Malicious mobile banker packages circulating online grew by 58%

1 June 2019 Information Security

Kaspersky Lab researchers have uncovered a rise in malware designed to steal credentials and money from users’ bank accounts: in Q1 2019, researchers found 29 841 files of such malware, up from 18 501 in Q4 2018. Overall, attacks on more than 300 000 users were detected. These are among the main findings of Kaspersky Lab’s IT threat evolution in Q1 2019 report.

Mobile banking Trojans are one of the most rapidly-developing, flexible and dangerous types of malware. They usually steal funds directly from mobile users’ bank accounts, but sometimes their purpose is changed to steal other kinds of credentials. The malware generally looks like a legitimate app, such as a banking application. When a victim tries to reach their genuine bank app, the attackers gain access to that too.

In Q1 2019, Kaspersky Lab detected around 30 000 modifications of various families of banking Trojans, trying to attack 312 235 unique users. What’s more, banking Trojans grew not only in the number of different samples detected – their share of the threat landscape increased as well. In Q4 2018, mobile banking Trojans accounted for 1.85% of all mobile malware; in Q1 2019, their share reached 3.24%.

While users were subjected to a variety of mobile banking malware families, one was particularly active in the period: a new version of the Asacub malware accounted for 58.4% of all banking Trojans that attacked users. Asacub first appeared in 2015. The attackers spent two years perfecting its distribution scheme and, as a result, the malware peaked in 2018, when it attacked 13 000 users a day. Since then, its rate of spreading has closed down, although it remains a powerful threat: in Q1 2019, Kaspersky Lab detected Asacub targeting on average 8 200 users a day.

“The rapid rise of mobile financial malware is a troubling sign, especially since we see how criminals are perfecting their distribution mechanisms. For example, a recent tendency is to hide the banking Trojan in a dropper – the shell that is supposed to fly to the device under the security radar, releasing the malicious part only upon arrival,” said Victor Chebyshev, a security researcher at Kaspersky Lab.

Other online threat statistics from the Q1, 2019 report include:

• Kaspersky Lab solutions detected and repelled 843 096 461 malicious attacks from online resources located in 203 countries around the world.

• 113 640 221 unique URLs were recognised as malicious by Web antivirus components.

• Attempted infections by PC-malware that aims to steal money via online access to bank accounts were registered on 243 604 user computers.

• Kaspersky Lab’s file antivirus detected a total of 247 907 593 unique malicious and potentially unwanted objects.

To reduce the risk of infection with banking Trojans, users are advised to:

• Install applications only from trusted sources, ideally – from the official app store;

• Check permissions requested by the app – if they do not correspond with the app’s task (e.g. a reader asks to access your messages and calls), this can be a sign of an unscrupulous app;

• Use a robust security solution to protect you from malicious software and its actions. For instance, the free version of Kaspersky Internet Security for Android.

• Do not click on links in spam emails;

• Do not perform the rooting procedure of the device that will provide cybercriminals with limitless capabilities.

For more information contact Kaspersky Lab, +27 11 783 2424, [email protected], www.kaspersky.co.za





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...