article thumbnail

IT threat evolution in Q1 2024. Mobile statistics

SecureList

million attacks using malware, adware, or unwanted mobile software were blocked. The most common threat to mobile devices was adware: 46% of all threats detected. However, other types of malicious and unwanted apps also increased their activity, so the distribution of threats by type showed no dramatic swings.

Mobile 80
article thumbnail

IT threat evolution in Q3 2022. Mobile statistics

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. According to Kaspersky Security Network, in Q3 2022: A total of 5,623,670 mobile malware, adware, and riskware attacks were blocked. million mobile malware, adware, and riskware attacks.

Mobile 102
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution in Q2 2022. Mobile statistics

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. According to Kaspersky Security Network, in Q2 2022: 5,520,908 mobile malware, adware and riskware attacks were blocked. Distribution of detected mobile malware by type. Quarterly figures.

Mobile 110
article thumbnail

How COVID-19 fuelled a surge in malware

Malwarebytes

2021 saw a massive surge in detections of malware, adware, and Potentially Unwanted Programs (PUPs). It didn’t matter what the computers were used for or what operating system they ran—across business and home computers, on Windows and on Mac, detections went up, enormously. Windows malware detection totals 2019-2021.

Malware 79
article thumbnail

Stories from the SOC – Propagating malware

CyberSecurity Insiders

Stories from the SOC is a blog series that describes recent real-world security incident investigations conducted and reported by the AT&T SOC analyst team for AT&T Managed Threat Detection and Response customers. Executive Summary. While freeware does not have monetary cost, it may come at a price.

Malware 52
article thumbnail

ASyncRat surpasses Dridex, TrickBot and Emotet to become dominant email threat

Malwarebytes

This is what he had to say about how the trends in detections and email threats have changed in the months since the Threat Review data was compiled. The “Covid bounce” The 2022 Threat Review detailed the remarkable rebound in detection numbers for malware, adware and Potentially Unwanted Programs (PUPs) in 2021.

article thumbnail

IT threat evolution in Q2 2023. Mobile statistics

SecureList

Quarterly figures According to Kaspersky Security Network, in Q2 2023: A total of 5,704,599 mobile malware, adware, and riskware attacks were blocked. The most common threat to mobile devices was potentially unwanted software (RiskTool): 30.8% of all threats detected. 16.79 +3.52 0 2 Trojan.AndroidOS.Boogr.gsh 8.39

Mobile 83