article thumbnail

The mobile malware threat landscape in 2022

SecureList

Figures of the year In 2022, Kaspersky mobile products and technology detected: 1,661,743 malicious installers 196,476 new mobile banking Trojans 10,543 new mobile ransomware Trojans Trends of the year Mobile attacks leveled off after decreasing in the second half of 2021 and remained around the same level throughout 2022. percentage points.

Mobile 113
article thumbnail

Cybersecurity ‘Vaccines’ Emerge as Ransomware, Vulnerability Defense

eSecurity Planet

Cybersecurity vaccines are emerging as a new tool to defend against threats like ransomware and zero-day vulnerabilities. Cybersecurity firms have released “vaccines” in recent days to protect against the widely used STOP ransomware strain and the new Apache Log4Shell vulnerability. They also come with the same limitations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 135
article thumbnail

Q&A: Here’s why Android users must remain vigilant about malicious apps, more so than ever

The Last Watchdog

And earlier this year, three popular “ selfie beauty apps ”– Pro Selfie Beauty Camera, Selfie Beauty Camera Pro and Pretty Beauty Camera 2019 – accessible in Google Play Store were revealed to actually be tools to spread adware and spyware. Adware are unwanted ads that redirect you to sketchy webpages, and spyware collects your data.

Adware 176
article thumbnail

Data Leak Strategy Fueling the Ransomware Economy

SecureWorld News

Ransomware has gone through several game-changing milestones over the course of its decade-long evolution. Two years later, a sketchy affiliate model called Ransomware-as-a-Service (RaaS) made its debut, thereby lowering the entry bar for wannabe threat actors. For instance, the felons hit the D.C.

article thumbnail

Hacking News Roundup: Even 'Fast Company' Isn't Safe

SecureWorld News

It's almost impossible to keep up with the number of news items that come out daily about new or emerging ransomware or cyber threats or respectable companies that had eye-opening breaches. Deadbolt ransomware variant. The Yanluowang ransomware gang. Google Play and Apple Store caught in adware scheme.

Adware 77
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

Ransomware attacks were defeated on the computers of 91,841 unique users. Ransomware programs. New additions to the ransomware arsenal. Last year, the SunCrypt and RagnarLocker ransomware groups adopted new scare tactics. 613,968,631 unique URLs were recognized as malicious by Web Anti-Virus components.

Mobile 90