Check Point Software Technologiesthe leading provider of cybersecurity solutions globally, has released its own Global Threat Index for the month of March. Last month, researchers uncovered a new Trojan-driven malware campaign The emotionclimbed to second place among the most common cyberthreats and it’s the new spam email strategy.
Emotet, the new spam email delivery strategy has affected Microsoft
As reported earlier this year, attackers have been exploring alternative ways to spread Emotet and distribute malicious files since Microsoft announced that it wants to block macros in Office files. In the latest campaign, attackers have adopted a new strategy of sending spam emails containing a file Malicious OneNote.
Once opened, a message tricks the victim into click on the documentthus downloading The emotion. Once installed, the malware can collect user email data, such as login credentials and contact information. The attackers then use the information they gather to expand the reach of the campaign and facilitate future attacks.
In Italy Emotet ranks fourth even if with a higher percentage of impact (5%) than the global one (4%). Qbot and BLINDINGCAN are the two most widespread malware, totaling over 20% of impact on local organizations (14% and 8% respectively).
Qbotthe most dangerous malware in Italy
Qbot remains the most dangerous malware in Italy. Often distributed via spam email, it employs various anti-VM, anti-debug and anti-sandbox techniques to hinder analysis and evade detection. Qbot is a banking trojan designed to steal banking credentials and user keystrokes – therefore it is no surprise that the Finance/Banking sector was the third most attacked sector in Italy.
“Even if big techs do their best to stop cybercriminals from the beginning, it is almost impossible to prevent every single attacker from bypassing security measures. We know that Emotet is a sophisticated trojan and it is no surprise that it managed to get past the most up-to-date Microsoft defenses. The most important thing people can do is make sure they have adequate email security, avoid downloading unknown files, and adopt a healthy skepticism about the origins of an email and its content.” said Maya Horowitz, VP Research at Check Point Software.
The three most exploited vulnerabilities of the month of March
Qbot was the most prevalent malware last month, impacting more than 10% of global organizations, followed by Emotet and Formbook with a global impact of 4%.
Hands of hacker on a laptop
The most attacked sectors in the month of March
The Education/Research sector confirmed itself in first place among the most attacked sectors globally, followed by Government/Military and Healthcare.
Instead, in Italia:
The most popular mobile malware of March
Last month, Ahmyth moved into first place as the most prevalent mobile malware, followed by Anubis and Hiddad.
Check Point’s Global Threat Impact Index and ThreatCloud Map are powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence from hundreds of millions of sensors around the world, across networks, endpoints and cellular. It is powered by AI-based engines and exclusive data from Check Point Research, the intelligence and research arm of Check Point Software Technologies.
Leave a Reply
View Comments