As of the end of March, 93 percent of all phishing emails contained ransomware

Pierluigi Paganini June 06, 2016

The anti-phishing company PhishMe that observed that as of the end of March 93 percent of all phishing emails contained a ransomware.

Ransomware is becoming a privileged instrument of cyber criminals to rapidly earn money, the diffusion of this type of threat is changing the threat landscape scenario, for example, as of the end of March, 93 percent of all phishing emails contained a ransomware.

The news was reported by the anti-phishing company PhishMe that observed the overall phishing emails reached 6.3 million in Q1 2016, a 789 percent increase over the same period of 2015.

Experts at PhishMe revealed that 51 percent of all malicious messages in March were used to spread ransomware, an increment respect February of 29 percent and 15 percent in January.

“Thus far in 2016, we have recorded an unprecedented rise in encryption ransomware attacks, and we see no signs of this trend abating. Individuals, small- and medium-sized businesses, hospitals, and global enterprises are all faced with the reality that this is now one of the most favored cyber criminal enterprises,” explains Rohyt Belani, CEO and Co-Founder of PhishMe.

The data is not surprising if we consider that in the criminal underground are proliferating ransomware-as-a-service platforms that allow wannabe crooks to easy and quickly pack their threat and spread it in the wild.

ransomware phishing 2

Another advantage of ransomware campaign is that they are easy to organize and don’t request specific effort to be managed, the sale of stolen payment card data, for example, it needs a different level of organization especially of the sale of the card.

Giving a close look to the type of ransomware spread by threat actors it is possible to verify a significant decrease of the CryptoWall threat respect October and November 2015, meanwhile, Locky and TeslaCrypt are becoming the most popular families of ransomware in the criminal ecosystem.

In March, nearly 75 percent of all samples were Locky ransomware samples.

ransomware phishing

The experts also highlighted a spike in a type of phishing known as “soft targeted” phishing message, that is addressed to a particular category of workers.

The phishing campaigns leveraging on resume email are a good example of such practice, the supposedly include a resume from a job applicant in the attachment.

In this case, only human resource specialists will be interested in open the malicious email.

“Another 2015 trend that emerged into fuller fruition during the first quarter of 2016 is threat actors’ use of soft targeting in phishing. In contrast to both broad distribution and the careful targeting of one or two individuals via spear phishing emails, soft targeting focuses on a category of individuals based on their role within any organization anywhere in the world. Criminals target this subset with content relevant to their role. Such malicious emails are typically accompanied with Microsoft Office documents laden with malware or the ability to download the same.” added Rohyt Belani.

I invite you to read the Q1 2016 Malware Review report.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Phishing, ransomware)



you might also like

leave a comment