{"id":103548,"date":"2021-08-05T10:00:45","date_gmt":"2021-08-05T10:00:45","guid":{"rendered":"https:\/\/kasperskycontenthub.com\/securelist\/?p=103548"},"modified":"2021-08-05T09:22:55","modified_gmt":"2021-08-05T09:22:55","slug":"spam-and-phishing-in-q2-2021","status":"publish","type":"post","link":"https:\/\/securelist.com\/spam-and-phishing-in-q2-2021\/103548\/","title":{"rendered":"Spam and phishing in Q2 2021"},"content":{"rendered":"

Quarterly highlights<\/h2>\n

The corporate sector<\/h3>\n

In Q2\u00a02021, corporate accounts continued to be one of the most tempting targets for cybercriminals. To add to the credibility of links in emails, scammers imitated mailings from popular cloud services. This technique has been used many times before. A fake notification about a Microsoft Teams meeting or a request to view an important document traditionally takes the victim to a phishing login page asking for corporate account credentials.<\/p>\n

\"Spam<\/a><\/p>\n

Cybercriminals also faked emails from cloud services in schemes aimed at stealing not accounts but money. We saw, for example, spoofed messages about a comment added to a document stored in the cloud. The document itself most likely did not exist: at the other end of the link was the usual recipe for making a fast buck online by investing in Bitcoin or a similarly tempting offer. Such “offers” usually require the victim to pay a small amount upfront to claim their non-existent reward.<\/p>\n

\"Spam<\/a><\/p>\n

In addition to various cloud-related emails, we blocked messages disguised as business correspondence and containing links to malware. In particular, an email threatening legal action claimed that the victim had not paid for a completed order. To resolve the issue amicably, the recipient was asked to review the documents confirming the order completion and to settle the bill by a certain date. The documents were supposedly available via the link provided and protected by a special code. In fact, the file named “\u0414\u043e\u0433\u043e\u0432\u043e\u0440 \u21168883987726 \u043e\u0442 10.10.2021.pdf.exe” (Agreement #8883987726 of 10.10.2021.pdf.exe) that the victim was asked to download was a malicious program known as Backdoor.Win32.RWS.a.<\/p>\n

\"Spam<\/a><\/p>\n

COVID-19 compensation fraud<\/h3>\n

In Q2\u00a02021, scammers continued to exploit the theme of pandemic-related compensation. This time, offers of financial assistance were mostly sent in the name of government agencies. “The UK Government” and “the US Department of the Treasury” were ready to pay out special grants to all-comers. However, attempts to claim the promised handout only led to monetary loss or compromised bank card details. It goes without saying that the grants did not materialize.<\/p>\n

\"Spam<\/a><\/p>\n

It was bank card details, including CVV codes, that were the target of a gang of cybercriminals who created a fake informational website about social assistance for citizens of Belarus. To make the pages look official, the scammers described in detail the system of payouts depending on the applicant’s line of work and other conditions. The information bulletin issued in the name of the Belarus Ministry of Health clearly spelled out the payment amounts for medical staff. Workers in other fields were invited to calculate their entitled payout by clicking the Get Social Assistance button. This redirected the visitor to a page with a form for entering bank card details.<\/p>\n

\"Spam<\/a><\/p>\n

Parcel scam: buy one, get none<\/h3>\n

Unexpected parcels requiring payment by the recipient remained one of the most common tricks this past quarter. Moreover, cybercriminals became more adept at localizing their notifications: Q2 saw a surge in mass mailings in a range of languages. The reason for the invoice from the “mail company” could be anything from customs duties to shipment costs. When trying to pay for the service, as with compensation fraud, victims were taken to a fake website, where they risked not only losing the amount itself (which could be far higher than specified in the email), but also spilling their bank card details.<\/p>\n

\"Spam<\/a><\/p>\n

Mailed items were the focus of one other fraudulent scheme. Websites appeared offering people the chance to buy out others’ parcels that for some reason could not reach the intended recipients. The “service” was positioned as a lottery\u00a0\u2014 the buyer paid only for the weight of the parcel (the bigger it was, the higher the price), and its contents were not disclosed. To find out what was inside, the lucky owner of the abandoned parcel had to wait for it to arrive at the specified address. Which it didn’t. According to the mail company Russian Post, when the storage period expires, registered items (parcels, letters, postcards, EMS items) are sent to the return address at the sender’s expense. If the sender does not collect the returned item within the storage period, it is considered “unclaimed” and stored for a further six months, after which it is destroyed. In other words, ownerless parcels are not sold. Therefore, any offer to buy them is evidently a scam.<\/p>\n

