Data and credential theft malware were top threats against SMBs in 2023

Spread the love

New Delhi: Data and credential theft malware emerged as the top two threats against SMBs in 2023, according to the 2024 Sophos Threat Report. In 2023, nearly 50% of malware detection for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials. Attackers subsequently use this stolen information to gain unauthorised remote access, extort victims, deploy ransomware, and more, the report revealed.

The Sophos report titled Cybercrime on Main Street also analysed initial access brokers (IABs)—criminals specialising in breaking into computer networks. IABs are using the dark web to advertise their ability and services to break specifically into SMB networks or sell ready-to-go access to SMBs they’ve already cracked.

Data and credential theft

“The value of ‘data,’ as currency has increased exponentially among cybercriminals, and this is particularly true for SMBs, which tend to use one service or software application, per function, for their entire operation. For example, let’s say attackers deploy an infostealer on their target’s network to steal credentials and then get hold of the password for the company’s accounting software. Attackers could then gain access to the targeted company’s financials and have the ability to funnel funds into their own accounts,” said Christopher Budd, Director of Sophos X-Ops research at Sophos.

“There’s a reason that more than 90% of all cyberattacks reported to Sophos in 2023 involved data or credential theft, whether through ransomware attacks, data extortion, unauthorised remote access, or simply data theft,” added Budd.

Ransomware Still the Biggest Cyber Threat to SMBs

While the number of ransomware attacks against SMBs has stabilised, it continues to be the biggest cyber threat to SMBs. Out of the SMB cases handled by Sophos Incident Response (IR), which helps organisations under active attack, LockBit was the top ransomware gang wreaking havoc. Akira and BlackCat were second and third, respectively. SMBs studied in the report also faced attacks by lingering older and lesser-known ransomware, such as BitLocker and Crytox.

Ransomware operators continue to change ransomware tactics, according to the report. This includes leveraging remote encryption and targeting managed service providers (MSPs). Between 2022 and 2023, the number of ransomware attacks that involved remote encryption—when attackers use an unmanaged device on organizations’ networks to encrypt files on other systems in the network—increased by 62%.