Remove 2021 Remove Adware Remove Encryption Remove IoT
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

According to Kaspersky Security Network, in Q1 2021: Kaspersky solutions blocked 2,023,556,082 attacks launched from online resources across the globe. At the end of last year, the number of users attacked by malware designed to steal money from bank accounts gradually decreased, a trend that continued in Q1 2021. Quarterly figures.

Mobile 87
article thumbnail

IT threat evolution in Q2 2021. PC statistics

SecureList

According to Kaspersky Security Network, in Q2 2021: Kaspersky solutions blocked 1,686,025,551 attacks from online resources across the globe. In Q2 2021, Kaspersky solutions blocked the launch of at least one piece of banking malware on the computers of 119,252 unique users. Number of new miner modifications, Q2 2021 ( download ).

Adware 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q3 2021. PC statistics

SecureList

IT threat evolution Q3 2021. IT threat evolution in Q3 2021. IT threat evolution in Q3 2021. According to Kaspersky Security Network, in Q3 2021: Kaspersky solutions blocked 1,098,968,315 attacks from online resources across the globe. Number of unique users attacked by financial malware, Q3 2021 ( download ).

Malware 89
article thumbnail

Kaspersky Security Bulletin 2020-2021. EU statistics

SecureList

The statistics in this report cover the period from May 2020 to April 2021, inclusive. Number of EU users attacked by financial malware, May 2020 – April 2021 ( download ). Geography of banking malware attacks in the EU, May 2020 – April 2021 ( download ). Main figures. Threat geography. Country. %*. Threat geography.

Phishing 127
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

An intelligence team later discovered that HermeticRansom only superficially encrypts files, and ones encrypted by the ransomware can be decrypted. RUransom malware was discovered in March, which was created to encrypt files on computers in Russia. Number of new ransomware modifications, Q1 2021 — Q1 2022 ( download ).

Mobile 96
article thumbnail

IT threat evolution in Q3 2022. Non-mobile statistics

SecureList

Number of new ransomware modifications, Q3 2021 — Q3 2022 ( download ). The attempts at exploiting network services and other software via vulnerabilities in the Log4j library ( CVE-2021-44228 , CVE-2021-44832 , CVE-2021-45046 , and CVE-2021-45105 ) also continued. IoT attacks. IoT threat statistics.

Mobile 83
article thumbnail

IT threat evolution in Q2 2022. Non-mobile statistics

SecureList

This might have been a test build, as the sample did not encrypt any files, but these events may herald the impending return of REvil. Kaspersky researchers found a way to recover files encrypted by the Yanluowang ransomware and released a decryptor for all victims. was the most common adware encountered in these three countries.

Mobile 61