article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

According to Kaspersky Security Network, in Q1 2021: Kaspersky solutions blocked 2,023,556,082 attacks launched from online resources across the globe. At the end of last year, the number of users attacked by malware designed to steal money from bank accounts gradually decreased, a trend that continued in Q1 2021. Quarterly figures.

Mobile 91
article thumbnail

IT threat evolution in Q2 2021. PC statistics

SecureList

According to Kaspersky Security Network, in Q2 2021: Kaspersky solutions blocked 1,686,025,551 attacks from online resources across the globe. In Q2 2021, Kaspersky solutions blocked the launch of at least one piece of banking malware on the computers of 119,252 unique users. Number of new miner modifications, Q2 2021 ( download ).

Adware 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q3 2021. PC statistics

SecureList

IT threat evolution Q3 2021. IT threat evolution in Q3 2021. IT threat evolution in Q3 2021. According to Kaspersky Security Network, in Q3 2021: Kaspersky solutions blocked 1,098,968,315 attacks from online resources across the globe. Number of unique users attacked by financial malware, Q3 2021 ( download ).

Malware 96
article thumbnail

Kaspersky Security Bulletin 2020-2021. EU statistics

SecureList

The statistics in this report cover the period from May 2020 to April 2021, inclusive. Number of EU users attacked by financial malware, May 2020 – April 2021 ( download ). Geography of banking malware attacks in the EU, May 2020 – April 2021 ( download ). Main figures. Threat geography. Country. %*. Threat geography.

Phishing 131
article thumbnail

Why blocking ads is good for your digital health

Malwarebytes

By 2007, when adware vendors dropping ad-spewing installers was common and ad affiliate networks in meltdown was a daily occurrence, it was estimated at 5,000. By 2021, it was an average of 6,000 to 10,000 per day. Your IoT home hub either plays an occasional ad or is plugged into some other service you use to buy things from.

Adware 95
article thumbnail

IT threat evolution in Q3 2023. Non-mobile statistics

SecureList

Additionally, we observed scanning for Log4j-type vulnerabilities ( CVE-2021-44228 ), attacks on them, and probing of systems for insecure deserialization in Java. Adware programs and fake system accelerators remained the main threat to macOS users in Q3. TOP 20 threats for macOS Verdict %* 1 AdWare.OSX.Agent.ai 2 AdWare.OSX.Pirrit.ac

Mobile 79
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

Number of new ransomware modifications, Q1 2021 — Q1 2022 ( download ). The TOP 20 threats to users detected by Kaspersky security solutions for macOS is usually dominated by various adware apps. Adware from the Pirrit family was encountered most frequently out of all macOS threats in the listed countries. IoT attacks.

Mobile 104