Hackers are getting smarter – and even going malware-free in some cases

Audio player loading…

Cybercriminals are getting more sophisticated by the day, and in many cases these days – going malware (opens in new tab)-free in their hacking attacks, new research has claimed. 

The “2023 CrowdStrike Global Threat Report” from cybersecurity experts CrowdStrike, based on “data from trillions of daily events” from the CrowdStrike Falcon platform and CrowdStrike Falcon OverWatch products, claims almost three in four (71%) of attacks that were detected in 2022 were malware-free, up from 62% just a year ago.

Interactive intrusions, which require hands-on keyboard activity, also increased by 50% year-on-year, the researchers said, which outlines “how sophisticated human adversaries increasingly look to evade antivirus protection” and outsmart fully automated defense mechanisms.

Increasing sophistication

Also, average breakout time is now 84 minutes (down from 98 minutes a year ago), which means cybercriminals are getting faster. 

Drilling deeper into the state of cybercrime, CrowdStrike discovered that the value and demand for identity and access credentials keeps growing, rising by 112% in 2022, compared to 2021. Cloud exploitation grew by 95%, while the number of cases involving ‘cloud-conscious’ threat actors nearly tripled in the same timeframe. 

“The past 12 months brought a unique combination of threats to the forefront of security. Splintered eCrime groups re-emerged with greater sophistication, relentless threat actors sidestepped patched or mitigated vulnerabilities, and the feared threats of the Russia-Ukraine conflict masked more sinister and successful traction by a growing number of China-nexus adversaries,” said Adam Meyers, head of intelligence at CrowdStrike. 

“Today’s threat actors are smarter, more sophisticated, and more well-resourced than they have ever been in the history of cybersecurity. Only by understanding their rapidly evolving tradecraft, techniques and objectives – and by embracing technology fueled by the latest threat intelligence – can companies remain one step ahead of today’s increasingly relentless adversaries.”

The number of hacking groups is growing at great speeds, the researchers further said, claiming that 33 new adversaries were introduced in 2022. That was, according to the paper, the biggest increase the researchers ever observed in a year. Among these threat actors are SCATTERED SPIDER and SLIPPY SPIDER, two groups behind “many recent high-profile attacks” on telecommunication, BPO, and tech companies. 

Furthermore, hackers are still using known vulnerabilities and older tools. Log4Shell continues to be a huge liability, as well as ProxyNotShell, and Follina.


Source

Audio player loading… Cybercriminals are getting more sophisticated by the day, and in many cases these days – going malware (opens in new tab)-free in their hacking attacks, new research has claimed.  The “2023 CrowdStrike Global Threat Report” from cybersecurity experts CrowdStrike, based on “data from trillions of daily events”…

Leave a Reply

Your email address will not be published. Required fields are marked *