Remove 2021 Remove Adware Remove DNS Remove Encryption
article thumbnail

IT threat evolution Q1 2021

SecureList

On March 2, Microsoft released out-of-band patches for four zero-day vulnerabilities in Exchange Server that are being actively exploited in the wild (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065). Ransomware encrypting virtual hard disks. The vulnerabilities are being exploited by RansomExx.

Malware 97
article thumbnail

macOS: Bashed Apples of Shlayer and Bundlore

Security Affairs

Though these scripts have slight variations, they mostly belong to a plague of adware strains— Shlayer and Bundlore. The malicious shell scripts used by Shlayer and Bundlore are usually malvertising-focused adware bundlers using shell scripts in the kill chain to download and install an adware payload.

Adware 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Kaspersky Security Bulletin 2020-2021. EU statistics

SecureList

The statistics in this report cover the period from May 2020 to April 2021, inclusive. Number of EU users attacked by financial malware, May 2020 – April 2021 ( download ). Geography of banking malware attacks in the EU, May 2020 – April 2021 ( download ). Main figures. Threat geography. Country. %*. Threat geography.

Phishing 128
article thumbnail

Best Ransomware Removal Tools

eSecurity Planet

Recent research by Positive Technologies looked at the cyber threat landscape during Q2 2021 and found that ransomware attacks reached “stratospheric” levels, accounting for 69% of all malware attacks, a huge jump from 39% in Q2 2020. Bank-grade encryption to help keep information like passwords and personal details secure.

article thumbnail

IT threat evolution in Q3 2022. Non-mobile statistics

SecureList

Number of new ransomware modifications, Q3 2021 — Q3 2022 ( download ). The attempts at exploiting network services and other software via vulnerabilities in the Log4j library ( CVE-2021-44228 , CVE-2021-44832 , CVE-2021-45046 , and CVE-2021-45105 ) also continued. Number of users attacked by ransomware Trojans.

Mobile 86