Expert warns of growing Android malware activity

Kaspersky has unveiled its annual analysis of the mobile threat landscape, revealing a staggering 52% jump in attacks on mobile devices in 2023 compared to the previous year. Presented at the Mobile World Congress in Barcelona, ​​the report highlights the increasing risks facing mobile users around the world.

According to the report, the number of mobile attacks will increase to nearly 33.8 million in 2023, a significant increase over the previous year’s figures. Among several detected threats, adware proved to be the most prevalent, accounting for 40.8% of all identified threats. In fact, Great Britain experienced 258,929 mobile attacks during the same period.

Although there has been a decline in the number of banking trojan installation packages, attacks using mobile bankers have remained stable. In particular, Kaspersky detected more than 1.3 million malicious installation packages, of which 154,000 contained a mobile banking Trojan.

According to Kaspersky, cybercriminals use different tactics to distribute mobile threats, infiltrating official and unofficial app stores. Malicious apps have been observed infiltrating Google Play, and fake investment apps are a common guise. Additionally, malicious modifications of WhatsApp and Telegram aimed at stealing user data have been identified as prevalent attack vectors.

Read more about these threats: Spy module discovered in WhatsApp mods

“The rise in malware and malware activity for Android during 2023 marks a worrying shift after a period of relative calm,” commented Anton Kivva, mobile security expert at Kaspersky.

“Reaching levels reminiscent of early 2021 by the end of the year, this surge highlights the significant threat facing users. It’s a powerful reminder of the importance of remaining vigilant and implementing strong security measures to protect against evolving cyber threats.”

To mitigate these threats, Kaspersky offered several recommendations, including downloading apps only from official stores, checking app permissions, using trusted security solutions, and regularly updating operating systems and essential apps.

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *