INDEPENDENT NEWS

ESET Issues Its Q3 2020 Threat Report – Remote Workers Under Fire From RDP Attacks

Published: Thu 29 Oct 2020 10:20 AM
ESET, a global leader in cybersecurity, has released its Q3 2020 Threat Report, summarizing key statistics from ESET detection systems and highlighting notable examples of ESET’s cybersecurity research – including previously unpublished ESET research updates.
After months of abusing the COVID-19 theme in their campaigns, cybercriminals appear to have returned to their usual tactics in the third quarter of 2020, the Q3 2020 Threat Report shows. An area where the risks remain particularly high, however, is remote work.
ESET telemetry showed further growth in attacks targeting Remote Desktop Protocol (RDP), which grew throughout H1. While the number of unique clients targeted rose by more than a third, the total number of attack attempts surged by 140%. “The continued rise in RDP attacks may be a result of the growing number of poorly secured systems being connected to the internet during the pandemic, or possibly other criminals taking inspiration from ransomware gangs in targeting RDP,” comments Jiří Kropáč, Head of Threat Detection Labs at ESET.
Other key trends observed in Q3 were the revival of cryptominers, Emotet returning to the scene after months of inactivity, and Android banking malware surging following the source code release of the notorious mobile banking trojan Cerberus.
The ESET Q3 2020 Threat Report also reviews the most important findings and achievements by ESET researchers. Among many other findings, they uncovered more WiFi chips vulnerable to KrØØk-like bugs, exposed Mac malware bundled with a cryptocurrency trading application, discovered CDRThief targeting Linux VoIP softswitches, and delved into KryptoCibule, a triple threat in regard to cryptocurrencies.
The exclusive research presented in the Q3 2020 Threat Report includes campaigns leveraging malicious MAXScripts, the spread of Latin American banking trojans to Europe, new activity of the TA410 threat group and a look into the updated arsenal of the Gamaredon Group.
Besides these findings, the report also recapitulates the many virtual talks held by ESET research specialists in Q3, introduces talks planned for the upcoming quarter and provides an overview of ESET’s contributions to the MITRE ATT knowledge base.
For more information, check out our ESET Threat Report Q3 2020 on WeLiveSecurity.
Make sure to follow ESET research on Twitter for the latest news from ESET Research.

Next in Business, Science, and Tech

Gaffer Tape And Glue Delivering New Zealand’s Mission Critical Services
By: John Mazenier
Ivan Skinner Award Winner Inspired By Real-life Earthquake Experience
By: Earthquake Commission
Consultation Opens On A Digital Currency For New Zealand
By: Reserve Bank
Ship Anchors May Cause Extensive And Long-lasting Damage To The Seafloor, According To New NIWA Research
By: NIWA
A Step Forward For Simpler Trade Between New Zealand And Singapore
By: New Zealand Customs Service
68% Say Make Banks Offer Fraud Protection
By: Horizon Research Limited
View as: DESKTOP | MOBILE © Scoop Media