Remove Adware Remove Banking Remove Cryptocurrency Remove Malware
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 132
article thumbnail

Q&A: Here’s why Android users must remain vigilant about malicious apps, more so than ever

The Last Watchdog

And earlier this year, three popular “ selfie beauty apps ”– Pro Selfie Beauty Camera, Selfie Beauty Camera Pro and Pretty Beauty Camera 2019 – accessible in Google Play Store were revealed to actually be tools to spread adware and spyware. Adware are unwanted ads that redirect you to sketchy webpages, and spyware collects your data.

Adware 176
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q1 2023. Mobile statistics

SecureList

Quarterly figures According to Kaspersky Security Network, in Q1 2023: 4,948,522 mobile malware, adware and riskware attacks were blocked. The most common threat to mobile devices was adware: 34.8% Quarterly highlights Malware, adware and unwanted software attacks on mobile devices were down slightly year-on-year.

Mobile 60
article thumbnail

IT threat evolution in Q2 2022. Mobile statistics

SecureList

According to Kaspersky Security Network, in Q2 2022: 5,520,908 mobile malware, adware and riskware attacks were blocked. The most common threat to mobile devices was adware: 25.28% of all threats detected. As in the previous quarter, fraudulent apps occupied seven out of twenty leading positions in the malware rankings.

Mobile 93
article thumbnail

Security Affairs newsletter Round 423 by Pierluigi Paganini – International edition

Security Affairs

Gox exchange and operating BTC-e Japanese Pharmaceutical giant Eisai hit by a ransomware attack Clop ransomware gang was testing MOVEit Transfer bug since 2021 Stealth Soldier backdoor used is targeted espionage attacks in Libya Researchers published PoC exploit code for actively exploited Windows elevation of privilege issue Experts detail a new Kimsuky (..)

article thumbnail

Crimeware and financial cyberthreats in 2023

SecureList

As the financial threat landscape has been dramatically evolving over the past few years, with the expansion of such activities as ransomware or cryptofraud, we believe it is no longer sufficient to look at the threats to traditional financial institutions (like banks), but rather assess financial threats as a whole.

article thumbnail

A week in security (August 23 – August 29)

Malwarebytes

What is the safest way to store cryptocurrency? Source: The New York Times) Phishers used an XSS vulnerability in UPS’s official site to spread malware. Source: BleepingComputer) JP Morgan Chase bank customers were notified that their data was inadvertently exposed to other users. Source: IT News). Stay safe, everyone!

Adware 81