Remove 2017 Remove Adware Remove DDOS Remove Hacking
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

If the victim organization is slow to pay up, even though its files are encrypted and some of its confidential data has been stolen, the attackers additionally threaten to carry out a DDoS attack. In addition to DDoS attacks, it has added spam and calls to clients and partners of the victim company to its toolbox. into the system.

Mobile 87
article thumbnail

IT threat evolution in Q2 2021. PC statistics

SecureList

Also seen in Q2 was the similar vulnerability CVE-2017-11882 , which causes a buffer overflow on the stack in the same component. Lastly, we spotted an attempt to exploit the CVE-2017-8570 vulnerability, which, like other bugs in Microsoft Office, permits the execution of arbitrary code in vulnerable versions of the software. .

Adware 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q2 2022. Non-mobile statistics

SecureList

Cybercriminals were spreading malicious documents that exploited CVE-2017-11882 and CVE-2018-0802 , which are the best-known vulnerabilities in the Equation Editor component. For instance, a new APT group Earth Berberoka (GamblingPuppet) that specializes in hacking online casinos, uses malware for Windows, Linux, and macOS.

Mobile 61
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

These are CVE-2017-11882 and CVE-2018-0802 , which cause a buffer overflow when processing objects in a specially crafted document in the Equation Editor component and ultimately allow an attacker to execute arbitrary code. Adware from the Pirrit family was encountered most frequently out of all macOS threats in the listed countries.

Mobile 96
article thumbnail

IT threat evolution in Q3 2021. PC statistics

SecureList

According to the hacking forum XSS, the group’s former public representative known as UNKN “disappeared”, and the malware developers, failing to find him, waited awhile and restored the Trojan infrastructure from backups. Spain and India came in second and third, with the Pirrit family adware as their prevalent threat.

Malware 89
article thumbnail

IT threat evolution in Q3 2022. Non-mobile statistics

SecureList

LockBit themselves attributed the leakage to one of their developers’ personal initiative, not the group’s getting hacked. As usual, our TOP 20 ranking for biggest threats encountered by users of Kaspersky security solutions for macOS were dominated by adware. One way or another, the LockBit 3.0 AdWare.OSX.Amc.e,

Mobile 83