Almost four of every five attacks attributed in 2020 were conducted by cybercriminal groups, a significant jump from 2019, with attacks on healthcare or using the pandemic rising fast.

4 Min Read

While nation-state operations and espionage claimed the spotlight in 2020, nearly 80% of intrusions involving an attacker at a keyboard were related to cybercrime, security services firm CrowdStrike states in its annual "Global Threat Report."

In fact, cybercriminal groups have moved away from automated attacks and toward intrusions involving manual hacking and targeting large enterprises, a technique known as big-game hunting. For example, the Fin7 group — known as Carbon Spider in CrowdStrike parlance and Carbanak to some security firms — historically has compromised point-of-sale terminals and stolen payment-card data in massive breaches but now has adopted big-game hunting techniques and ransomware attacks, CrowdStrike states in the report.

Cybercrime has become so profitable that even traditional nation-state attackers have conducted some financially motivated attacks, says Adam Meyers, CrowdStrike's senior vice president of intelligence.

"They are all seeing that there are dollar signs in big-game hunting and ransomware attacks," he says. "More actors from other places getting involved in such attacks, such as Iranian threat actors who are generating revenue through ransomware."

CrowdStrike attributed about half of the attacks to specific actors. Of those, cybercrime — what CrowdStrike calls eCrime — made up 79%, while targeted attacks accounted for 21%. In 2019, targeted attacks accounted for significantly more — 31% — of the attributed attacks.

"It's imperative that these adversary groups, and methods for defending against their TTPs, [garner] a great deal of attention in the coming year," the company states in the report. "However, targeted intrusions driven by state-sponsored groups should not be neglected."

In a previous report, CrowdStrike analyzed the incidents it investigated on behalf of clients, finding that 63% were financially motivated, and 81% of those attacks involved ransomware.

As part of its focus on attributable cybercrime, CrowdStrike has created an eCrime Index (ECX) to track the relative strength of adversaries focused on cybercrime. The company has not yet released the details of how it calculates the numbers, but a chart on the company's site indicates an approximate eightfold increase in the index since the end of December.

The rise in the price of various cryptocurrencies accounts for a significant portion of the steady increase over the past two months, Meyers says.

"The eCrime Index looks at things like ransom demands, number of ransoms, vulnerability exposures that we are tracking, cryptocurrency exchange rates — there is a whole slew of different observables that we are bundling together, and we are generating this eCrime Index and tracking it now," he says. "It is kind of an experiment of sorts that we are opening up to the world."

Another trend in 2020 is the dominance of healthcare as both a target and a subject for social engineering. COVID-themed phishing became a popular way to turn users into a way into corporate networks. Often, nation-state actors also targeted the healthcare sector as a way of gathering data on government response and to steal information vaccine research, CrowdStrike says. 

China, Iran, North Korea, and Russia all targeted vaccine research and the healthcare sector, the company states in the report. 

"The COVID-19 pandemic provided criminal actors with a unique opportunity to use lure content and social engineering techniques capable of targeting each of these components of human behavior," the report states. "As a topic, COVID-19 has global impact, 24-hour news coverage and as of this writing, no clear end in sight."

The report also focuses on another major attacker tactic: supply-chain compromises. Attacks on the third-party sources of software became the largest trend by the end of the year, with nation-state attackers using SolarWinds' Orion network monitoring software to get access to that company's customers. CrowdStrike, which calls the attacker Stellar Particle and currently does not attribute the attack to any particular nation-state, highlighted that although such attacks are not new, they are an effective way to turn a compromise of a supplier into access to every customer network. 

"The reality is that your devices are only as secure as the least secure part of the software or development environment that you are running," Meyers says. "If you think about all the software that is updating in the background, and attackers are able to compromise one piece, that is terrifying."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights