Four out of ten Covid-related emails are spam

Bitdefender_News

Share post

The Bitdefender Mid-Year Report shows: The current pandemic has changed the threat landscape. Four out of ten Covid-related emails were spam.

The threat landscape has always been influenced by events and changes in society; however, the global coronavirus pandemic has made a significant change in the way cybercriminals operate and hone their skills. The defining feature of the first half of 2020 was the extensive reference to the pandemic. Cyber ​​criminals have taken advantage of the population's fear and need for information - the rise in fraud, phishing and malware across all platforms and attack vectors has been a direct result.

In the first two weeks of March alone, the number of corona malware reports increased fivefold. In May and June, an average of 60 percent of all email received were fraudulent, according to Bitdefender Telemetry. Whether it was a phishing scam, an appeal for donations or an offer that could not be resisted: Cyber ​​criminals have pulled everything out of their bag of tricks to deceive the coronavirus victims.

Windows threats are increasing

Bitdefender Email Spam Map April 2020

Heatmaps show the evolution of malware related to Corona (Quelle_Bitdefender).

Windows threats such as ransomware, fileless malware, cryptocurrency miners, Trojan bankers and exploits are still on the rise, with several groups of malware emerging as very popular and constantly updated. For example, Emotet, Agent Testla, TrickBot and Dridex have become the most popular threats used by actors during the pandemic.

The most important results of the mid-year reports:

  • Seven-fold increase in ransomware reports compared to the previous year
  • 4 out of 10 Covid-related emails were spam
  • 46 percent increase in suspicious IoT reports
  • 55,7 percent of threats to the IoT network involve port scanning attacks
  • GoLang is becoming a popular programming language for IoT malware
  • Android threats are taking advantage of the pandemic
  • Attackers focus more on social engineering and less on the sophistication of malware
  • Coronavirus threats are becoming the new norm

 

More on this in the Mid-Year Landscape Report as PDF at Bitdefender.com

 


About Bitdefender

Bitdefender is a leading global provider of cybersecurity solutions and antivirus software, protecting over 500 million systems in more than 150 countries. Since it was founded in 2001, the company's innovations have consistently ensured excellent security products and intelligent protection for devices, networks and cloud services for private customers and companies. As the supplier of choice, Bitdefender technology is found in 38 percent of security solutions deployed around the world and is trusted and recognized by industry experts, manufacturers and customers alike. www.bitdefender.de


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more