advertisement
Facebook
X
LinkedIn
WhatsApp
Reddit

ESET says it blocked 897% more attacks in 2021 compared to 2020

At this stage of the pandemic we should all be aware of the threat cybercrime poses and how criminals are exploiting the gaps in security that weren’t previously there.

To give us a clearer picture of what the cybercrime space looks like at the moment, ESET Research has released its T3 Threat Report for Q4 2021. The report draws on statistics from ESET’s threat detection systems compiled between September and December 2021.

The big highlight – over the course of 2021 ESET blocked 897 percent more total attack attempts when compared to 2020. Worse still, the final weeks of 2021 eclipsed all previous records for the time period as regards attacks recorded.

The biggest threat is still ransomware which evolved in the worst way throughout 2021.

“Since 2020, ransomware threats have been more aggressive than ever,” explains Steve Flynn, sales and marketing director for ESET Southern Africa.

“Ransomware surpassed the worst expectations in 2021 with attacks on critical infrastructure, even here in South Africa, crippling many institutions both public and private,” the manager adds.

In the first half of the year ESET noted $5 million in Bitcoin transactions tied to potential ransomware payments were recorded.

ESET also reports that the amount of Android banking malware detections increased by 428 percent between 2020 and 2021. This should highlight the importance of using a security solution on your smartphone if nothing else.

The cybersecurity firm also reports that the amount of cryptocurrency targeting threats increased in 2021. While a figure isn’t given, ESET points to the popularity of non-fungible tokens as a reason for the rise in cryptocurrency targeting threats. Just this week Opensea users became victims of a phishing scam in which an unknown person or persons scammed NFT owners into unknowingly allowing somebody else to take ownership of the NFT.

“In October, information emerged that threat actors were stealing cryptocurrency wallets of the users of the NFT marketplace OpenSea by luring them to click malicious NFT art. Cybercriminals also went after cryptocurrency funds and NFT assets in the recent Discord malware campaign targeting channels for cryptocurrency enthusiasts. This campaign used the Babadeda cryptor to obfuscate malicious RATs [remote access trojans] as legitimate applications,” says ESET.

The ESET report is incredibly extensive and contains additional previously unpublished information about advanced persistent threat group operations.

The report can be found in full here as a PDF and it’s worth a read if you’re part of a security team or like us you have an interesting in the cybersecurity space.

[Image – Roman Synkevych on Unsplash]

advertisement

About Author

advertisement

Related News

advertisement