\"Spam<\/a><\/p>\n

New movies: pay for the pleasure of not watching<\/h3>\n

Late April saw the annual Oscars ceremony in Hollywood. Movies nominated for an Academy award naturally attract public as well as cybercriminal attention. As a consequence, fake websites popped up offering free viewings and even downloads of Oscar contenders. After launching a video, the visitor of the illegal movie theater was shown several clips of the film (usually taken from the official trailer), before being asked to pay a small subscription fee to continue watching. However, after payment of the “subscription” the movie screening did not resume; instead the attackers had a new bank account to play with.<\/p>\n

\"Spam<\/a><\/p>\n

In fact, almost any big-budget movie is accompanied by the appearance of fake websites offering video or audio content long before its official release. Kaspersky found fake sites supposedly hosting Friends: The Reunion<\/em>, a special episode of the popular sitcom. Fans who tried to watch or download the long-awaited continuation were redirected to a Columbia Pictures splash screen. After a few seconds, the broadcast stopped, replaced by a request to pay a nominal fee.<\/p>\n

\"Spam<\/a><\/p>\n

Messenger spam: WhatsApp with that?<\/h3>\n

In messenger-based spam, we continued to observe common tricks to get users to part with a small amount of money. Victims were asked, for example, to take a short survey about WhatsApp and to send messages to several contacts in order to receive a prize. Another traditional scam aims to persuade the user that they are the lucky winner of a tidy sum. Both scenarios end the same way: the scammers promise a large payout, but only after receiving a small commission.<\/p>\n

\"Spam<\/a><\/p>\n

WhatsApp was bought by Facebook in 2014. In early 2021, the two companies’ symbiotic relationship became a hot topic in connection with WhatsApp’s new privacy policy<\/a>, allowing the messenger to exchange user information with its parent company. Cybercriminals took advantage of the rumor mill about the two companies. They set up fake websites inviting users to a WhatsApp chat with “beautiful strangers”. But when attempting to enter the chat room, the potential victim landed on a fake Facebook login page.<\/p>\n

\"Spam<\/a><\/p>\n

Emails with a link pointing to a fake WhatsApp voice message most likely belong to the same category. By following it, the recipient risks not only handing over their personal data to the attackers, but also downloading malware to their computer or phone.<\/p>\n

\"Spam<\/a><\/p>\n

Investments and public property scams<\/h3>\n

Offers of quick earnings with minimal effort remain one of the most common types of fraud. In Q2\u00a02021, cybercriminals diversified their easy-money schemes. Email recipients were invited to invest in natural resources (oil, gas, etc.) or cryptocurrency secured by these resources. The topic of gas surfaced also in more conventional compensation scams. To make their offers more credible, cybercriminals used the brands of large companies. Having accepted investments, the scammers and their sites quickly disappeared along with the victims’ money.<\/p>\n

\"Spam<\/a><\/p>\n

For more suspicious minds, the cybercriminals set up a fake Gazprom anti-fraud website, where they posed as company employees, promising to compensate victims’ losses. The cybercriminals claimed that those who had paid more than 60,000 rubles were entitled to compensation; however, the attacks were not targeted. Most likely, the scammers were counting on users being curious about whether they could claim compensation. Naturally, the help of the “anti-fraudsters” was not without strings attached, despite the advertised free consultation. “Clients” who filled out the form were asked to pay a small fee for the refund, whereupon the “consultants” vanished without compensating so much as a dime.<\/p>\n

\"Spam<\/a><\/p>\n

Another high-earning scam cited client payouts under VTB Invest, VTB Bank’s digital asset management solution. Using the bank’s logos, the fraudsters offered “active banking users” the opportunity to receive “payout from investors.” After filling out the application form, indicating name, phone number and email, the potential victim saw a message stating that they are to receive a certain amount of money. Although the cybercriminals assured that no commission was payable, to receive the “payout” the applicant was required to provide bank card details or deposit a small sum, ostensibly to verify the account. In other words, it was the usual scheme in a different wrapper.<\/p>\n

\"Spam<\/a><\/p>\n

Statistics: spam<\/h2>\n

Proportion of spam in mail traffic<\/h3>\n

After a prolonged decline, the share of spam in global mail traffic began to grow again in Q2\u00a02021, averaging 46.56%, up 0.89\u00a0p.p. against the previous reporting period.<\/p>\n

