Remove Accountability Remove Adware Remove Cryptocurrency Remove Phishing
article thumbnail

IT threat evolution Q1 2023. Mobile statistics

SecureList

Quarterly figures According to Kaspersky Security Network, in Q1 2023: 4,948,522 mobile malware, adware and riskware attacks were blocked. The most common threat to mobile devices was adware: 34.8% Quarterly highlights Malware, adware and unwanted software attacks on mobile devices were down slightly year-on-year. 13.27 -3.24

Mobile 60
article thumbnail

Gaming-related cyberthreats in 2020 and 2021

SecureList

Analysts predict that mobile gaming will account for $90.7 In this report, we cover PC and mobile threats as well as various phishing schemes that capitalize on popular games. Additionally, we checked our database for gaming-related spam campaigns and phishing schemes that are used in the wild. Methodology.

Adware 112
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mobile malware evolution 2020

SecureList

The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers. Last year was notable for both malware and adware, the two very close in terms of capabilities. Number of adware attacks on mobile users in 2019 and 2020 ( download ).

Mobile 132
article thumbnail

Good game, well played: an overview of gaming-related cyberthreats in 2022

SecureList

One of the most outstanding examples involves $2 million ‘s worth of CS:GO skins stolen from a user’s account , which means that losses can get truly grave. Adware (4.19%) comes second: this type of software displays unwanted (and sometimes irritating) pop-up ads which can appear on a user’s computer or mobile device.

Mobile 96
article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

We should expect more fraud, targeting mostly BTC , because this cryptocurrency is the most popular. In fact, from January through the end of October, Kaspersky detected more than 2,300 fraudulent global resources aimed at 85,000 potential crypto investors or users who are interested in cryptocurrency mining. Extortion on the rise.

article thumbnail

Crimeware and financial cyberthreats in 2023

SecureList

Unlike common stealers, this malware gathered data that can be used to identify the victims, such as browsing histories, social networking account IDs and Wi-Fi networks. Cryptocurrency targeted attacks. More cryptocurrency-related threats: fake hardware wallets, smart contract attacks, DeFi hacks, and more.

article thumbnail

Security Affairs newsletter Round 232

Security Affairs

A bug in Instagram exposed user accounts and phone numbers. France and Germany will block Facebooks Libra cryptocurrency. Crooks hacked other celebrity Instagram accounts to push scams. Two selfie Android adware apps with 1.5M+ downloads removed from Play Store. Once again thank you!

Adware 52