"Mobile Banking Trojans Surge, Doubling in Volume"

According to researchers at Kaspersky, mobile malware developers were busy in 2022, flooding the cybercrime landscape with twice the number of banking trojans than the year before.  The researchers stated that nearly 200,000 new mobile banking Trojans emerged in 2022, a 100% increase from the year before and the biggest acceleration of mobile malware development seen in the last six years.  In total, the firm detected 1.6 million installers for mobile malware within its telemetry during the year.  That's actually a decline in threat activity (down from 3.5 million in 2021 and 5.7 million in 2020), even as malware creation surges ahead.  The researchers stated that this drastic increase in banking Trojan development signifies that cybercriminals are targeting mobile users and are increasingly more interested in stealing financial data and actively investing in the creation of new malware.  Banking Trojans are built to steal mobile bank account credentials or e-payment details, but they can often be repurposed for other kinds of data theft or used to install additional malware.  The researchers noted that while unofficial app stores pose the greatest potential for encountering a banking Trojan, Google Play has been repeatedly populated with "downloaders for banking trojan families, such as Sharkbot, Anatsa/Teaban, Octo/Coper, and Xenomorph, all disguised as utilities."

 

Dark Reading reports: "Mobile Banking Trojans Surge, Doubling in Volume"

Submitted by Anonymous on