<\/div>\n

Share of spam in global mail traffic, Q1 and Q2 2021 (download<\/a>)<\/em><\/p>\n

A look at the data by month shows that, having troughed in March (45.10%), the share of spam in global mail traffic rose slightly in April (45.29%), with further jumps in May (46.35%) and June (48.03%), which is comparable to Q4\u00a02020.<\/p>\n

Source of spam by country<\/h3>\n

The TOP\u00a010 spam-source countries remained virtually unchanged from the first quarter. Russia (26.07%) is still in first place, its share having increased by 3.6\u00a0p.p., followed by Germany (13.97%) and the US (11.24%), whose contribution to the global flow of spam decreased slightly. China (7.78%) remains in fourth position.<\/p>\n

<\/div>\n

Source of spam by country, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

The Netherlands (4.52%), France (3.48%) and Spain (2.98%) held on to fifth, sixth and seventh, respectively. Only the last three positions in the TOP\u00a010 experienced a slight reshuffle: Poland (1.69%) dropped out of the ranking, falling to 11th place, while Japan (2.53%) moved up to eighth. Brazil (2.27%) remained in ninth spot, while the last line in the ranking was claimed by India (1.70%).<\/p>\n

Malicious mail attachments<\/h3>\n

Mail Anti-Virus blocked 34,224,215 malicious attachments in Q2, almost 4 million fewer than in the first three months of 2021.<\/p>\n

<\/div>\n

Number of Mail Anti-Virus triggerings, Q1 and Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

Peak malicious activity came in June, when Kaspersky solutions blocked more than 12 million attachments, while May was the quietest with only 10.4 million.<\/p>\n

Malware families<\/h4>\n

In Q2, Trojans from the Badun<\/a> family (7.09%) were the most common malicious attachments in spam, with their share increased by 1.3\u00a0p.p. These malicious programs, disguised as electronic documents, are often distributed in archives. In contrast, Agesla<\/a> Trojans (6.65%), which specialize in stealing credentials, shed 2.26\u00a0p.p. and dropped to second place. The Taskun<\/a> family (4.25%), which exploits Windows Task Scheduler, rounds out the TOP\u00a03. These Trojans, like Badun, are gaining popularity.<\/p>\n

<\/div>\n

TOP\u00a010 malware families in mail traffic, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

Exploits for CVE-2017-11882<\/a> (4.07%), an Equation Editor vulnerability popular with cybercriminals, gave ground and dropped to fourth place. Next come malicious ISO<\/a> disk images (3.29%). Sixth and eighth places were occupied by Noon spyware Trojans, which infect any<\/a> (2.66%) or only 32-bit<\/a> (2.47%) versions of Windows. Androm<\/a> backdoors (2.55%) lie in seventh position, while the TOP\u00a010 is rounded out by malicious documents in the SAgent<\/a> (2.42%) and Agent<\/a> (2.11%) families.<\/p>\n

<\/div>\n

TOP\u00a010 malicious attachments, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

The TOP\u00a010 attachments in spam differs only slightly from the ranking of malware families. The most widespread representative of Agent family fell short of the TOP\u00a010, but the ranking did find room for a Trojan from the Crypt<\/a> family (2.06%), which includes heavily obfuscated<\/a> and encrypted programs.<\/p>\n

Countries targeted by malicious mailings<\/h3>\n

More than anywhere else, Kaspersky solutions blocked malicious attachments on user devices in Spain (9.28%). The share of this country grew slightly against Q1 2021, adding 0.54\u00a0p.p. Second place was retained by Italy (6.38%), despite losing 1.21\u00a0p.p. Germany (5.26%) and Russia (5.82%) swapped places in Q2, while the UAE (5.36%) remained fourth, its share practically unchanged.<\/p>\n

<\/div>\n

Countries targeted by malicious spam, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

Further down in the Top\u00a010 countries by number of users who came across malicious attachments in Q2\u00a02021 are Vietnam (4.71%), Mexico (4.23%), Turkey (3.43%), Brazil (2.91%) and Malaysia (2.53%).<\/p>\n

Statistics: phishing<\/h2>\n

In phishing terms, Q2\u00a02021 was fairly uneventful. The Anti-Phishing system detected and blocked 50,398,193 attempted redirects, with only 3.87% of our users encountering such phishing links.<\/p>\n

