Cybercriminals Are Using MSPs’ Own Internal Tools Against Them

Acronis has released its annual Acronis Cyberthreats Report 2022, an in-depth review of cybersecurity trends and threats worldwide. The report warns that managed service providers (MSPs) are particularly at risk — having more of their own management tools, such as PSA or RMM, used against them by cybercriminals, and thus are becoming increasingly vulnerable to supply chain attacks.

Supply-chain attacks on MSPs are particularly devastating, since attackers gain access to both their business and clients — as seen in the SolarWinds breach last year and the Kaseya VSA attack earlier in 2021, one successful attack means crippling hundreds or thousands of SMBs. The report also shows that during the second half of 2021, only 20% of companies reported not having been attacked — as opposed to 32% last year — indicating that attacks are increasing in frequency across the board.

“The cybercrime industry is a well-oiled machine, using cloud and machine intelligence to scale and automate their operations. While the threat landscape continues to grow, we see that the main attack vectors stay the same — and they still work,” says Candid Wuest, Acronis VP of Cyber Protection Research. “While the attack surface is growing and 2022 will surely bring us surprises, cyber protection automation remains the only path to greater security, reduced risks, lower costs, and improved efficiency.”

Key trends of 2021 — and predictions for 2022

Beyond the growing efficiency of cybercriminals and the impact on MSPs and small businesses, the Acronis Cyberthreats Report 2022 shows: 

  • Phishing remains the main attack vector. 94% of malware gets delivered by email — using social engineering techniques to trick users into opening malicious attachments or links, phishing has been topping the charts even before the pandemic. It still continues to grow rapidly: just this year, Acronis reported blocking 23% more phishing emails and 40% more malware emails in Q3, as compared with Q2 of the same year.
  • Phishing actors develop new tricks, move to messengers. Now targeting OAuth and multifactor authentication tools (MFA), these new tricks allow criminals to take over accounts. To bypass common anti-phishing tools, they will use text messages, Slack, Teams chats and other tools for attacks such as business email compromise (BEC). One recent example of such an attack was the infamous hijacking of the FBI’s own email service, which was compromised and started sending spam emails in November, 2021.
  • Ransomware still the #1 threat — to big companies and SMBs alike. High-value targets include the public sector, healthcare, manufacturing, and other critical organizations. But despite some recent arrests, ransomware continues to be one of the most profitable cyberattacks these days. Cybercrime Magazine predicts ransomware damages will exceed $20 billion before the end of 2021.
  • Cryptocurrency among the attackers’ favourite playing cards. Infostealers and malware that swaps digital wallet addresses are the reality today. We can expect more such attacks waged directly against smart contracts in 2022 — attacking the programs at the heart of cryptocurrencies. Attacks against Web 3.0 apps will also occur more frequently, and new and increasingly sophisticated attacks, such as flash loan attacks, will allow attackers to drain millions of dollars from cryptocurrency pools.
Previous articleKFC Mystery Box Campaign Has Shanghai Regulators Issuing Control Guidelines
Next articlePerak Corp Addresses Damaging Reports On Its Financials And Mistreatment Of Creditors

LEAVE A REPLY

Please enter your comment!
Please enter your name here