Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Mobile Malware Attacks Dropped in 2021 but Sophistication Increased

The number of mobile malware attacks saw a significant drop in 2021, but attacks were more sophisticated, according to the latest mobile malware report from Kaspersky.

The number of mobile malware attacks saw a significant drop in 2021, but attacks were more sophisticated, according to the latest mobile malware report from Kaspersky.

The cybersecurity firm’s products detected nearly 3.5 million malicious installation packages on mobile devices in 2021, far less than the 5.7 million detected in the previous year. However, it’s worth noting that the number recorded in 2021 is almost exactly the same as in 2019.

A majority of these infection attempts targeted users in Asian countries, with Iran, China and Saudi Arabia accounting for the highest attack percentages.

Unsurprisingly, a majority of the packages blocked by Kaspersky delivered adware and potentially unwanted software.

When it comes to banking trojans, which accounted for less than 3% of attacks (97,000 malicious installation packages), these threats mostly targeted users in richer countries, such as Japan, Spain, Turkey, France, Australia, Germany, Norway, Italy, Croatia and Austria.

Mobile banking trojans

As for mobile ransomware, the number of infection attempts dropped from approximately 20,000 in 2020 to 17,000 in 2021. These attacks mostly targeted users in Asia.

While the volume of attacks seems to have decreased, Kaspersky warns of an increase in sophistication, both in terms of malware functionality and attack vectors.

In some cases, malicious code was loaded into popular mobile apps through advertising SDKs (e.g. Triada trojan). Cybercriminals have also managed in many cases to deliver their malware and scammy applications through Google Play and other official app stores.

Advertisement. Scroll to continue reading.

“Banking Trojans acquired new capabilities in 2021,” Kaspersky said. “The Fakecalls banker, which targets Korean users, drops outgoing calls to the victim’s bank and plays pre-recorded operator responses stored in the Trojan’s body.”

It added, “The Sova banker steals cookies, enabling attackers to access the user’s current session and personal mobile banking account without knowing the login credentials. The Vultur backdoor uses VNC (Virtual Network Computing) to record the smartphone screen; when the user opens an app that is of interest to attackers, they can monitor the on-screen events.”

However, the most notable mobile “malware” remains the NSO Group’s Pegasus spyware, which has used what Google described as the most technically sophisticated exploit ever seen.

Related: Malware Can Fake iPhone Shutdown via ‘NoReboot’ Technique

Related: Apple Points to Android Malware Infections in Argument Against Sideloading on iOS

Related: Google Play Protect Scans 100 Billion Android Apps Daily

Related: Android App Developers Required by Google to Share More Info on Data Handling

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.