article thumbnail

Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams

Malwarebytes

Threat actors involved in tech support scams have been running a browser locker campaign from November 2020 until February 2021 on the world’s largest adult platforms including PornHub. In all, we detected close to 100 decoy domain names set up as “advertising landing pages” used to redirect victims to browser locker scams.

Scams 87
article thumbnail

Cyber Security Roundup for May 2021

Security Boulevard

The personal information of 11 million UK Facebook profiles were been found on a hackers website , with the social media giant seemingly dismissing the significance of the data within a statement, " This is old data that was previously reported on in 2019. We found and fixed this issue in August 2019". How Strong is Your Password?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SimJacker attack allows hacking any phone with just an SMS

Security Affairs

“The main Simjacker attack involves an SMS containing a specific type of spyware-like code being sent to a mobile phone, which then instructs the SIM Card within the phone to ‘take over’ the mobile phone to retrieve and perform sensitive commands.” The attacker could exploit the flaw to. ” continues the post.

Hacking 106
article thumbnail

Account Takeover: What is it and How to Prevent It?

Identity IQ

It’s one of the fastest-growing cybersecurity threats today, growing a staggering 300% since 2019 and leading to consumer losses of $3.5 Once they have access to an account with sufficient authority, cybercriminals can use that trusted email address to scam other companies into making fraudulent payments or just distribute malware en mass.

article thumbnail

Mobile malware evolution 2020

SecureList

The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers. If you look at the dynamics of attacks on mobile users in 2020, you will see that the average monthly number of attacks decreased by 865,000 compared to 2019. Country*. %**.

Mobile 138
article thumbnail

Spam and phishing in 2020

SecureList

The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. In most cases, scammers, as before, claimed to have used spyware to film the blackmail victim watching adult videos. as compared to the year 2019, remaining fifth with 5.97%, while Brazil lost 1.76 Most spam (21.27%) originated in Russia.

Phishing 140
article thumbnail

Cyber Threats to the FIFA World Cup Qatar 2022

Digital Shadows

Scams could present themselves in many forms. For instance, financially-motivated threat actors often plant in malicious URLs spoofing these events to fraudulent sites, hoping to maximize their chances of scamming naive internet users for a quick (illicit) profit.