Malwarebytes published reports on Cybercrime tactics and techniques shows the new developments in ransomware and cryptomining attacks. When compared to Q1 the Q2 attacks showed more sophistication.
Introduction of complex VPNFilter malware that debuts with 500,000 consumer and business infections. Spyware attacks reduced by 40 percent and trojan attacks detection dropped by 50 percent when compared to the first quarter.
When compared to quarter one Cryptomining attack detections are slowly declining, but they are still dominating the threat landscape.
Windows miners dropped overall detections in the second quarter, whereas the Android miner detections raised by 244 percent.
Despite decreases in detections across the board, cryptominers are still one of the most common payloads this quarter, both in malware (Windows, Mac, Android) and browser-based versions (Coinhive.com).
The Cryptocurrency mining attacks, attackers targeted a number of internet portals and different kinds of servers. Hackers taking each and every probability for mining cryptocurrencies, even they inserted Cryptocurrency mining malware with the embedded videos in word documents.
Server- and client-side cryptomining still at the top as the attackers continue to exploit major vulnerabilities identified within Content Management Systems such as Drupalgeddon.
Banking Trojans detections decreased by 49 and 47 percent on both the business and consumer sides. The spyware detections fell by 41 percent. A huge spike in consumer backdoor malware detections when compared to the first quarter. Spyware attacks detections drop dramatically.
Ransomware attack detections dropped 12 to 35 percent on both the business and consumer sides. New waves of GandCrab ransomware and more sophistication added to SamSam and relatively new infection file known as Spartacus.
Gandcrab Ransomware attackers widely scanning the internet web pages to find out the vulnerable websites and leverage it to distribute the ransomware in wide.
This new version of Gandcrab contains the long hard-coded list of compromised websites that used to connect with it.
The attacker has been compromised various unsecured sites and used it to distribute the Gandcrab Ransomware in wide.
The top spyware for Q2 was the notorious TrickBot with added functionality to steal cryptocurrency wallets.
Adware ranks third-highest detection in this quarter, the VPNFilter malware that reportedly infected over 500,000 small-office and consumer-grade routers and NAS devices.
It is a multi-stage malware that supports both data gathering and destructive cyber attack operations. Now the malware actively targeting Ukraine hosts at a rapid phase.
VPNFilter is an expansive, robust, highly capable, and dangerous threat that targets devices that are challenging to defend.
The adware infections for businesses remain one of the more common threat types an organization might face.
Scammers are increasingly targeting Personally Identifiable Information (PII) in Q2. We first observed scammers blatantly stealing PII from victims with Bitcoin scams.
Malwarebytes has observed a more novel use case where Twitter accounts were used to coordinate spam attacks on other platforms.
Cyber attacks handling and Data Recovery are the most stressful Operation in any of the organization and individual for both Personal and Enterprise computer.
Cyber threats such as ransomware main task are to infect your computer and lock your files and Demand the ransom amount so Scan all your emails for malicious links, content, attachment and Segregate the physical and logical network to minimize the infection vector.
More details can be found in the Q2 Report “Cybercrime tactics and techniques” published by Malwarebytes.
Organization Cyber Disaster Recovery Plan Checklist
Best Way to Accelerate and Secure Your Website From Top Common Web Threats
Simple and Best Ways to Protect Your Windows Computer From Cyber Attack
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…