware gangs added 200-300 new victims to their combined list. 4-5 players dominated the market of ransomware operators. By the end of Q3, the total number of compromised targets published for the leading operators in 2022 were as follows: LockBit – 1157, Hive – 192, BlackCat – 177, and Black Basta – 89.

There were 576 publicly-mentioned ransomware compromises in Q3, a slight increase from Q2. However, the overall number of ransomware incidents decreased slightly in Q3, following a summer high from July to August when Acronis observed a 49% increase in blocked ransomware attacks globally. It was then followed by a decrease of 12.9% in September and 4.1% in October.

As the main threat actors continue to professionalise their operations, Acronis notes a shift towards more data exfiltration, with most large players expanding their targets to macOS and Linux systems and considering cloud environments.

Between July and October 2022, the proportion of phishing attacks rose by 1.3 against malware attacks reaching 76% of all email attacks (up from 58% in H1'2022). The spam rates increased by over 15%, reaching 30.6% of all inbound traffic. The United States led as the country with the most clients experiencing malware detections at 22.1% in October 2022, followed by Germany with 8.8% and Brazil with 7.8%. These numbers represented a slight increase for the US and Germany, especially in financial trojans. 

South Korea, Jordan and China ranked as the most attacked countries in terms of malware per user in Q3. 

Analysing the 50 most email-borne-attacked organisations revealed the top targeted industries: construction, retail, real estate, professional services, and finance. During this period, an average of 7.7% of all endpoints tried to access malicious URLs in Q3 2022, a slight reduction from 8.3% in Q2 2022.

While software vendors release patches regularly or often, more is needed. As a result, many attacks succeed due to unpatched vulnerabilities.

Acronis continues to observe and warn both businesses and home users that new zero-day vulnerabilities and old unpatched ones are the top vector of attack to compromise systems.

A phishing campaign targeted Microsoft users in September by using the news coverage of the passing of Queen Elizabeth II and impersonating "the Microsoft team" to bait recipients into adding memo text onto an online memorial board in September.

Another large-scale phishing campaign was spotted targeting Microsoft M365 email service credentials, specifically at fin-tech, lending, accounting, insurance and Federal Credit Union organisations in the US, UK, New Zealand and Australia.

“Increased recognition that cybersecurity is a growing business risk is a welcome trend across all levels of enterprises,” says Michael Suby, Vice President of Research, Trust and Security at IDC. 

“The latest Acronis Cyberthreat report explores real-world examples from the second half of this year and offers practical recommendations to protect the people, processes, and technologies that drive modern enterprises.”