Download PDF version Contact company

Acronis, a global pioneer in cyber protection,  released its latest cyber threats and trends report for the second half of 2022. It found that phishing and the use of MFA (Multi-Factor Authentication) fatigue attacks, an extremely effective method used in high-profile breaches, are on the rise.

Conducted by the Acronis Cyber Protection Operation Centre, the report provides an in-depth analysis of the cyber threat landscape including ransomware threats, phishing, malicious websites, software vulnerabilities, and a security forecast for 2023.

Cyberattacks and ransomware campaigns

Of note, the report found that threats from phishing and malicious emails have increased by 60%, and the average cost of a data breach is expected to reach $5 million by 2023. The research team who authored the report also saw social engineering attacks jump in the last four months, accounting for 3% of all attacks. 

Leaked or stolen credentials, which allow attackers to easily execute cyberattacks and ransomware campaigns, were the cause of almost half of all reported breaches in the first half of 2022.

Solutions to mitigate phishing

Attackers are constantly evolving their methods, using MFA which companies rely on to protect their employees"

The last few months have proven to be as complex as ever with new threats constantly emerging and malicious actors continuing to use the same proven playbook for big payouts,” said Candid Wüest, Acronis VP of Cyber Protection Research.

Organisations must prioritise all-encompassing solutions to mitigate phishing and other hacking attempts in the new year. Attackers are constantly evolving their methods, using common security tools against us like MFA, which many companies rely on to protect their employees and businesses.”

Report highlights:

Threat landscape sees new challenges

As security tactics and the technologies associated with them evolve, so do the threat actors trying to break into organisations and their ecosystems.

The constant feed of ransomware, phishing, and unpatched vulnerabilities demonstrates how crucial it is for businesses to reevaluate their security strategies. 

Ransomware continues to be the number one threat

1) Ransomware threats to businesses including government, healthcare, education, and other sectors are generally getting worse.

2) Each month in the second half of this year, ransomware gangs added 200-300 new victims to their combined list.

3) The market of ransomware operators was dominated by 4-5 players. By the end of Q3, the total number of compromised targets published for the main operators in 2022 were as follows:

  • LockBit – 1157
  • Hive – 192
  • BlackCat – 177
  • Black Basta - 89

4) There were 576 publicly-mentioned ransomware compromises in Q3, a slight increase from Q2.

5) The overall number of ransomware incidents decreased slightly in Q3, following a summer high from July to August when Acronis observed a 49% increase in blocked ransomware attacks globally but was then followed by a decrease of 12.9% in September and 4.1% in October.

6) As the main threat actors continue to professionalise their operations, Acronis notes a shift towards more data exfiltration with most large players expanding their targets to macOS and Linux systems, and consideration of cloud environments.

Phishing and malicious emails remain highly successful for threat actors

1) Between July and October 2022, the proportion of phishing attacks rose by 1.3x against malware attacks reaching 76% of all email attacks (up from 58% in H1'2022).

2) Spam rates increased by over 15%, reaching 30.6% of all inbound traffic.

3) The United States led as the country with the most clients experiencing malware detections at 22.1% in October 2022, followed by Germany with 8.8% and Brazil with 7.8%. These numbers represented a small increase for the US and Germany, especially in financial trojans.  

4) South Korea, Jordan, and China ranked as the most attacked countries in terms of malware per user in Q3.

5) Analysing the 50 most email-borne-attacked organisations revealed the top targeted industries including:

  • Construction 
  • Retail 
  • Real estate
  • Professional Services (Computers & IT) 
  • Finance

6) During this period, an average of 7.7% of all endpoints tried to access malicious URLs in Q3 2022, a small reduction from 8.3% in Q2 2022.

Malicious actors continue to seek out and target unpatched systems

1) While software vendors release patches regularly or often, it is still not enough. Many attacks succeed due to unpatched vulnerabilities.

2) Acronis continues to observe and warn both businesses and home users that new zero-day vulnerabilities and old unpatched ones are the top vector of attack to compromise systems.

3) Microsoft:

  • A phishing campaign targeted Microsoft users in September by using the news coverage of the passing of Queen Elizabeth II and impersonating "the Microsoft team" to bait recipients into adding memo text onto an online memorial board in September.
  • Another large-scale phishing campaign was spotted targeting Microsoft M365 email service credentials, specifically at fin-tech, lending, accounting, insurance, and Federal Credit Union organisations in the US, UK, New Zealand, and Australia.

Acronis Cyberthreat

Increased recognition that cybersecurity is a growing business risk is a welcome trend across all levels of enterprises,” said Michael Suby, VP of Research, Trust, and Security at IDC.

The latest Acronis Cyberthreat report explores real-world examples from the second half of this year and offers practical recommendations to protect the people, processes, and technologies that drive modern enterprises.” 

Download PDF version Download PDF version

In case you missed it

AMPELMANN GmbH enhances security with ASSA ABLOY eCLIQ solution
AMPELMANN GmbH enhances security with ASSA ABLOY eCLIQ solution

The Ampelmännchen (“little traffic light man”) from the former GDR is a cult figure around the globe. For tourists, the shops of AMPELMANN GmbH in Berlin are a big...

What are the unique challenges of the government market for security?
What are the unique challenges of the government market for security?

Factors such as stable demand and large contracts make the government market particularly enticing for security companies and professionals. However, entering and thriving in the g...

RapidSOS enables critical data sharing to improve emergency response
RapidSOS enables critical data sharing to improve emergency response

In an emergency, information is pivotal. More information provides better understanding of an emergency and empowers potentially life-saving decision-making. Emergency response tea...

Quick poll
Which feature is most important in a video surveillance system?