Android banking malware sharply increased in the first chunk of 2021, reckons ESET

Android banking malware sharply increased in the first chunk of 2021, reckons ESET

While enterprises stagger under sustained ransomware attacks, Android users are increasingly being targeted by banking malware, with Slovakian infosec firm ESET reckoning it had seen a 159 per cent increase in such malicious software over the last few months.


Even though banking malware aimed at users of the Google mobile OS sharply increased in popularity overall mobile threat detections on the Google-owned operating system declined by 18.8 per cent quarter-on-quarter, said ESET.


“Android Banking Malware has continued to grow substantially, during T1* 2021 by 158.7 per cent. On our top 10 list, Android Banking Malware is represented by Android/TrojanDropper.Agent trojan (26.4 per cent), which was the most widespread Android threat overall in T1, and by Android/Spy.Banker trojan (but at only 2.0 per cent),” said the company in a report published today.

Oddly, a flaw in Android Webview that android banking malware sharply increased first chunk reckons