The Picus Red Report 2024 Reveals Surge in ‘Hunter-killer’ Malware

The Red Report 2024

The Top 10 MITRE ATT&CK Techniques Used by Adversaries

DOWNLOAD

Ever-changing adversary tactics and techniques mean security professionals can never stay still. But with so many threats to defend against, determining which to prioritize can be highly complex and challenging - it’s practically impossible to cover every possible risk.

The Picus Red Report 2024 enhances security teams’ awareness of the threat landscape and provides insights to focus defensive efforts in the areas that will have the most significant impact. Based on an analysis of over 600,000 malware samples, the report identifies the top ten attack techniques performed by adversaries and suggests ways to mitigate them.

To compile the report, now in its fourth year of publication, the Picus Labs team studied the behavior of the aggregated samples and mapped all actions exhibited by the malware to the MITRE ATT&CK Framework.

red-report-2024

Download the Report 

A Surge in ‘Hunter-killer’ Malware

A startling trend highlighted by the top ATT&CK techniques in this year’s Red Report is a considerable rise in ‘Hunter-killer’ malware. Taking its name from high-tech submarines that eliminate their targets by moving silently through deep waters, this latest malware is highly evasive and can move through networks by neutralizing security controls. The report reveals that malware capable of impairing defenses such as next-gen firewalls and antivirus and EDR solutions increased 333% between 2022 and 2023. 70% of malware now employs stealth-oriented techniques to make detection more challenging for defenders.

Other key findings of the Red Report 2024 include:

  • A 150% increase in the prevalence of the technique T1027 Obfuscated Files or Information,  highlighting adversaries’ ability to conceal their malicious activities and hinder digital forensics and incident response efforts.

  • A 176% increase in the use of T1071 Application Layer Protocol, which aids data exfiltration and is used by ransomware groups as part of sophisticated double extortion schemes.

Download the Red Report 2024 for full insights and recommendations

red report 24

Packed full of insights for all security professionals, The Red Report is an indispensable guide to keeping pace with the latest attack techniques.

Read the Red Report 2024 to learn more about the key findings of the research, obtain procedure examples of the top ten ATT&CK techniques, and for recommendations to minimize your cyber risk.