article thumbnail

Ransomware hits Grandparents and TikTok Scams target young adults

CyberSecurity Insiders

According to a research conducted by Avast, grandparents aged between in 55 to 64 are being targeted mainly by those spreading ransomware, tech support scams, spyware and botnets. Whereas, the younger generation was being hit by TikTok scams that mainly spread malware, spyware, adware and data, stealing Trojans to mobiles.

Scams 90
article thumbnail

Cybersecurity ‘Vaccines’ Emerge as Ransomware, Vulnerability Defense

eSecurity Planet

Cybersecurity vaccines are emerging as a new tool to defend against threats like ransomware and zero-day vulnerabilities. Cybersecurity firms have released “vaccines” in recent days to protect against the widely used STOP ransomware strain and the new Apache Log4Shell vulnerability. They also come with the same limitations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q1 2024. Non-mobile statistics

SecureList

More than 83,000 users experienced ransomware attacks, with 20% of all victims published on ransomware gangs’ DLSs (data leak sites) hit by LockBit. The group also posted a message offering the source code for their ransomware for $5 million. More than 394,000 users encountered miners.

Mobile 77
article thumbnail

AstraLocker 2.0 ransomware isn’t going to give you your files back

Malwarebytes

Reversing Labs reports that the latest verison of AstraLocker ransomware is engaged in a a so-called “ smash and grab ” ransomware operation. Adware bundles in the early 2000s capitalised on this approach, with revenue paid for dozens of adverts popping on desktops in as short a time as possible. Click to run.

article thumbnail

A week in security (February 13 - 19)

Malwarebytes

Android 14 developer preview highlights multiple security improvements One in nine online stores are leaking your data, says study New ESXiArgs encryption routine outmaneuvers recovery methods TrickBot gang members sanctioned after pandemic ransomware attacks Update now! Apple patches vulnerabilities in MacOS and iOS Update now!

Adware 71
article thumbnail

Q&A: Here’s why Android users must remain vigilant about malicious apps, more so than ever

The Last Watchdog

And earlier this year, three popular “ selfie beauty apps ”– Pro Selfie Beauty Camera, Selfie Beauty Camera Pro and Pretty Beauty Camera 2019 – accessible in Google Play Store were revealed to actually be tools to spread adware and spyware. Adware are unwanted ads that redirect you to sketchy webpages, and spyware collects your data.

Adware 176
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 139