article thumbnail

+60,000 Android apps spotted hiding adware for past six months

Security Affairs

Bitdefender researchers have discovered 60,000 different Android apps secretly installing adware in the past six months. Bitdefender announced the discovery of more than 60,000 Android apps in the past six months that were spotted installing adware on Android devices. ” reads the report published by Bitdefender.

Adware 87
article thumbnail

The mobile malware threat landscape in 2022

SecureList

Figures of the year In 2022, Kaspersky mobile products and technology detected: 1,661,743 malicious installers 196,476 new mobile banking Trojans 10,543 new mobile ransomware Trojans Trends of the year Mobile attacks leveled off after decreasing in the second half of 2021 and remained around the same level throughout 2022.

Mobile 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q3 2022. Mobile statistics

SecureList

IT threat evolution in Q3 2022. IT threat evolution in Q3 2022. IT threat evolution in Q3 2022. According to Kaspersky Security Network, in Q3 2022: A total of 5,623,670 mobile malware, adware, and riskware attacks were blocked. million mobile malware, adware, and riskware attacks. Non-mobile statistics.

Mobile 87
article thumbnail

IT threat evolution in Q2 2022. Mobile statistics

SecureList

IT threat evolution in Q2 2022. IT threat evolution in Q2 2022. IT threat evolution in Q2 2022. According to Kaspersky Security Network, in Q2 2022: 5,520,908 mobile malware, adware and riskware attacks were blocked. The most common threat to mobile devices was adware: 25.28% of all threats detected.

Mobile 93
article thumbnail

5 top threats from 2022 most likely to strike in 2023

CSO Magazine

In its newly released annual State of Malware report , cybersecurity firm Malwarebytes selected five threats that they consider to be archetypes for some of the most common malware families observed in 2022: LockBit ransomware The Emotet botnet The SocGholish drive-by download Android droppers macOS Genio adware "Protecting your business for the rest (..)

Adware 122
article thumbnail

IT threat evolution in Q1 2022. Mobile statistics

SecureList

IT threat evolution in Q1 2022. IT threat evolution in Q1 2022. IT threat evolution in Q1 2022. According to Kaspersky Security Network, in Q1 2022: 6,463,414 mobile malware, adware and riskware attacks were blocked. Number of attacks targeting users of Kaspersky mobile solutions, Q1 2020 — Q1 2022 ( download ).

Mobile 98
article thumbnail

IT threat evolution in Q3 2023. Mobile statistics

SecureList

Quarterly figures According to Kaspersky Security Network, in Q3 2023: A total of 8,346,169 mobile malware, adware, and riskware attacks were blocked. The most common threat to mobile devices was adware, accounting for 52% of all detected threats. Adware and potentially unwanted software (riskware) traditionally top the rankings.

Mobile 79