Cybercrime has specialized in 2020

Eset_News

Share post

Fraudulent vaccination promises dominate the spam volume. ESET Threat Report: Ransomware is used for targeted attacks.

Cybercrime has specialized in 2020. This is a conclusion of the Threat Report for the fourth quarter of 2020, which ESET has now published. The experts of the European IT security manufacturer also use the last report of the past year to look back on the year as a whole and to look ahead to 2021.

Corporate ransomware

One result of the report: Ransomware is used more and more for targeted attacks against companies. Hackers, on the other hand, rely less and less on encryption Trojans for wide-ranging mass attacks. In addition, so-called banking malware continued to slide into the limelight. More and more users are doing financial transactions from smartphones or tablets. Criminals are following the trend and are increasingly relying on these malware, especially with the popular Android operating system. Also in the fourth quarter there were numerous spam and phishing emails related to the corona pandemic and the vaccinations that were starting. The ESET Threat Report is available on WeliveSecurity.

Corona changed the attacks

“Cybercrime changed significantly in 2020, also influenced by the corona pandemic. The rapidly digitized world of work and everyday life has also changed the way many hackers work, ”explains Thomas Uhlemann, ESET Security Specialist. “The major malware campaigns were less common in 2020. Rather, a specialization in targeted attacks began, which was otherwise more characteristic of APT groups. We expect this development to continue in 2021. "

Targeted attacks with ransomware

From the third to the fourth quarter, the detection of ransomware in ESET telemetry decreased by 3,9 percent. Cyber ​​criminals use encryption Trojans less and less for large-scale mass attacks and have increasingly adopted them for targeted attacks. Companies were particularly affected here. A prominent case was the successful attack on a German media company at the end of last year.

Banking malware goes mobile

Digital banking and shopping is very popular on smartphones and tablets. According to a recent Bitkom survey, 58 percent of private users use their smartphones for online banking - and the trend is rising. While banking malware for the Windows operating system is waning, cybercriminals have significantly increased their activities with malicious code for the Android operating system since the third quarter.

Fraudsters promise vaccination option

The year 2020 was marked by the corona pandemic. Criminals have sent massive amounts of spam and phishing emails related to the rampant virus. Until the middle of the year it was initially about supposed offers for mouth and nose covers, in the fourth quarter it was fraudulent vaccination promises. This topic increased by around 50 percent in the emails. In this context, the name of the vaccine manufacturer Pfizer-BioNTech was also mentioned with subject lines such as “Pfizer's Covid Vaccine: 11 Things you need to know”.

The ESET Threat Report for the fourth quarter of 2020 is available on WeliveSecurity. In addition to numerous statistics on current cyber threats, the researchers from the European IT security manufacturer report on the activities of various APT groups such as Lazarus or Winnti.

More about this at WeLiveSecurity at ESET.de

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more