KEY POINTS

  • Vietnam and India have joined the ranks of countries  housing major cybercrime operations
  • CrowdStrike warns nation-states are becoming more involved in cybercrime
  • The World Economic Forum estimated cybercrime cost the world $5.2 trillion last year

Clybersecurity firm CrowdStrike warned Tuesday cybercrime is increasing with nation-states playing an increasing role to sow widespread disruption and discord among individuals, institutions and whole countries to achieve political and economic gains.

“While criminals are relatively predictable in their tendency to always choose the path of least reisstance, the activities of nation-states are frequently more relentless and sophisticated,” the CrowdStrike Global Threat Report said.

The report followed by a day new Treasury Department sanctions against two Chinese hackers associated with the North Korean-linked Lazarus Group, accused of laundering stolen cryptocurrency taken in a 2018 attack against a cryptocurrency exchange.

Cybersecurity Ventures predicts cybercrime will cost the world $6 trillion by 2021, double the 2015 costs, making it more profitable than global trade and major illegal drug activity. The World Economic Forum estimated 2019 costs at $5.2 trillion.

The CrowdStrike report found in 2019, cybercrime activity was nearly constant with a marked increase in ransomware that paralyzed schools, cities, hospitals and businesses. The focus now, CrowdStrike said, is on data exfiltration, “enabling the weaponization of sensitive data through threats of leaking embarrassing or proprietary information.” It added two countries to the list of where bad actors can be found: Vietnam, where hackers were involved in economic espionage, and India, where hackers targeted Pakistan.

China, the report said, is focusing on supply chain compromises to demonstrate its ability to identify and infect multiple victims. It’s focused on key U.S. industries considered vital to strategic Chinese interests like clean energy, healthcare, biotechnology and pharmaceuticals while North Korea has been targeting cryptocurrency operations and systems.

“2019 brought an onslaught of new techniques from nation-state actors and an increasingly complex e-crime underground filled with brazen tactics and massive increases in targeted ransomware demands,” Adam Meyers, vice president of intelligence at CrowdStrike, said in a press release.

The report found more than half of attacks were malware-free techniques, making antivirus solutions less effective.

Accenture’s 2019 analysis indicated hackers are targeting the weakest link in cybersecurity: the human element. “Shark Tank” star Barbara Corcoran revealed recently her office fell victim to a phishing attempt but managed to stop the transfer of $400,000 in time.

“This year’s report indicates a massive increase in e-crime behavior can easily disrupt business operations, with criminals employing tactics to leave organizations inoperable for large periods of time,” said Jennifer Ayers, vice president of OverWatch at CrowdStrike.

Local governments and municipalities, academic institutions, the technology sector, healthcare, manufacturing, financial services and media companies are prime targets for enterprise ransomware. Ransomware attacks sought as much as $12.5 million to release hostage data.

Meyers told Bloomberg ransomware actors appear to be “going crazy.”