article thumbnail

China-based Fangxiao group behind a long-running phishing campaign

Security Affairs

A China-based financially motivated group, tracked as Fangxiao, is behind a large-scale phishing campaign dating back as far as 2019. Researchers from Cyjax reported that a China-based financially motivated group, dubbed Fangxiao, orchestrated a large-scale phishing campaign since 2017. SecurityAffairs – hacking, phishing).

Phishing 114
article thumbnail

IT threat evolution Q1 2023. Mobile statistics

SecureList

Quarterly figures According to Kaspersky Security Network, in Q1 2023: 4,948,522 mobile malware, adware and riskware attacks were blocked. The most common threat to mobile devices was adware: 34.8% Quarterly highlights Malware, adware and unwanted software attacks on mobile devices were down slightly year-on-year. 13.27 -3.24

Mobile 60
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware threat to elders and youngsters falling for Instagram Cyber Scams

CyberSecurity Insiders

As most of the aged community, i.e. those above 65 are using desktop or laptops, hackers are seeing them as easy prey to spread ransomware, bank related customer support scams and Trojans and botnets through video calling apps. Coming to threats targeting mobile devices, the company says that it blocked over 3 million adware attacks, 7.2

Scams 117
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 133
article thumbnail

Beware of Spider Man No Way Home movie Cyber Fraud

CyberSecurity Insiders

One such fraud that the security researchers of Kaspersky have discovered is the spread of malicious files and phishing attacks via email and mobile SMS. In some instances, cyber crooks are seen sending email messages to innocent people and are urging them to enter banking details, so that they can get hold of tickets at discounted prices.

article thumbnail

State of Malware 2024: What consumers need to know

Malwarebytes

Passwords Google and Microsoft made good on their promise to back passkeys , an encryption-based alternative to passwords that can’t be stolen, guessed, cracked, or phished. Banking Trojans Banking trojans are one of the most serious threats facing Android devices. This is changing.

Malware 76
article thumbnail

A week in security (August 23 – August 29)

Malwarebytes

US government and private sector agree to invest time, money in cybersecurity Latest iPhone exploit, FORCEDENTRY, used to launch Pegasus attack against Bahraini activists How to stay secure from ransomware attacks this Labor Day weekend Microsoft warns about phishing campaign using open redirects. Source: IT News). Stay safe, everyone!

Adware 77