Remove 2018 Remove Accountability Remove Adware Remove Technology
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 134
article thumbnail

Breach Exposes Users of Microleaves Proxy Service

Krebs on Security

The service, which accepts PayPal, Bitcoin and all major credit cards, is aimed primarily at enterprises engaged in repetitive, automated activity that often results in an IP address being temporarily blocked — such as data scraping, or mass-creating new accounts at some service online. in 2018 , in which he explained how Online[.]io

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Gigaset Android smartphones infected with malware after supply chain attack

Security Affairs

The company is most active in the area of communications technology. In 2018, it had 888 employees, revenue of 280 million Euro and sales activities in approximately 70 countries. Gigaset AG , formerly known as Siemens Home and Office Communication Devices, is a multinational corporation based Germany. The German website heise.de

Malware 109
article thumbnail

Apple shines and buffs Mac security—Is it enough to stop today’s malware?

Malwarebytes

Several effective Mac-facing miners joined the crypto-rush in 2018. In fact, they should be commended for developing many beneficial technologies that help Mac (and iPhone) users stay more secure. Adware, for example, can host malicious advertising (malvertising), which can push exploits or redirects to malicious websites.

Malware 102
article thumbnail

NEW TECH: ‘Network Traffic Analysis’ gets to ground truth about data moving inside the perimeter

The Last Watchdog

Yes, the rapid integration of digital technologies into all aspects of commerce has enabled wonderful new services. The underlying principle of NTA technology is simple and straight forward. Imposter apps and browser extensions masquerading as legit tools represent a clear and present risk that companies must account for.

article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

Attempts to run malware designed to steal money via online access to bank accounts were stopped on the computers of 118,099 users. At the end of last year, the number of users attacked by malware designed to steal money from bank accounts gradually decreased, a trend that continued in Q1 2021. Financial threats. Attack geography.

Mobile 87
article thumbnail

Mobile malware evolution 2021

SecureList

In 2021, Kaspersky mobile products and technologies detected: 3,464,756 malicious installation packages. Especially notable in 2021 were the Joker Trojan, which signs victims up to paid subscriptions, the Facestealer Trojan, which steals credentials from Facebook accounts, and various banking Trojan loaders. Figures of the year.

Mobile 120