More and more phishings linked to covid-19

Coronavirus exploited for phishing

2020 will be the year of covid-19 for everyone. However, if this means a health emergency and a professional break for some, it also means a golden opportunity for phishers. In fact, 13% of phishing emails had a direct connection with the covid-19 pandemic during the first quarter of 2020. Positive Technologies claims that 20% of these dubious e-mails targeted government agencies. 44% targeted individuals.

Covid-19 phishing: the mind-boggling figures

In 2020, the covid-19 disease begins to spread around the world. However, official cases are not the only ones on the rise. Cyber phishing attacks against private individuals and government agencies are on the increase from January to March. According to the security report “ Cybersecurity Threatscape Q1 2020 Positive Technologies’ “Cybersecurity Threatscape” report, 13% of these fraudulent emails were designed to lure users with covid-19. 1 in 5 messages was aimed at government agencies. 23 APT groups targeted the latter, as well as financial institutions, industry and the medical profession. 44% of these e-mails were aimed at phishing ordinary users.

On the other hand, 34% of all malware attacks against government and industry were of the ransomware type. Examples include Snake software, which deletes backups and stops the operation of industry control devices. To this end, the operators of these programs (Maze, CLOP, Sekhmet, Nemty, Sodinokibi, etc.) have set up websites to publish exfiltrated information. If the user refuses to pay the ransom they demand, they threaten to publish their personal data.

Increase in malware attacks

The first quarter of 2020 also sees a significant increase in malware and social engineering attacks against government bodies in various countries. Experts assume that this is due to e-mails coupled with malicious attachments.

It has also been reported that phishing send their virus bombs by usurping the domain names of government authorities and medical institutions. They dispatch so-called official data on a coronavirus vaccine, prevention measures and statistics. This data, once consulted, turns out to contain viruses: multifunctional Emotet Trojans, Remcos, AZORult, Agent Tesla, LokiBot, TrickBotn, etc. The report also confirms that the groups TA505, Hades, Mustang Panda, APT36, SongXY and South Korean Higaisa are behind some of these e-mails.

Targeted attacks on businesses

Not content with phishing government workers, phishing criminals have also targeted manufacturers. In the first quarter of 2020, 42% of these attacks were attributed to spyware and 28% to ransomware . Ransomware operators include Maze, Ryuk, Sodinokibi and DoppelPaymer.

That’s why it’s becoming urgent for companies to equip themselves with a reliable e-mail protection solution, capable of blocking attacks by known and unknown malware, as offered by OKTEY, the publisher of ALTOSPAM. So why not try out ALTOSPAM for free?

Test Altospam’s solutions!

Thousands of companies, CTOs, CIOs, CISOs and IT managers already trust us to protect their e-mail against phishing, spear phishing, ransomware, …