article thumbnail

IT threat evolution in Q3 2021. Mobile statistics

SecureList

IT threat evolution Q3 2021. IT threat evolution in Q3 2021. IT threat evolution in Q3 2021. According to Kaspersky Security Network, in Q3 2021: 9,599,519 malware, adware and riskware attacks on mobile devices were prevented. Number of detected malicious installation packages, Q3 2020 — Q3 2021 ( download ).

Mobile 94
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

According to Kaspersky Security Network, in Q1 2021: Kaspersky solutions blocked 2,023,556,082 attacks launched from online resources across the globe. Ransomware attacks were defeated on the computers of 91,841 unique users. Number of unique users attacked by financial malware, Q1 2021 ( download ). Ransomware programs.

Mobile 90
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The mobile malware threat landscape in 2022

SecureList

Figures of the year In 2022, Kaspersky mobile products and technology detected: 1,661,743 malicious installers 196,476 new mobile banking Trojans 10,543 new mobile ransomware Trojans Trends of the year Mobile attacks leveled off after decreasing in the second half of 2021 and remained around the same level throughout 2022.

Mobile 113
article thumbnail

Cybersecurity ‘Vaccines’ Emerge as Ransomware, Vulnerability Defense

eSecurity Planet

Cybersecurity vaccines are emerging as a new tool to defend against threats like ransomware and zero-day vulnerabilities. Cybersecurity firms have released “vaccines” in recent days to protect against the widely used STOP ransomware strain and the new Apache Log4Shell vulnerability. They also come with the same limitations.

article thumbnail

Ransomware threat to elders and youngsters falling for Instagram Cyber Scams

CyberSecurity Insiders

In the latest report released by Avast, it was revealed that ransomware spreading hackers were constantly targeting elderly people and youngsters were being lured into Instagram or TikTok scams. million ransomware attacks on desktops. million harmful downloads leading to social engineering attacks from January to October 2021.

Scams 117
article thumbnail

IT threat evolution in Q3 2022. Mobile statistics

SecureList

According to Kaspersky Security Network, in Q3 2022: A total of 5,623,670 mobile malware, adware, and riskware attacks were blocked. 438,035 malicious installation packages were detected, of which: 35,060 packages were related to mobile banking Trojans, 2,310 packages were mobile ransomware Trojans. AdWare, the ex-leader, moved 2.5

Mobile 90
article thumbnail

Extortion, precision malware, and ruthless scams. Read the State of Malware 2021 report

Malwarebytes

Today, we are showing readers just what that evolution looked like, in our State of Malware 2021 report. Ransomware gangs reneged on early promises to stay away from hospitals and hit new lows instead, attacking hospitals and medical facilities in organized campaigns. To get the full story, read the State of Malware 2021 report.

Malware 121