HomesecurityThe number of email phishing attacks increased by 464%

The number of email phishing attacks increased by 464%

The number of email phishing attacks increased by 464%.

The evolving cyberattack landscape reveals a growing use of artificial intelligence (AI) systems, such as ChatGPT, by cybercriminals to create malicious content and execute sophisticated attacks, according to Acronis.

See also: Pink Drainer team impersonates journalists in phishing attacks

phishing

See also: UPS data breach: customer data used for phishing attacks

The biannual threat report highlights ransomware as the dominant risk for SMEs. While the number of new ransomware variants continues to decline, the severity of ransomware attacks remains significant. Equally worrying is the increasing prominence of data stealer using stolen credentials to obtain unauthorized access in sensitive information.

Phishing is the main method criminals use to reveal login credentials. In the first half of 2023 alone, the number of email-based phishing attacks increased by 464% compared to 2022.

During the same period, attacks per organisation increased by 24%. In the first half of 2023, Acronis-monitored endpoints observed an increase of 15% in the number of files and URLs per scanned email. Hackers have also leveraged the growing large language model (LLM)-based AI market, using platforms to create, automate, scale and refine new attacks via active learning.

The landscape of cyber-attacks is evolving

Cybercriminals are becoming increasingly sophisticated in their attacks, using artificial intelligence and existing ransomware code to penetrate deeper into victims' systems and extract sensitive information. Malware created with artificial intelligence is able to evade detection by traditional antivirus models, and public ransomware incidents have exploded compared to last year. The endpoints monitored by Acronis collect valuable data about how these servers are operating and how they are cybercriminals, recognising how some attacks have become more intelligent, sophisticated and difficult to Traceable.

Based on extensive research and analysis, the key findings of the report include

  • Nearly 50 million URLs were blocked at the endpoint in Q1 2023, an increase of 15% over Q4 2022.
  • There were 809 publicly reported ransomware cases in the first quarter of 2023, an increase of 62% in March compared to the monthly average of 270 cases.
  • In the first quarter of 2023, 30.3% of all emails received were spam and 1.3% contained malware or phishing links.
  • Each malware sample has an average lifetime of 2.1 days before it disappears. The 73% of the samples was detected only once.
  • Public Public AIs are proving to be unwitting partners of criminals looking for vulnerabilities in source code, creating attacks and developing attacks that prevent fraud, such as deep fakes.

Cybercriminal gangs phish to gain credentials, extract data and money:

  • Phishing remained the most popular form of credential theft, accounting for 73% of all attacks. This was followed by business email compromises (BECs) with a rate of 15%.
  • The LockBit gang was responsible for major data breaches.
  • Clop breached a mental health provider's system, affecting the personal and HIPAA-covered data of more than 783,000 individuals.
  • Η BlackCat stole more than 2 TB of classified military data, including personal information of employees and customers, from an Indian industrial manufacturer.
  • Vice Society compromised 1,200 servers and the personal data of 43,000 students, 4,000 academic staff members and 1,500 administrative staff members at the University of Duisburg-Essen in Germany.

The violations demonstrate significant security concerns!

Traditional cybersecurity methods and lack of action have allowed attackers to get in, the report says.

  • There is a lack of robust security solutions that can detect vulnerable zero-day exploits.
  • Organizations often fail to update vulnerable software in a timely manner, even long after the Availability of correction.
  • The Linux servers face inadequate protection from increasingly aggressive cybercriminals.
  • Not all organizations follow proper data backup protocols, including the 3-2-1 rule.

With these trends in mind, Acronis stresses the need for proactive cyber protection measures. A healthy cybersecurity posture requires a layered solution that combines anti-malware, EDR, DLP, email security, vulnerability assessment, patch management, RMM and backup capabilities. Leveraging an advanced solution that combines artificial intelligence, machine learning and behavioural analysis can contribute to the mitigation of Risks involved in ransomware and data stealers.

Information source: helpnetsecurity.com

Teo Ehc
Teo Ehchttps://secnews.gr
Be the limited edition.
spot_img

Subscribe to the Newsletter

* indicates required

FOLLOW US

LIVE NEWS