Remove Adware Remove Encryption Remove Mobile Remove Technology
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. Pandemic theme in mobile threats. The mobile malware Trojan-Ransom.AndroidOS.Agent.aq The year in figures. Trends of the year.

Mobile 138
article thumbnail

IT threat evolution in Q2 2021. Mobile statistics

SecureList

In Q2 2021, according to data from Kaspersky Security Network: 14,465,672 malware, adware and riskware attacks were prevented. 886,105 malicious installation packages were detected, of which: 24,604 packages were mobile banking Trojans; 3,623 packages were mobile ransomware Trojans. Mobile threat statistics. Verdict. %*.

Mobile 121
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q1 2021. Mobile statistics

SecureList

According to Kaspersky Security Network, in the first quarter we saw: 1,451,660 detected mobile installation packages, of which. 25,314 packages were related to mobile banking Trojans, 3,596 packages were mobile ransomware Trojans. The majority (61.43%) of the discovered threats belonged to the adware category.

Mobile 71
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

Non-mobile statistics. Mobile statistics. An intelligence team later discovered that HermeticRansom only superficially encrypts files, and ones encrypted by the ransomware can be decrypted. RUransom malware was discovered in March, which was created to encrypt files on computers in Russia. Quarterly figures.

Mobile 104
article thumbnail

IT threat evolution in Q2 2023. Non-mobile statistics

SecureList

Non-mobile statistics IT threat evolution in Q2 2023. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. IT threat evolution in Q2 2023 IT threat evolution in Q2 2023. 2 South Korea 1.25 3 Yemen 1.18 4 Taiwan 1.07

Mobile 80
article thumbnail

IT threat evolution in Q3 2023. Non-mobile statistics

SecureList

Most prolific groups This section looks at ransomware groups that engage in so-called “double extortion”, that is, stealing and encrypting confidential data. Adware programs and fake system accelerators remained the main threat to macOS users in Q3. 2 Bangladesh 1.39 3 South Korea 0.65 4 Pakistan 0.51 5 Mozambique 0.51

Mobile 79
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

If the victim organization is slow to pay up, even though its files are encrypted and some of its confidential data has been stolen, the attackers additionally threaten to carry out a DDoS attack. In Q1 2021, Kaspersky products and technologies protected 91,841 users from ransomware attacks. New additions to the ransomware arsenal.

Mobile 91