Cybersecurity threats in 2020: Insights from Avira’s Malware Threat Report

CyberPanther

Level 6
Thread author
Verified
Well-known
Oct 1, 2019
295
Avira’s Malware Threat Report for the first quarter of 2020 revealed an increase in phishing and spam campaigns, as well as Emotet-related attacks. Cybercriminals took advantage of the troubled global situation caused by the COVID-19 pandemic to spread malware in the form of trojans, worms, and file infectors.

The latest midyear report, which you can read in full here, provides an in-depth analysis of more sophisticated attacks, such as Portable Executable (PE) threats. The second quarter of 2020 brought back some old attack schemes, such as macro malware, but in a more elaborate form. In addition, there was also an increase in script-based attacks.

Malware-Threat-Report-July-2020-1024x765.png

Cyberattacks decrease but become more sophisticated
In the second quarter of 2020, we saw a slight decrease in the number of attacks. However, hackers invested time in developing more elaborate attacks, focusing on script-based threats and exploiting vulnerabilities in highly popular software, such as Microsoft Office. Even though there were fewer attacks overall compared to the first quarter of the year, the spread of adware and potentially unwanted applications (PUA) has been steadily growing.

Cyberattackers have been using file infectors attached to Portable Executable (PE) file formats, such as .exe, .dll, and .scr, the executable files you need to run one to install new software. Together with trojans, file infectors were responsible for more than half of the attacks in the last quarter.

Malware-Threat-Report-July-2020_PE-Threats-1024x815.png


 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top