article thumbnail

Mobile malware evolution 2021

SecureList

In 2021, Kaspersky mobile products and technologies detected: 3,464,756 malicious installation packages. 17,372 new mobile ransomware Trojans. In 2021, we observed a downward trend in the number of attacks on mobile users. Banking Trojans acquired new capabilities in 2021. Figures of the year. Trends of the year.

Mobile 119
article thumbnail

GUEST ESSAY: Here’s why EDR and XDR systems failed to curtail the ransomware wave of 2021

The Last Watchdog

Looking back, 2021 was a breakout year for ransomware around the globe, with ransoms spiking to unprecedented multi-million dollar amounts. Related: Colonial Pipeline attack ups ransomware ante. EDR systems are supposed to protect IT system endpoints against these very malware, ransomware, and other types of malicious code.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The 6 Nastiest Malware of 2021

Webroot

Malware leaps from the darkness to envelop our lives in a cloak of stolen information, lost data and worse. And darkness we found – from million-dollar ransoms to supply chain attacks, these malware variants were The 6 Nastiest Malware of 2021. How malware disrupted our lives. Cobalt Strike.

Malware 145
article thumbnail

Tracking Malware and Ransomware Domains in 2021

Threatpost

Ransomware is the threat of 2021. Here, we’ll take a look at actual malware domain traffic and how it correlates to ransomware attacks in the news. It’s impacting everything from large enterprises, hospitals, to other aspects of our critical infrastructure.

Malware 96
article thumbnail

About $1 billion ransomware payments made in 2021 in United States

CyberSecurity Insiders

According to a finding of Treasury Department Data shared with world renowned news resource CNN, about $1 billion ransomware payments were made across the United States in the year 2021; probably the most ever reported in the history of cyber crime. What do you think? Will crypto ban help in containing the crime? .

article thumbnail

Conti’s Ransomware Toll on the Healthcare Industry

Krebs on Security

Conti — one of the most ruthless and successful Russian ransomware groups — publicly declared during the height of the COVID-19 pandemic that it would refrain from targeting healthcare providers. But according to Microsoft and an advisory from the U.S. National Security Agency (NSA).

article thumbnail

Microsoft Patch Tuesday, August 2021 Edition

Krebs on Security

Microsoft said attackers have seized upon CVE-2021-36948 , which is a weakness in the Windows Update Medic service. Redmond says while CVE-2021-36948 is being actively exploited, it is not aware of exploit code publicly available. “In the case of ransomware attacks, they have also been used to ensure maximum damage.”

Software 298