Remove 2018 Remove Antivirus Remove Cryptocurrency Remove Social Engineering
article thumbnail

Ransomware Revival: Troldesh becomes a leader by the number of attacks

Security Affairs

To bypass antivirus systems, hackers send out malicious emails in non-working hours with delayed activation. The second half of 2018 saw a drop in the number of malicious programs downloaded via browsers reaching its minimum at less than 5%, while in the first half of 2019 only every 19 th download was initiated via means other than email.

article thumbnail

Dutch police arrested the author of Dryad and Rubella Macro Builders

Security Affairs

The Rubella Macro Builder crimeware kit appeared in the threat landscape on April 2018 and rapidly gained popularity in the cybercriminal underground. It allows crooks to generate a malicious payload for social-engineering spam campaigns, the author was offering it as a service for a three-month license of $120.

Malware 71
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mobile malware evolution 2020

SecureList

In their campaigns to infect mobile devices, cybercriminals always resort to social engineering tools, the most common of these passing a malicious application off as another, popular and desirable one. Users attacked by adware in 2018 through 2020 ( download ). Trends of the year. Where did these come from?

Mobile 132
article thumbnail

What is Ransomware? The Major Cybersecurity Threat Explained

Spinone

Ryuk is one of the most common ransomware of 2018-2019. Ransom is usually demanded in Bitcoin or other cryptocurrencies to hide the identity of the attacker. Ransomcloud is not only a decrypting malware but a complex of social engineering tactics behind it. billion in 2019 and $8 billion in 2018. Seems suspicious?

article thumbnail

How Does Ransomware Work – All You Need to Know

Spinone

The most preferred method of ransom payment is cryptocurrency because it is hard to track. That is why hackers use social engineering tricks to pressure victims into paying a ransom. This type of ransomware reached its peak popularity in the years 2013-2018. Use antivirus. Use ransomware prevention services.

article thumbnail

The History of Computer Viruses & Malware

eSecurity Planet

Though polite, the Creeper was still an annoyance to some, and in 1971, Ray Tomlinson developed the first antivirus software , called Reaper. One of the first pieces of antivirus software , McAfee’s VirusScan, was released in 1987. Social engineering attacks soon found use in the digital space.

Malware 138
article thumbnail

New Cyberthreats for 2021

Adam Levin

Many of the contact tracing scams of 2020 similarly followed social engineering scripts that have been used in taxpayer identity theft schemes since the 1990s as well. 2020 saw a record number of ransomware attacks, and we can expect more of the same in 2021. An artificially generated “person.” Source: ThisPersonDoesNotExist.com?????.

IoT 130