IT threat evolution in Q2 2023

Q2 2023 overview: targeted attacks such as Operation Triangulation, CloudWizard and Lazarus activity, Nokoyawa ransomware, and others. Continue reading IT threat evolution in Q2 2023

QBot banker delivered through business correspondence

In early April, we detected a significant increase in attacks that use banking Trojans of the QBot family (aka QakBot, QuackBot, and Pinkslipbot). The malware would be delivered through e-mails that were based on real business letters the attackers had gotten access to. Continue reading QBot banker delivered through business correspondence

Financial cyberthreats in 2022

This report shines a spotlight on the financial cyberthreat landscape in 2022. We look at phishing threats commonly encountered by users and companies, as well as the dynamics of various Windows and Android-based financial malware. Continue reading Financial cyberthreats in 2022

The mobile malware threat landscape in 2022

Android threat report by Kaspersky for 2022: malware on Google Play and inside the Vidmate in-app store, mobile malware statistics. Continue reading The mobile malware threat landscape in 2022

Kaspersky Security Bulletin 2022. Statistics

Key statistics for 2022: ransomware, trojan bankers, miners and other financial malware, zero-day vulnerabilities and exploits, web attacks, threats for macOS and IoT. Continue reading Kaspersky Security Bulletin 2022. Statistics

Black Friday shoppers beware: online threats so far in 2022

Online shopping security threat statistics and trends in 2022: phishing, scams, banking Trojans—things that you should be aware of as the Black Friday sales are approaching. Continue reading Black Friday shoppers beware: online threats so far in 2022

Crimeware and financial cyberthreats in 2023

This report assesses how accurately we predicted the developments in the financial threats landscape in 2022 and ponder at what to expect in 2023. Continue reading Crimeware and financial cyberthreats in 2023

IT threat evolution in Q3 2022. Mobile statistics

In Q3 2022, a total of 5,623,670 mobile malware, adware, and riskware attacks were blocked, and 438,035 malicious installation packages were detected. Continue reading IT threat evolution in Q3 2022. Mobile statistics