article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. It just so happened that the year 2020 gave hackers a large number of powerful news topics, with the COVID-19 pandemic as the biggest of these.

Mobile 137
article thumbnail

Spam and phishing in 2020

SecureList

In 2020: The share of spam in email traffic amounted to 50.37%, down by 6.14 The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb In most cases, scammers, as before, claimed to have used spyware to film the blackmail victim watching adult videos. Figures of the year.

Phishing 139
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stalkerware-type detections hit record high in 2021, but fell in second half

Malwarebytes

This decrease in stalkerware-type activity never reached the lower levels in 2019 that Malwarebytes recorded before the start of the global coronavirus pandemic, which was recognized in 2020 and which spread quickly across the globe beginning in the months of February, March, and April. This represents a 4.2 What’s at play here?

Spyware 133
article thumbnail

Types of Malware & Best Malware Protection Practices

eSecurity Planet

Install an antivirus solution that includes anti-adware capabilities. Additional features of botnets include spam, ad and click fraud, and spyware. With over 600,000 devices, this botnet exposed just how vulnerable IoT devices could be and led to the IoT Cybersecurity Improvement Act of 2020. Jump ahead: Adware. RAM scraper.

Malware 104
article thumbnail

3 reasons even Chromebookâ„¢ devices benefit from added security

Webroot

In 2020, phishing scams spiked by 510 percent between January and February alone. Some can slip spyware – malware that tracks a user’s online movements – onto devices without a user, especially an inexperienced internet user, noticing. Web-borne malware remains widespread. Check out Webroot® Security for Chromebook here.

article thumbnail

Security Affairs newsletter Round 261

Security Affairs

Please give me your vote for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS [link]. Are Maze operators behind the attack on the IT services giant Cognizant? Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Spyware 92
article thumbnail

GUEST ESSAY. Everyone should grasp these facts about cyber threats that plague digital commerce

The Last Watchdog

It is not unusual to have your system or network infected with malware, such as spyware, that often lingers secretly with no apparent symptoms. Malware can be categorized based on how it behaves (adware, spyware and ransomware), and how it propagates from one victim to another (viruses, worms and trojans). Don’t worry though.