Email Phishing Attacks Grow 464% in AI-driven Environment

A mid-year cyberthreats report released by Swiss global technology company Acronis unveils a concerning 464% surge in email phishing attacks when compared to the same time frame in 2022. 

The biannual report, titled “From Innovation to Risk: Managing the Implications of AI-driven Cyberattacks,” is based on data collected from over 1 million global endpoints. It sheds light on a concerning trend making cybersecurity news headlines—the increasing adoption of generative AI systems, such as ChatGPT, by cybercriminals to create malicious content and execute sophisticated attacks.

48% of these cyber attacks in the evolving cybersecurity landscape impacted U.S. organizations and companies. While large and medium-sized businesses faced a surge in ransomware attacks, the report revealed that small and medium-sized businesses were particularly vulnerable to email-based phishing. Attacks per organization also grew significantly by 24%. 

“The volume of threats in 2023 has surged relative to last year, a sign that criminals are scaling and enhancing how they compromise systems and execute attacks,” said Candid Wüest, Acronis Vice President of Research. “To address the dynamic threat landscape, organizations need agile, comprehensive, unified security solutions that provide the necessary visibility to understand attacks, simplify context, and provide efficient remediation of any threat, whether it may be malware, system vulnerability, and everything in between.” 

The report also showed that phishing remains the most popular tactic for stealing credentials, making up 73 percent of all attacks, with business email compromise (BEC) scams making up 15 percent and malware comprising an additional 11 percent.

In this age of AI, Acronis’ report highlighted that some attacks have become more intelligent, sophisticated, and challenging to detect. Cybercriminals are leveraging AI to create malware and exploit ransomware code, helping them infiltrate their target’s systems more effectively in order to extract sensitive data. 

The report identified the top ransomware gangs responsible for the bulk of attacks, including notorious Russian-linked group LockBit (49%), Royal (19%), BlackCat/ALPHV (13%), Clop (12%), and Play (7%). 

Other key findings from the report include:

  • Acronis blocked almost 50m URLs at the endpoint in Q1 2023, a 15% increase over Q4 2022.
  • There were 809 publicly mentioned ransomware cases in Q1 2023, with a 62% spike in March over the monthly average of 270 cases.
  • In Q1 2023, 30.3% of all received emails were spam with 1.3% containing either malware or phishing links.  
  • Each malware sample lives an average of 2.1 days before disappearing. 73% of samples were only seen once.
  • Public AI models are proving an unwitting accomplice for criminals looking for source code vulnerabilities, creating attacks and developing fraud prevention-thwarting attacks like deep fakes.

Enfortra offers best in class white-label identity theft protection for businesses, associations, churches, and other organizations. Our solution protects your employees and members while increasing non-incremental revenue via a customized and value-driven identity protection solution. Contact us today for a demo!

Exit mobile version