Remove 2017 Remove Antivirus Remove Malware Remove Phishing
article thumbnail

Spam and phishing in 2020

SecureList

The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb Agentb malware family. The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 Trends of the year.

Phishing 139
article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

A federal judge in Connecticut today handed down a sentence of time served to spam kingpin Peter “Severa” Levashov , a prolific purveyor of malicious and junk email, and the creator of malware strains that infected millions of Microsoft computers globally. Levashov was arrested in 2017 while in Barcelona, Spain with his family.

Antivirus 293
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Wannacry, the hybrid malware that brought the world to its knees

Security Affairs

In the early afternoon of Friday 12 May 2017, the media broke the news of a global computer security attack carried out through a malicious code capable of encrypting data residing in information systems and demanding a ransom in cryptocurrency to restore them, the Wannacry ransomware. The infection chain. What should we learn from this?

Malware 96
article thumbnail

Mobile malware evolution 2020

SecureList

The mobile malware Trojan-Ransom.AndroidOS.Agent.aq Last year was notable for both malware and adware, the two very close in terms of capabilities. Interestingly enough, the share of adware attacks increased in relation to mobile malware in general. They typically work with malware developers to achieve this.

Mobile 137
article thumbnail

Bitdefender offers mobile security to chats on messaging apps

CyberSecurity Insiders

BitDefender Mobile Security feature assists customers in protecting against malware spread and phishing scams. From then, the company has been offering antivirus software, multi-cloud security, extended detection and response and anti-virus and IoT protection.

Mobile 101
article thumbnail

Spam and phishing in 2021

SecureList

The most common malware family found in attachments were Agensla Trojans. Our Anti-Phishing system blocked 253 365 212 phishing links. Safe Messaging blocked 341 954 attempts to follow phishing links in messengers. Hurry up and lose your account: phishing in the corporate sector. Trends of the year.

article thumbnail

China-linked APT uses a new backdoor in attacks at Russian defense contractor

Security Affairs

The state-sponsored hackers sent spear-phishing messages to a general director working at the Rubin Design Bureau , in Saint Petersburg, which is one of three main Russian centers of submarine design. The spear-phishing messages used a malicious Rich Text File (RTF) document that included descriptions of an autonomous underwater vehicle.

Phishing 129