Eight percent spike in global cyberattacks

Old and new blend in cybercrime, AI and USB devices become unexpected accomplices. Lockbit3 leads ransomware surge in the first half of the year; Unconventional targets surface amid new attack patterns.

  • 1 year ago Posted in

Check Point Research (CPR) has unveiled its 2023 Mid-Year Security Report. The report uncovers an unsettling 8% surge in global weekly cyberattacks in the second quarter, the most significant increase in two years, highlighting how attackers have cunningly combined next-gen AI technologies with long-established tools like USB devices to conduct disruptive cyberattacks. The report also showcases how ransomware attacks have escalated in the first half of the year with new ransomware groups coming into the scene. 

 

From the triple extortion attack on the University of Manchester to the rise of new group Anonymous Sudan targeting western organizations, the 2023 Mid-Year Security Report uncovers the trends and behaviors that have defined the year so far.

 

Key insights from the 2023 Mid-Year Security Report include:

 

Ransomware groups have stepped up their game, exploiting vulnerabilities in commonly used corporate software and shifting their approach from data encryption to data theft.

USB Devices have resurfaced as significant threats, with both state-affiliated groups and cybercriminals deploying USB drives as vectors for infecting organizations globally.

Hacktivism has seen a rise, with politically motivated groups launching attacks on selected targets.

Artificial Intelligence misuse has amplified, with generative AI tools being used to craft phishing emails, keystroke monitoring malware, and basic ransomware code, calling for stronger regulatory measures.

 

In H1 2023, 48 ransomware groups have breached over 2,200 victims, with Lockbit3 being the most active, reporting a 20% increase in victims compared to H1 2022. The emergence of new groups like Royal and Play is associated with the termination of Hive and Conti Ransomware-as-a-Service (RaaS) groups. In terms of geography, 45% of victims are in the US, with an unexpected rise in Russian entities due to the novel actor "MalasLocker", which substitutes ransom demands with charitable donations. The manufacturing and retail sectors have seen the most victims, suggesting a shift in ransomware attack strategy.

 

“Criminal activities have continued to rise in the first half of the year, with an 8% surge in global weekly cyberattacks in the second quarter marking the highest volume in two years. Familiar threats such as ransomware and hacktivism have evolved further, with threat groups modifying their methods and tools to infect and affect organizations worldwide. Even legacy technology such as USB storage devices, which have long been gathering dust in desk drawers, have gained popularity as a malware messenger.” said Maya Horowitz, VP Research at Check Point Software.

 

“Organizations need to build a cyber resiliency strategy and strengthen their defenses by adopting a prevention-first, integrated approach to cyber security. Cyberattacks are inevitable but can be largely prevented by proactive measures and the right security technologies”. 

 

Internal security operations teams work smarter, not harder with cybersecurity automation that...
ESET has published its Threat Report for the first half of 2024, providing new insights into the...
Approximately 80% of businesses are confident in adhering to NIS2, yet 66% will miss the compliance...
Providing clients with integrated AI-powered cybersecurity solutions and insights to help enhance...
Companies say they’re prioritizing cybersecurity, but lags in skills development, financial...
The new release deploys advanced AI for fast and accurate application discovery, provides clear...
Adversaries are taking advantage of weak security fundamentals and a lack of countermeasures to...
The technique leverages quantum properties of light to guarantee security while preserving the...