A report by CrowdStrike, covering data from January 2021 to April 2023, reveals an increasing trend in insider threats, particularly leveraging privilege escalation flaws. These flaws constitute 55% of insider threats, with the remaining 45% involving the unwitting introduction of risks by downloading or misusing offensive tools. Rogue insiders, motivated by financial incentives or disputes, often exploit these vulnerabilities to gain administrative privileges, allowing actions such as installing unauthorized software, wiping logs, or using diagnostic tools with elevated privileges. The report emphasizes the financial costs of insider attacks, averaging $648,000 for malicious incidents and $485,000 for non-malicious ones.
CrowdStrike highlights the significance of privilege escalation vulnerabilities in insider attacks, allowing individuals to start with low-level access and later escalate privileges to perform potentially harmful actions. The most exploited flaws include CVE-2017-0213 and CVE-2022-0847 (DirtyPipe) for Windows and Linux, respectively. These vulnerabilities, listed in CISA’s Known Exploited Vulnerabilities Catalog, have historical use in attacks by threat actors. Even if systems are patched, insiders can exploit other means, such as DLL hijacking, insecure file system permissions, or Bring Your Own Vulnerable Driver (BYOVD) attacks.
The report outlines specific cases of insider threat incidents, including an employee in a European retail firm using WhatsApp to download an exploit for installing unauthorized software. Additionally, an Australian tech company employee attempted to gain administrative rights using the PwnKit exploit for computer troubleshooting. The study distinguishes between intentional malicious actions and unintentional mishaps, such as security professionals testing exploits on production workstations or downloading unvetted code. CrowdStrike emphasizes the need for comprehensive cybersecurity measures to counter the evolving threat landscape posed by insider attacks and underscores the potential risks associated with introducing flaws into corporate networks.
Insider threat incidents recorded by CrowdStrike encompass both intentional malicious actions and unintentional mishaps, contributing to a higher overall security risk. The report sheds light on instances where security professionals inadvertently introduced risk by testing exploits directly on production workstations instead of using segmented virtual machines. Threat actors often exploit these situations to create fake proof-of-concept exploits or security tools that install malware on devices. Introducing such flaws into corporate networks not only increases the risk of exploitation by threat actors but can also lead to cyber espionage, data theft, or ransomware attacks, emphasizing the importance of proactive cybersecurity measures to mitigate these risks.