Acronis Report Reveals Alarming Trends in Cybersecurity: Cybercriminals Advance with AI-Driven Attacks

TL;DR:

  • Acronis’ Mid-Year Cyberthreats Report highlights the increasing sophistication of cybercriminals in their attacks.
  • Ransomware remains a significant risk for small and medium-sized businesses, despite a decline in new variants.
  • Data stealers are leveraging stolen credentials to gain unauthorized access to sensitive information.
  • Phishing attacks have surged by 464 percent in the first half of 2023 compared to the previous year.
  • Cybercriminals are exploiting large language model-based AI platforms to create and scale new attacks.
  • Public AI models unwittingly aid criminals in identifying source code vulnerabilities.
  • Acronis’ report reveals alarming statistics on the number of blocked URLs, publicly mentioned ransomware cases and prevalence of phishing attacks.

Main AI News:

The landscape of cyber threats is constantly evolving, and a new report by Acronis, a leading cybersecurity firm, highlights the increasing sophistication of cybercriminals in their attacks. Titled “From Innovation to Risk: Managing the Implications of AI-driven Cyberattacks,” the report provides valuable insights into the changing cybersecurity landscape based on data captured from over a million global endpoints.

One of the key findings of the biannual threat report is the continued dominance of ransomware as a significant risk to small and medium-sized businesses. While the number of new ransomware variants is declining, the severity of ransomware attacks remains alarming. Additionally, the report sheds light on the growing prominence of data stealers, who exploit stolen credentials to gain unauthorized access to sensitive information.

Candid Wüest, Acronis VP of Research, comments, “The volume of threats in 2023 has surged relative to last year, a sign that criminals are scaling and enhancing how they compromise systems and execute attacks.” This statement underscores the escalating nature of cyber threats and the urgent need for robust security measures.

According to the report, phishing continues to be the primary method employed by cybercriminals to obtain login credentials. In the first half of 2023, the number of email-based phishing attacks has skyrocketed by an alarming 464 percent compared to the previous year. Furthermore, there has been a 24 percent increase in attacks per organization during the same period. Acronis-monitored endpoints have also witnessed a 15 percent rise in the number of files and URLs per scanned email, illustrating the growing complexity of cyber attacks.

To compound the challenge, cybercriminals have begun exploiting the burgeoning large language model (LLM)-based AI market. By utilizing these platforms, they can create, automate, scale, and refine new attacks through active learning, posing an even greater threat to organizations and individuals.

The evolving cyber attack landscape demands a proactive response from businesses and individuals alike. Cybercriminals are leveraging artificial intelligence and existing ransomware code to penetrate victims’ systems with greater precision, extracting sensitive information. AI-generated malware has proven adept at evading traditional antivirus models, leading to a surge in publicly reported ransomware cases compared to previous years.

Through extensive research and analysis, Acronis has uncovered several key findings. In Q1 2023, Acronis blocked nearly 50 million URLs at the endpoint, marking a 15 percent increase compared to the previous quarter. Furthermore, there were 809 publicly mentioned ransomware cases in Q1 2023, with a remarkable 62 percent spike in March alone. The report also reveals that 30.3 percent of all received emails in Q1 2023 were classified as spam, while 1.3 percent contained malware or phishing links.

Disturbingly, each malware sample typically remains active for an average of only 2.1 days in the wild before disappearing, indicating the rapid evolution of malicious techniques. Additionally, a staggering 73 percent of malware samples were observed only once, highlighting the constant creation of new threats.

Another noteworthy finding is the unwitting role played by public AI models in facilitating cybercrime. Criminals exploit these models to identify source code vulnerabilities, develop fraudulent activities, and perpetrate sophisticated attacks like deep fakes. The report also emphasizes that phishing attacks remain the most prevalent method for stealing credentials, accounting for 73 percent of all attacks, followed by business email compromises (BECs) at 15 percent.

As cyber threats become increasingly sophisticated, organizations and individuals must prioritize cybersecurity measures to protect sensitive data and mitigate risks. Acronis’ Mid-Year Cyberthreats Report serves as a valuable resource in understanding the evolving threat landscape and developing.

Conclusion:

The findings of Acronis’ Mid-Year Cyberthreats Report highlight the escalating sophistication of cybercriminals and the ever-evolving nature of the cybersecurity landscape. The increased use of AI-driven attacks and the growing prominence of data stealers pose significant challenges for businesses and individuals. To stay ahead of these threats, organizations must invest in robust cybersecurity measures, including advanced threat detection systems and employee training programs. Additionally, the rise of large language model-based AI platforms as a tool for cybercriminals necessitates heightened vigilance and proactive measures to secure sensitive data and mitigate risks. The market for cybersecurity solutions and services is expected to witness continued growth as businesses prioritize protecting their digital assets from these increasingly sophisticated cyber threats.

Source