Remove 2018 Remove Accountability Remove Antivirus Remove Cryptocurrency
article thumbnail

John McAfee found dead in prison cell ahead of extradition to US

Security Affairs

One of the fathers of antivirus software, the entrepreneur John McAfee has been found dead in a Barcelona prison cell while he was waiting for extradition to the US. The authorities claim that the McAfee failed to file tax returns for incomes related to a period between 2014 and 2018. reads the press release published by DoJ.

article thumbnail

Ransomware Revival: Troldesh becomes a leader by the number of attacks

Security Affairs

Ransomware accounted for over half of all malicious mailings in H1 2019, Troldesh aka Shade being the most popular tool among cybercriminals. To bypass antivirus systems, hackers send out malicious emails in non-working hours with delayed activation. Links account for 29%, while attachments—for 71%. rar archive files.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attacks against game companies are up. But why?

SC Magazine

Malicious hackers are increasingly mobbing the video game industry, with major companies suffering data breaches, having their source code sold or leaked online and games serving as playgrounds to push malware or mine cryptocurrencies. billion attacks tracked by the company across different countries.

article thumbnail

StripedFly: Perennially flying under the radar

SecureList

Introduction It’s just another cryptocurrency miner… Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. During that time, it had effectively evaded analysis and had previously been misclassified as a cryptocurrency miner.

Malware 107
article thumbnail

Mobile malware evolution 2020

SecureList

Users attacked by adware in 2018 through 2020 ( download ). In particular, advertisers can display targeted offerings, and attackers can access accounts with various services, such as online banking. It stole credentials for various financial systems including online banking applications and cryptocurrency wallets in Brazil.

Mobile 132
article thumbnail

Ransomware Protection in 2021

eSecurity Planet

For access to the decryption key, the victim must make prompt payment, often in cryptocurrency shielding the attacker’s identity. This is especially true for your existing intrusion detection and prevention system (IDPS), antivirus, and anti-malware. Attackers will inform the victim that their data is encrypted. Offline Backups.

article thumbnail

Who’s Behind the GandCrab Ransomware?

Krebs on Security

But GandCrab far eclipsed the success of competing ransomware affiliate programs largely because its authors worked assiduously to update the malware so that it could evade antivirus and other security defenses. In November 2018, a GandCrab affiliate posted a screenshot on the Exploit[.]in The GandCrab identity on Exploit[.]in