Remove 2017 Remove Adware Remove Cryptocurrency Remove Hacking
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

For now, we can tentatively assume that the growth in cryptocurrency prices, in particular bitcoin, has attracted the attention of cybercriminals and returned miners to their toolkit. Updated adware for the new Macs also immediately appeared, in particular the Pirrit family (whose members placed high in our Top 20 threats for macOS).

Mobile 87
article thumbnail

IT threat evolution Q3 2022

SecureList

In another, they were able to compromise a WebLogic server through an exploit for the CVE-2017-10271 vulnerability, which ultimately allowed them to run a script. We believe DeathStalker to be a group of mercenaries, offering hack-for-hire services, or acting as an information broker to support competitive and financial intelligence efforts.

Malware 99
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q2 2022. Non-mobile statistics

SecureList

Cybercriminals were spreading malicious documents that exploited CVE-2017-11882 and CVE-2018-0802 , which are the best-known vulnerabilities in the Equation Editor component. For instance, a new APT group Earth Berberoka (GamblingPuppet) that specializes in hacking online casinos, uses malware for Windows, Linux, and macOS.

Mobile 60
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

million) including denominated in cryptocurrency; $600,000; 500,000 euros; computer equipment, the crypto wallets that were used to perpetrate crimes, and 20 luxury cars that were purchased with illicitly obtained money.” Adware from the Pirrit family was encountered most frequently out of all macOS threats in the listed countries.

Mobile 95
article thumbnail

Kaspersky Security Bulletin 2020-2021. EU statistics

SecureList

Cybercriminals create such sites on purpose, and web resources with user-created content (for example, forums), as well as hacked legitimate resources, can be infected. Overall, during the reporting period, adware and its components were registered on 89.60% of users’ computers on which Web Anti-Virus was triggered.

Phishing 127
article thumbnail

IT threat evolution in Q3 2022. Non-mobile statistics

SecureList

LockBit themselves attributed the leakage to one of their developers’ personal initiative, not the group’s getting hacked. In particular, researchers found Operation In(ter)ception , a campaign operated by North Korean Lazarus group, which targets macOS users looking for cryptocurrency jobs. AdWare.OSX.Amc.e, Bangladesh.

Mobile 82