Google Play Malware Apps Target Millions of Users

2 hours ago  29     save  
info
This post will disappear after 24 hours. Click the disk icon to download and save it to your device for offline reading at any time.

Place your adverts here on InfoDig @ low rates; banner ads, sponsored links and guest articles etc. Contact us

A recent report uncovered over 200 Google Play malware apps. These apps were downloaded nearly 8 million times, posing serious security risks to users globally.

Nigeria ranks among the top 10 countries targeted by these malicious apps. Other affected countries include India, the US, Canada, South Africa, The Netherlands, Mexico, Brazil, Singapore, and the Philippines.

As mobile devices become the main tool for online activities, cyber threats on mobile platforms have surged. According to the report, 96.5% of internet users now access the web via their phones. This increased reliance on mobile has fueled the rise of malicious apps. Google Play malware apps have already impacted millions of users before Google removed them.

The report indicates a 29% rise in banking malware attacks over the past year, while mobile spyware incidents surged by 111%.

Why Attacks Are Increasing

Cyberattacks have become more profitable. Many attackers now bypass multi-factor authentication (MFA). They exploit phishing techniques like fake login pages for financial institutions, social media platforms, and cryptocurrency wallets.

QR codes are another common attack vector. The notorious Android banking malware, Anatsa, used QR codes to target banking apps from over 650 financial institutions worldwide. Cybercriminals also spread Android remote access trojans via fake Skype, Zoom, and Google Meet websites. Users unknowingly download harmful APK files from these sites.

Top Mobile Malware Apps

Among the apps, the report indicated that the most prevalent malware family was Joker, which accounted for 38% of the identified apps. Joker is a type of Wireless Application Protocol (WAP) fraud that silently subscribes users to premium services without their knowledge, leading to unexpected charges.

Other threats include adware, which made up 35% of observed threats, and “Facestealers,” malware designed to exfiltrate Facebook credentials, comprising 14% of malicious apps. Over 200 Google Play malware apps contributed to these widespread threats, according to ThreatLabz.

Despite the threats, researchers also noted a recent decline in Android malware activity. By May 2024, the number of blocked malicious transactions had dropped to one-third of the figures recorded in June 2023. Zscaler still recorded an average of 1.7 million Android malware blocks per month over the past year, based on the analysis of more than 20 million threat-related mobile transactions.

Bukky Amosun is a Creative force blending her passion for tech, music and creative writing. When she's not crafting compelling content, she's probably singing, songwriting, or presenting. With a passion for connecting people and ideas.

Source
+