Remove Adware Remove Antivirus Remove Banking Remove Malware
article thumbnail

The mobile malware threat landscape in 2022

SecureList

Figures of the year In 2022, Kaspersky mobile products and technology detected: 1,661,743 malicious installers 196,476 new mobile banking Trojans 10,543 new mobile ransomware Trojans Trends of the year Mobile attacks leveled off after decreasing in the second half of 2021 and remained around the same level throughout 2022.

Mobile 108
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 132
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to keep your Android device immune to malicious vaccine themed apps

Hot for Security

Attackers are exploiting the COVID-19 vaccine apps to deploy malware to Android devices. Since the outburst of the pandemic, they haven’t missed any opportunity to spread malware via Covid19-themed emails, apps, websites and social media. From there, it’s only a matter of time before the user’s banking data is leaked.

Adware 145
article thumbnail

Mobile Malware: Threats and Solutions

eSecurity Planet

As users have increasingly moved from desktop operating systems to mobile devices as their primary form of computing, cyber attackers have taken notice and malware has followed. Mobile malware statistics. More than 3 million of those attacks represented new types of malware. Types of mobile malware. ransomware?

Mobile 103
article thumbnail

How to keep your Android device immune to malicious coronavirus vaccine themed apps

Hot for Security

Attackers are exploiting the COVID-19 vaccine apps to deploy malware to Android devices. Since the outburst of the pandemic, they haven’t missed any opportunity to spread malware via Covid19-themed emails, apps, websites and social media. From there, it’s only a matter of time before the user’s banking data is leaked.

Adware 119
article thumbnail

IT threat evolution in Q3 2022. Mobile statistics

SecureList

According to Kaspersky Security Network, in Q3 2022: A total of 5,623,670 mobile malware, adware, and riskware attacks were blocked. 438,035 malicious installation packages were detected, of which: 35,060 packages were related to mobile banking Trojans, 2,310 packages were mobile ransomware Trojans. Mobile threat statistics.

Mobile 87
article thumbnail

IT threat evolution in Q2 2022. Mobile statistics

SecureList

According to Kaspersky Security Network, in Q2 2022: 5,520,908 mobile malware, adware and riskware attacks were blocked. The most common threat to mobile devices was adware: 25.28% of all threats detected. As in the previous quarter, fraudulent apps occupied seven out of twenty leading positions in the malware rankings.

Mobile 93