Android Banking Malware: Detections Increased By 428% In 2021

android banking malware detections increased by 428% in 2021 compared to records made in 2020, putting users on high alert. This is one of the highlights of Eset’s Threat Report for the last quarter of last year, released this Thursday (17).

According to the information security company, the “alarming” increase in the number of malicious programs aimed at stealing bank data has brought this type of software closer to adware detection levels. Very common on android, adware is known for displaying intrusive ads, often used to apply scams.

Still in the mobile environment, the survey shows that detections of threats by email addressed to smartphone owners, considered the gateway to other types of attacks, doubled in the previous 12 months. This trend is related to the growth in the use of phishing emails.

Among the top cyber threats of 2021 is also ransomware, which “surpassed the worst expectations,” according to the survey. Attacks using this type of malicious agent resulted in ransom demands in excess of $5 billion worth of bitcoin in the first half of last year alone.

Leave a Comment