Geography of phishing attacks<\/h3>\n

Looking at the share of users by country on whose devices the Anti-Phishing system was triggered, we see that Brazil (6.67%), which lost first place last quarter, is back at the top. It didn’t get far ahead from Israel (6.55%) and France (6.46%), which topped the Q1 list.<\/p>\n

<\/div>\n

Geography of phishing attacks, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

Top-level domains<\/h3>\n

The traditional leader among top-level domain zones used by cybercriminals to post phishing pages is COM (31.67%). The ORG domain (8.79%) moved up to second place, pushing XYZ (8.51%) into third.<\/p>\n

<\/div>\n

Top-level domain zones most commonly used for phishing, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

The fourth most popular domain zone among cybercriminals in Q2 was China’s CN (3.77%), followed by NET (3.53%). Russia’s RU (2.98%) dropped to sixth place, and Tokelau’s TK (1.65%) to eighth. Note also the cybercriminals’ preference for international domain zones (six of the ten lines in this quarter’s ranking).<\/p>\n

Organizations under attack<\/h3>\n

The rating of organizations targeted by phishers is based on the triggering of the deterministic component in the Anti-Phishing system on user computers. The component detects all pages with phishing content that the user has tried to open by following a link in an email message or on the web, as long as links to these pages are present in the Kaspersky database.<\/em><\/p>\n

For the first time since the start of the pandemic, online stores (19.54%) vacated the first line in the ranking of organizations most often used by cybercriminals as bait. Global internet portals (20.85%) stepped in as this quarter’s leader. Moreover, the share of both categories increased relative to Q1: by 3.77 and 5.35\u00a0p.p., respectively. Third place belongs to banks (13.82%), which gained 3.78\u00a0p.p. in Q2.<\/p>\n

<\/div>\n

Distribution of organizations whose users were targeted by phishers, by category, Q2\u00a02021 (download<\/a>)<\/em><\/p>\n

Overall, the list of the most popular organization categories among cybercriminals remained practically unchanged since the previous quarter, except that the shares of instant messengers (6.27%) and social networks (7.26%) almost drew level, and phishers preferred financial services (2.09%) to IT companies (1.68%).<\/p>\n

Conclusion<\/h2>\n

In Q2, as we expected, cybercriminals continued to hunt for corporate account credentials and exploit the COVID-19 theme. A curious takeaway was the spike in investment-related activity. On the whole, however, the quarter did not deliver any surprises.<\/p>\n

As for Q3 forecasts, the share of cyberattacks on the corporate sector is likely to stay the same. This is because remote working has established a firm foothold in the labor market. Also, the COVID-19 topic is unlikely to disappear from spam. And if the current crop of vaccination and compensation scams weren’t enough, fraudsters could start utilizing newly identified strains of the virus to add variety and nowness to their schemes. What’s more, during the vacation season, pandemic or not, we expect an increase in demand for intercity and international travel; as a result, the risk of encountering fake websites when buying tickets or booking accommodation will rise. Lastly, we will likely see waves of tourist-targeted attacks during major sporting occasions, such as the Olympic Games in Japan. Such events are always accompanied by thematic spam.<\/p>\n","protected":false},"excerpt":{"rendered":"

Q2 2021 spam and phishing statistics, plus main trends: corporate mail phishing, compensation fraud, WhatsApp scam, etc.<\/p>\n","protected":false},"author":299,"featured_media":92656,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":[],"categories":[918],"tags":[42,682,458,1053,29,126,78,200,1052,451],"banners":"","hreflang":[{"hreflang":"x-default","url":"https:\/\/securelist.com\/spam-and-phishing-in-q2-2021\/103548\/"},{"hreflang":"ru","url":"https:\/\/securelist.ru\/spam-and-phishing-in-q2-2021\/103135\/"},{"hreflang":"es","url":"https:\/\/securelist.lat\/spam-and-phishing-in-q2-2021\/94713\/"}],"_links":{"self":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts\/103548"}],"collection":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/users\/299"}],"replies":[{"embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/comments?post=103548"}],"version-history":[{"count":14,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts\/103548\/revisions"}],"predecessor-version":[{"id":103591,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts\/103548\/revisions\/103591"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/media\/92656"}],"wp:attachment":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/media?parent=103548"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/categories?post=103548"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/tags?post=103548"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}