advertisement
Facebook
X
LinkedIn
WhatsApp
Reddit

Early 2022 cyberthreat highlights include return of Emotet and war

Threat intelligence is an incredibly important aspect of cybersecurity. Knowing how cybercriminals are operating, what their preferred method of attack is and other information can help businesses and individuals safeguard themselves.

To help in that regard ESET has published its T1 2022 Threat Report. This report highlights the trends in the cybersecurity space as observed by ESET’s cybersecurity research.

Let’s start off with the bad news – the number of threat detections increased by 20.1 percent between T3 2021 and T1 2022. This spike, ESET says, is due to the return of advanced persistent threat (APT), Emotet.

“We can also confirm that Emotet – the infamous malware, spread primarily through spam emails – is back after last year’s takedown attempts, and has shot back up in our telemetry. Its operators spewed spam campaign after spam campaign, with Emotet detections growing by more than a hundredfold,” chief research officer at ESET, Roman Kováč (pictured) explains.

The return of the APT was marked by a 121.5 percent increase in downloader attacks. Also known as drive-by download attacks, this sees malicious code downloaded on your device leaving you open to other attacks.

Other threats that saw an increase between T3 2021 and T1 2022 were:

  • Infostealers – 12 percent increase;
  • Email threats – 36.8 percent increase;
  • Android threats – 8 percent increase.

As for threats that saw a decrease between T3 2021 and T1 2022, these were:

  • Ransomware – 4.3 percent decrease;
  • Cryptocurrency threats – 29.3 percent decrease;
  • macOS threats – 14.9 percent decrease;
  • Remote desktop protocol attacks – 40.8 percent decrease.

“Since the Russian invasion of Ukraine, we have observed an increased number of amateurish ransomware and wipers. Their authors often pledge support for one side or the other and make the attacks an act of personal vendetta. What’s interesting is that the pro-Ukrainian variants outnumber the pro-Russian ones by a small margin,” explains senior detection engineer at ESET, Igor Kabina.

“We expect attacks supporting a particular side to continue in the upcoming months and even escalate as ideology and war propaganda are becoming the central driving forces for their spread,” he adds.

The ESET T1 2022 Threat Report is available for free here. We highly recommend giving it a read – it is a long one though – to become familiar with the threats you may encounter.

advertisement

About Author

advertisement

Related News

advertisement