article thumbnail

IT threat evolution in Q3 2022. Mobile statistics

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. According to Kaspersky Security Network, in Q3 2022: A total of 5,623,670 mobile malware, adware, and riskware attacks were blocked. million mobile malware, adware, and riskware attacks.

Mobile 87
article thumbnail

IT threat evolution in Q2 2022. Mobile statistics

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. According to Kaspersky Security Network, in Q2 2022: 5,520,908 mobile malware, adware and riskware attacks were blocked. Distribution of detected mobile malware by type. Quarterly figures.

Mobile 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q2 2023. Mobile statistics

SecureList

Quarterly figures According to Kaspersky Security Network, in Q2 2023: A total of 5,704,599 mobile malware, adware, and riskware attacks were blocked. The most common threat to mobile devices was potentially unwanted software (RiskTool): 30.8% of all threats detected. 16.79 +3.52 0 2 Trojan.AndroidOS.Boogr.gsh 8.39

Mobile 74
article thumbnail

IT threat evolution in Q3 2021. Mobile statistics

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to provide statistical data. According to Kaspersky Security Network, in Q3 2021: 9,599,519 malware, adware and riskware attacks on mobile devices were prevented. Distribution of detected mobile malware by type. Verdict. %*.

Mobile 91
article thumbnail

IT threat evolution in Q1 2022. Mobile statistics

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. According to Kaspersky Security Network, in Q1 2022: 6,463,414 mobile malware, adware and riskware attacks were blocked. Distribution of detected mobile malware by type. Quarterly figures.

Mobile 98
article thumbnail

Gaming-related cyberthreats in 2023: Minecrafters targeted the most

SecureList

Kaspersky experts researched threats related to the top 14 games available for download or poised for release on streaming platforms, such as Origin and Steam, as well as platform-agnostic titles, to provide a comprehensive overview of current threats. These attacks impacted 80,128 gamers.

Mobile 92
article thumbnail

The mobile malware threat landscape in 2023

SecureList

million malware, adware, and riskware attacks. The most common threat to mobile devices was adware: 40.8% of all threats detected. We detected more than 1.3 The year’s trends Malware, adware, and riskware attacks on mobile devices dipped in February, only to rise steadily until the end of the year.

Mobile 94