Mobile Banking Threats among the Top Ten Malicious Financial Programs

By   ISBuzz Team
Writer , Information Security Buzz | Dec 28, 2015 08:00 pm PST

The Kaspersky Security Bulletin Overall Statistics Report for 2015 highlights a new trend: for the first time ever, mobile financial threats rank among the top ten malicious programs designed to steal money. Two families of mobile banking Trojans – Faketoken and Marcher – were included in 2015’s top ten banking Trojans. Another remarkable and alarming trend for the year is the rapid spread of ransomware. Kaspersky Lab detected this in 200 countries and territories in 2015.

Mobile financial threats mature

In 2015 two families of mobile banking Trojans (Faketoken and Marcher) appeared in the rankings of the top ten financial malware families. The malicious programs belonging to the Marcher family steal payment details from Android devices.

Representatives of the Faketoken family work in partnership with computer Trojans. A user is manipulated to install an application on their smartphone, which is actually a Trojan that intercepts the one-time confirmation code (mTAN). The Marcher family of mobile banking Trojans tracks the launch of just two apps after infecting a device – the mobile banking app of a European bank and Google Play. If the user starts Google Play, Marcher displays a false window requesting credit card details which then go to fraudsters. The same method is used by the Trojan if the user starts the banking application.

“This year cyber-criminals focused time and resources in developing malicious financial programs for mobile devices. This is not surprising as millions of people worldwide now use their smartphone to pay for services and goods. Based on current trends, we can assume that next year, mobile banking malware will account for an even greater share,” – says Yury Namestnikov, Senior Security Researcher at Global Research and Analysis Team, Kaspersky Lab.

“Traditional” financial cybercrime hasn’t declined, however: in total, Kaspersky Lab solutions blocked almost two million (1,966,324) attempts to launch malware capable of stealing money via online banking on computers in 2015, an increase of 2.8 per cent on 2014 (1,910,520).

ZeuS dethroned

The numerous modifications of the most widely-used malware family, ZeuS, were dethroned by Dyre/Dyzap/Dyreza. Over 40 per cent of those attacked by banking Trojans in 2015 were hit by Dyreza using an effective web injection method in order to steal data and access the online banking system.

Other main trends in cyber-criminal activity in 2015:

  • Cyber-criminals looking to minimise the risk of criminal prosecution switched from malware attacks to the aggressive distribution of adware. In 2015, adware accounted for twelve of the top 20 web-based threats. Advertising programs were registered on 26.1 per cent of user computers.
  • Kaspersky Lab also observed new techniques for masking exploits, shellcodes and payloads to make the detection of infections and analysis of malicious code more difficult. Specifically, cyber-criminals used the Diffie-Hellman encryption protocol and concealed exploit packs in Flash objects.
  • Cyber-criminals made active use of Tor anonymisation technology to hide command servers, and used Bitcoins for making transactions.

The global nightmare that is ransomware

In 2015, ransomware rapidly expanded its presence on new platforms. One in six (17 per cent) ransomware attacks now involves an Android device, barely a year after the platform was first targeted. Kaspersky Lab’s experts identified two big ransomware trends during 2015. The first is that the total number of users attacked by encryption ransomware increased to almost 180K, up 48.3 per cent compared to 2014., Secondly, in many cases, the encryptors are becoming multi-module and, in addition to encryption, include functionality designed to steal data from victim computers.

In 2015, Kaspersky Lab products:

  • Blocked attempts to launch malware capable of stealing money via online banking on almost two million computers worldwide, up 2.8 per cent on 2014.
  • Detected four million unique malicious and potentially unwanted objects (local threats), up from 1.84 million in 2014.
  • Revealed that two thirds (67.7 per cent) of computers, hard drives or removable media belonging to KSN users in the top 20 countries carried at least one malicious object, up from  58.7 per cent in 2014.
  • Detected 1.2 billion unique malicious objects: scripts, exploits, executable files, etc. a fall of 1.4 per cent compared to 2014.

The geography of online attacks

80 per cent of attack notifications blocked by antivirus components were received from online resources located in ten countries. The top three countries where online resources were seeded with malware remained unchanged from the previous year: the USA (24.2 per cent), Germany (13 per cent), and the Netherlands (10.7 per cent). This rating demonstrates that cyber-criminals prefer to operate and use hosting services in different countries where the hosting market is well-developed.

[su_box title=”About Kaspersky Lab” style=”noise” box_color=”#336588″]Kaspersky LabKaspersky Lab is one of the world’s fastest-growing cybersecurity companies and the largest that is privately-owned. The company is ranked among the world’s top four vendors of security solutions for endpoint users (IDC, 2014). Since 1997 Kaspersky Lab has been an innovator in cybersecurity and provides effective digital security solutions and threat intelligence for large enterprises, SMBs and consumers. Kaspersky Lab is an international company, operating in almost 200 countries and territories across the globe, providing protection for over 400 million users worldwide.[/su_box]

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x