Remove Antivirus Remove Malware Remove Phishing Remove Spyware
article thumbnail

Hackers exploit old Microsoft Vulnerability to drop Zloader Malware

CyberSecurity Insiders

Hackers are found inducing Zloader Malware into Windows machines since November last year and reports are in that the malicious software tool has already targeted over 2,848 victims from 111 countries so far. Highly placed sources say that the malware has been distributed via phishing campaign by a cyber threat group named MalSmoke.

Malware 131
article thumbnail

Spam and phishing in 2020

SecureList

The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb Agentb malware family. The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 Trends of the year.

Phishing 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint Cybersecurity Advisory (CSA) providing details on the top malware strains of 2021. The top malware strains in 2021 included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware.

Malware 90
article thumbnail

Mobile Malware: Threats and Solutions

eSecurity Planet

As users have increasingly moved from desktop operating systems to mobile devices as their primary form of computing, cyber attackers have taken notice and malware has followed. Mobile malware statistics. More than 3 million of those attacks represented new types of malware. Types of mobile malware. ransomware?

Mobile 103
article thumbnail

Adwind Spyware-as-a-Service Attacks Utility Grid Operators

Threatpost

A phishing campaign targeting utility grid operators uses a PDF attachment to deliver spyware.

Spyware 77
article thumbnail

3 reasons even Chromebook™ devices benefit from added security

Webroot

Even strong security can’t prevent an account from being hacked if account credentials are stolen in a phishing attack, one of the most common causes of identity theft. In 2020, phishing scams spiked by 510 percent between January and February alone. Web-borne malware remains widespread.

article thumbnail

Spam and phishing in 2021

SecureList

The most common malware family found in attachments were Agensla Trojans. Our Anti-Phishing system blocked 253 365 212 phishing links. Safe Messaging blocked 341 954 attempts to follow phishing links in messengers. Hurry up and lose your account: phishing in the corporate sector. Trends of the year.