A global threat report by CrowdStrike analyzed the trends and behaviors of recent cyberattacks. The report found that attacks had increased in both number and complexity. The report also found a surge in identity-based threats, cloud exploitations and attacks that re-weaponized previously patched vulnerabilities. 

Seventy-one percent of attacks detected were malware-free (up from 62% in 2021) and interactive intrusions (hands on keyboard activity) increased 50% in 2022. There was a 112% year-over-year increase in access broker advertisements on the dark web. Additionally, cloud exploitation grew by 95% and the number of cases involving ‘cloud-conscious’ threat actors nearly tripled year-over-year.

There were 33 new adversaries introduced in the last year. These adversaries are re-weaponizing and re-exploiting vulnerabilities. Additionally, cybercrime actors are moving beyond ransom payments for monetization; 2022 saw a 20% increase in the number of adversaries conducting data theft and extortion campaigns. The average cybercrime breakout time is now 84 minutes, down from 98 minutes in 2021.

An uptick in social engineering tactics targeting human interactions. Tactics such as vishing direct victims to download malware and SIM swapping to circumvent multifactor authentication (MFA) are increasing in prevalence.

The report is available to download here.