IT threat evolution in Q1 2023. Non-mobile statistics. Kaspersky blocked 865,071,227 attacks, detected 246,912,694 malicious URLs, stopped online account money theft, defeated ransomware attacks, and detected 43,827,839 malicious objects. Significant banking malware attacked users in Turkmenistan, Afghanistan, Paraguay, Tajikistan, and Yemen. Top banking malware families: Ramnit/Nimnul, Emotet, Zbot/Zeus, Trickster/Trickbot, CliptoShuffler, Danabot, IcedID, SpyEyes, Gozi, Qbot/Qakbot. Ransomware attacks expanded to Linux and VMWare ESXi servers.
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | Cobalt Group Pushes Revamped ThreadKit Malware | 11 Dec 201818:40 | – | threatpost |
![]() | Despite Ringleader’s Arrest, Cobalt Group Still Active | 28 May 201812:21 | – | threatpost |
![]() | Word Attachment Delivers FormBook Malware, No Macros Required | 9 Apr 201818:35 | – | threatpost |
![]() | FELIXROOT Backdoor Resurfaces in Environmental Spam Campaign | 27 Jul 201820:41 | – | threatpost |
![]() | PortDoor Espionage Malware Takes Aim at Russian Defense Sector | 30 Apr 202119:32 | – | threatpost |
![]() | Novel 'Victory' Backdoor Spotted in Chinese APT Campaign | 7 Jun 202118:49 | – | threatpost |
![]() | Raccoon Stealer Malware Scurries Past Microsoft Messaging Gateways | 22 Nov 201913:32 | – | threatpost |
![]() | Mojang Resets Users' Passwords, Microsoft Insists Not a Hack | 22 Jan 201514:35 | – | threatpost |
![]() | Microsoft warning to XP users: Update Flash Player Now | 12 Jan 201021:34 | – | threatpost |
![]() | How I Got Here: Katie Moussouris | 4 Nov 201309:00 | – | threatpost |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo