Remove Antivirus Remove Download Remove Phishing Remove Spyware
article thumbnail

Spam and phishing in 2020

SecureList

The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 Agentb malware family. Trends of the year.

Phishing 136
article thumbnail

Hackers exploit old Microsoft Vulnerability to drop Zloader Malware

CyberSecurity Insiders

Highly placed sources say that the malware has been distributed via phishing campaign by a cyber threat group named MalSmoke. Downloading files from trustworthy websites and never opening emails send by anonymous senders will help in avoiding Zloader malware installation.

Malware 131
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam and phishing in 2021

SecureList

Our Anti-Phishing system blocked 253 365 212 phishing links. Safe Messaging blocked 341 954 attempts to follow phishing links in messengers. Hurry up and lose your account: phishing in the corporate sector. Another noticeable phishing trend targeting the corporate sector was to exploit popular cloud services as bait.

article thumbnail

Scranos – A Cross Platform, Rootkit-Enabled Spyware rapidly spreading

Security Affairs

Scranos is a powerful cross-platform rootkit-enabled spyware discovered while investigating malware posing as legitimate software like video players, drivers and even anti-virus products. The rootkit injects a downloader into a svchost.exe process. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Spyware 70
article thumbnail

Cybersecurity and Online Gaming

IT Security Guru

Whether it’s through downloading a rogue attachment or playing a game from an unprotected website, computer viruses are common. Phishing and stolen identities – Phishing, the go-to method of attack for cybercriminals, is also a frequent tactic within the gaming community.

article thumbnail

3 reasons even Chromebookâ„¢ devices benefit from added security

Webroot

Even strong security can’t prevent an account from being hacked if account credentials are stolen in a phishing attack, one of the most common causes of identity theft. In 2020, phishing scams spiked by 510 percent between January and February alone. Fake apps are still cause for concern. Web-borne malware remains widespread.

article thumbnail

Dodge online banking fraudsters with these 12 cybersecurity tips

IT Security Guru

With so many well known banking sites falling short when it comes to blocking fraudsters, cybersecurity experts at VPNOverview have compiled a list of 12 safety tips to keep your money safe from malware and phishing scams. What are the possible dangers of online banking? Do not download any files they may contain. 7.

Banking 63