ESET Threat Report for the 3rd quarter of 2020

ESET has released its Q3 Threat Report , which summarizes the key statistics captured by ESET's detection systems and the most important findings from ESET's cybersecurity investigations, as well as data published for the first time.

The report and its findings were presented during a virtual event entitled “ESET European Cyber ​​Security Day – Towards a Secure Post-COVID ".

According to the ESET report, after months of exploiting the conditions created by the COVID-19 pandemic, cybercriminals appear to have returned to their usual tactics in the third quarter of 3. However, one of the areas where risks remain particularly high is remote work.

ESET telemetry showed a further increase in Remote Desktop Protocol (RDP) attacks, which increased throughout the first half of the year. While the number of unique users targeted by cybercriminals increased by at least a third, the total number of attacks attempted increased by 140%.

"The steady rise in RDP attacks may be due to the increasing number of systems without a secure internet connection during the pandemic, or possibly the entry of other cybercriminals modeled after RDP-targeting ransomware gangs," comments Jiří Kropáč, Head of ESET Labs.

Other key trends observed during the third quarter were the resurgence of malicious cryptominers, the return of the malicious Emotet botnet after months of inactivity, and the rise of malicious Android μετά τη διαρροή του πηγαίου κώδικα του διαβόητου τραπεζικού trojan Cerberus.

The ESET Threat Report for the 3rd quarter of 2020 also examines the most important findings and achievements of ESET researchers. Among other things, they uncovered more Wi-Fi chips that are vulnerable to press vulnerabilities Krøk, exposed Mac malware in conjunction with a plusof cryptocurrencies, discovered the CDRThief malware that targets Linux VoIP softswitches and delved into KryptoCibule, a triple threat to cryptocurrencies.

The exclusive featured in ESET's Q3 2020 Threat Report includes campaigns exploiting MAXScript, the spread of Latin American banking trojans in Europe, new activity by the TA410 group, and a look at the Gamaredon Group's updated arsenal.

In addition to these findings, the report summarizes a number of virtual presentations made by ESET researchers in the third quarter, provides information on new contributions scheduled for the next quarter, and provides an overview of ESET contributions to the MITRE ATT & CK knowledge base.

You can read the whole report here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).