ESET Research Threat Report for the 3rd quarter of 2021

Η ESET Research publishes the Threat Report for 3ο quarter of 2021, where he summarizes the key statistics by its detection systems ESET and highlights important examples from her research ESET on cybersecurity, such as exclusive information on current threats that are coming to light for the first time.

The latest issue of her Threat Report ESET (covering the period September - December 2021) sheds light on the most frequent external attackers, why there is an increase in e-mail threats as well as the prevalence of certain types of threats due to fluctuations in cryptocurrency exchange rates.

security


Researchers reveal that his vulnerability
ProxyLogon was the second most common external attacker in its statistics ESET for 2021, immediately after the password guessing attacks. The servers Microsoft Exchange were under siege in August 2021, with his "little brother" ProxyLogon, by name ProxyShell, which has been exploited internationally by various threat groups.

The last threats for 2021, also accompanied by commentary on broader trends seen throughout the year, as well as predictions for 2022 from malware researchers and experts ESET.

The report contains additional data from the vulnerability research log4Shell, another critical vulnerability in the utility log4j which appeared in mid-December. The teams IT they rushed again to detect and repair the vulnerability in their systems.

"This vulnerability, rated 10 out of XNUMX common Scoring , put countless servers at risk - so it was no surprise that cybercriminals immediately began exploiting it. Although it became known only in the last three weeks of the year, the attacks log4j was the fifth most common external attack vehicle in 2021 in our statistics, which shows how quickly cybercriminals are exploiting emerging ", explains Roman Kovthank you chief research officer of ESET.

The exclusive investigation presented in its Threat Report ESET for its 3rd quarter contains information about group operations APT published for the first time. This time, the researchers provided information on the activity of the cyber espionage team. OilRig, the latest information on the holding ProxyShell in-the-wild and new campaigns spearphishing of the infamous cyber espionage team dukes.

According to her telemetry ESET, at the end of the year there was an increase in remote desktop protocol attacks (RDP), which escalated throughout 2020 and 2021. The numbers for the last weeks of 3th In the first four months of 2021, all previous records were broken, with an annual increase of 897% in the total attack attempts that were repulsed - despite the fact that 2021 was not characterized by the imposition of lockdown and forced transition to remote work.

2021, the Ransomware, which in its Threat Report ESET about 4ο quarter of 2020 described as "more aggressive than ever", exceeded worst expectations, with attacks on critical infrastructure, outrageous ransom demands and transactions bitcoin worth more than $ 5 billion linked to potential payments ransomware only for the first half of 2021. As its exchange rate bitcoin reached its highest point in November, its experts ESET observed an influx of cryptocurrency threats, which was further strengthened by the recent popularity of NFTs.

In the field of mobile telephony, the ESET noticed a worrying increase in malware banking scans for , which increased by 428% in 2021 compared to 2020, reaching software detection levels adware – of a common nuisance in Android. Email threat detection, the gateway for thousands of attacks, more than doubled in 2021. This trend is mainly due to the increase in electronic "fishing" messages (Phishing), which offset the rapid decline in malware attacks Emotet in attachments email. The 3ο four months, the Emotet, a notorious trojan inactive for most of the year, as depicted in the report, was "resurrected" from the dead.

The Threat Report ESET about 3ο four months of 2021 also examines the most important research findings, with the ESET Research to reveal: the FontOnLake, a new family of malware targeting Linux, a previously undocumented bootkit UEFI by name ESPecter, the FamousSparrow, a cyber espionage team targeting hotels, governments and private companies worldwide and more. The 3ο four months also saw her researchers ESET publish a comprehensive analysis of all 17 malicious frameworks known to have been used for attacks on air-gapped networks and completed an extensive set of banking analyzes Trojans of Latin America.

The report also contains an overview of the lectures given by its researchers ESET in 3ο four months of 2021 and presents the speeches scheduled for the conference SeQCure in April 2022 and the conference RSA in June 2022, with the latter presenting its recent discovery ESPecter.

You can read the whole report here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.
eset research, iguru

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).