article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. It just so happened that the year 2020 gave hackers a large number of powerful news topics, with the COVID-19 pandemic as the biggest of these.

Mobile 138
article thumbnail

Mobile malware evolution 2021

SecureList

After 2020, which was full of newsbreaks and opportunities for masking malware, for example, as Covid19 trackers or video conferencing apps, the pandemic topic gradually faded in the reporting year. Speaking of mobile threats, we cannot fail to mention the high-profile investigation of the Pegasus spyware. against 2020.

Mobile 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How COVID-19 fuelled a surge in malware

Malwarebytes

2021 saw a massive surge in detections of malware, adware, and Potentially Unwanted Programs (PUPs). Detections of malware on Windows business machines were 143% higher in 2021 than in 2020, and 65% higher on consumer machines. Detections of malware, adware, and PUPs on macOS increased almost 220%.

Malware 87
article thumbnail

Extortion, precision malware, and ruthless scams. Read the State of Malware 2021 report

Malwarebytes

In short, in 2020, cyberthreats evolved. of all Mac detections in 2020—the rest can be attributed to Potentially Unwanted Programs (PUPs) and Adware ThiefQuest tricked many researchers into believing it was the first example of ransomware on macOS since 2017, but the malware was hiding its real activity of massive data exfiltration.

Malware 122
article thumbnail

Types of Malware & Best Malware Protection Practices

eSecurity Planet

Jump ahead: Adware. Adware, also known as malvertising , is a type of malware that downloads or displays advertisements to the user interface. Rather than stealing data, adware is more of an irritant forcing users to see unwanted ads. Most users are familiar with adware in the form of unclosable browser pop-ups.

Malware 104
article thumbnail

GUEST ESSAY. Everyone should grasp these facts about cyber threats that plague digital commerce

The Last Watchdog

It is not unusual to have your system or network infected with malware, such as spyware, that often lingers secretly with no apparent symptoms. Malware can be categorized based on how it behaves (adware, spyware and ransomware), and how it propagates from one victim to another (viruses, worms and trojans). Don’t worry though.

article thumbnail

IT threat evolution in Q3 2021. Mobile statistics

SecureList

According to Kaspersky Security Network, in Q3 2021: 9,599,519 malware, adware and riskware attacks on mobile devices were prevented. Number of attacks targeting users of Kaspersky mobile solutions, Q3 2020 — Q3 2021 ( download ). Number of detected malicious installation packages, Q3 2020 — Q3 2021 ( download ). Verdict. %*.

Mobile 98