article thumbnail

Spam and phishing in 2020

SecureList

The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 Agentb malware family. Trends of the year.

Phishing 143
article thumbnail

MY TAKE: What NortonLifeLock’s $8 billion buyout of Avast portends for consumer security

The Last Watchdog

This deal reads like to the epilogue to a book titled The First 20 Years of the Supremely Lucrative Antivirus Market. Way back in 1990, Symantec acquired Norton Utilities and made Norton the heart of its antivirus subscription offering. billion in 2017; Avast acquired AVG for $1.3 billion in 2016, for instance.

Antivirus 223
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Junk email campaigns touting employment or “money mule” scams cost $300 per million, and phishing emails could be blasted out through Severa’s botnet for the bargain price of $500 per million. Severa ran several affiliate programs that paid cybercriminals to trick people into installing fake antivirus software.

Antivirus 304
article thumbnail

Spam and phishing in 2021

SecureList

Our Anti-Phishing system blocked 253 365 212 phishing links. Safe Messaging blocked 341 954 attempts to follow phishing links in messengers. Hurry up and lose your account: phishing in the corporate sector. Another noticeable phishing trend targeting the corporate sector was to exploit popular cloud services as bait.

article thumbnail

Bitdefender offers mobile security to chats on messaging apps

CyberSecurity Insiders

BitDefender Mobile Security feature assists customers in protecting against malware spread and phishing scams. From then, the company has been offering antivirus software, multi-cloud security, extended detection and response and anti-virus and IoT protection.

Mobile 101
article thumbnail

Chinese actors behind attacks on industrial enterprises and public institutions

Security Affairs

The threat actors launched spear-phishing campaigns against the victims, in some cases, the messages contained information related to the victims which were not publicly available. The emails used weaponized Microsoft Word documents exploiting the CVE-2017-11882 vulnerability. The vulnerability affects the MS Office component EQNEDT32.EXE

article thumbnail

China-linked APT uses a new backdoor in attacks at Russian defense contractor

Security Affairs

The state-sponsored hackers sent spear-phishing messages to a general director working at the Rubin Design Bureau , in Saint Petersburg, which is one of three main Russian centers of submarine design. The spear-phishing messages used a malicious Rich Text File (RTF) document that included descriptions of an autonomous underwater vehicle.

Phishing 131