21
Jan
2016

Kaspersky Lab: Mobile banking threats among the top 10 malicious financial programs for the first time

The Kaspersky Security Bulletin Overall Statistics Report for 2015 highlights a new trend: for the first time ever, mobile financial threats rank among the top ten malicious programs designed to steal money.

Two families of mobile banking Trojans – Faketoken and Marcher – were included in 2015’s top 10 banking Trojans.

Another remarkable and alarming trend for the year is the rapid spread of ransomware.

Kaspersky Lab detected this in 200 countries and territories in 2015.

Mobile financial threats mature

In 2015 two families of mobile banking Trojans (Faketoken and Marcher) appeared in the rankings of the top 10 financial malware families. The malicious programs belonging to the Marcher family steal payment details from Android devices.

Representatives of the Faketoken family work in partnership with computer Trojans.

A user is manipulated to install an application on their smartphone, which is actually a Trojan that intercepts the one-time confirmation code (mTAN).

The Marcher family of mobile banking Trojans tracks the launch of just two apps after infecting a device – the mobile banking app of a European bank and Google Play.

If the user starts Google Play, Marcher displays a false window requesting credit card details which then go to fraudsters. The same method is used by the Trojan if the user starts the banking application.

“This year cybercriminals focused time and resources in developing malicious financial programs for mobile devices. This is not surprising as millions of people worldwide now use their smartphone to pay for services and goods. Based on current trends, we can assume that next year, mobile banking malware will account for an even greater share,” – says Yury Namestnikov, Senior Security Researcher at Global Research and Analysis Team, Kaspersky Lab.

“Traditional” financial cybercrime hasn’t declined, however: in total, Kaspersky Lab solutions blocked almost two million (1,966,324) attempts to launch malware capable of stealing money via online banking on computers in 2015, an increase of 2.8% on 2014 (1,910,520).

 

Figure 1: Number of users attacked by financial malware from November 2014 to October 2015

 

ZeuS dethroned

The numerous modifications of the most widely-used malware family, ZeuS, were dethroned by Dyre/Dyzap/Dyreza.

Over 40% of those attacked by banking Trojans in 2015 were hit by Dyreza using an effective web injection method in order to steal data and access the online banking system.

 

Other main trends in cybercriminal activity in 2015

  • Cybercriminals looking to minimize the risk of criminal prosecution switched from malware attacks to the aggressive distribution of adware. In 2015, adware accounted for 12 of the top 20 web-based threats. Advertising programs were registered on 26.1% of user computers.

  • Kaspersky Lab also observed new techniques for masking exploits, shellcodes and payloads to make the detection of infections and analysis of malicious code more difficult. Specifically, cybercriminals used the Diffie-Hellman encryption protocol and concealed exploit packs in Flash objects.

  • Cybercriminals made active use of Tor anonymization technology to hide command servers, and used Bitcoins for making transactions.

The global nightmare that is ransomare

In 2015, ransomware rapidly expanded its presence on new platforms.

One in six (17%) ransomware attacks now involves an Android device, barely a year after the platform was first targeted.

Kaspersky Lab’s experts identified two big ransomware trends during 2015.

The first is that the total number of users attacked by encryption ransomware increased to almost 180K, up 48.3% compared to 2014.

Secondly, in many cases, the encryptors are becoming multi-module and, in addition to encryption, include functionality designed to steal data from victim computers.

In 2015, Kaspersky Lab products:

  • Blocked attempts to launch malware capable of stealing money via online banking on almost two million computers worldwide, up 2.8% on 2014.

  • Detected four million unique malicious and potentially unwanted objects (local threats), up from 1.84 million in 2014.

  • Revealed that two thirds (67.7%) of computers, hard drives or removable media belonging to KSN users in the top 20 countries carried at least one malicious object, up from  58.7% in 2014.

  • Detected 1.2 billion unique malicious objects: scripts, exploits, executable files, etc. a fall of 1.4% compared to 2014.

 

The geography of online attacks

80% of attack notifications blocked by antivirus components were received from online resources located in 10 countries.

The top three countries where online resources were seeded with malware remained unchanged from the previous year: the USA (24.2%), Germany (13%), and the Netherlands (10.7%).

This rating demonstrates that cybercriminals prefer to operate and use hosting services in different countries where the hosting market is well-developed.

The Philippines’ state of cybersecurity for 2015

Kaspersky Lab’s Security Bulletin for 2015 also revealed the Philippines’ state of cybersecurity last year.

The report showed the Philippines is among the 98 countries with high risk of local infection with 51 to 59% of users’ devices were infected with malware last year.

 

 

Figure 2: Geography of local infection incidents in 2015 (users with computers or removable media infected with malicious objects)

Local infection refers to detected malicious objects located on user computers or on removable media connected to the computers such as flash drives, camera and phone memory cards, or external hard drives.

High-risk countries include India (59.7%), Brazil (53.9%), China (53.4%), UAE (52.7%), Serbia (50.1%), Argentina (47.4%), Spain (44.6%), Poland (44.3%), Germany (44%), Greece (42.8%), France (42.6%), Korea (41.7%), and Austria (41.7%).

While the 10 countries with the most number of frequently detected threats on user computers were  Vietnam (70.83%), Bangladesh (69.55%), Russia (68.81%), Mongolia (66.30%), Armenia (65.61%), Somali (65.22%), Georgia (65.20%), Nepal (65.10%), Yemen (64.65%) and Kazakhstan (63.71).

The statistic reflects the level of infected personal computers in different countries around the world.

In terms of online threats or web-based attacks,  the annual statistics revealed almost 3 out of 10 Filipino web users faced some form of web-based attacks last 2015.

 

Figure 3: Geography of online threats or web-based attacks in 2015 (users who encountered cyberthreats and malware infection attempts online)

 

The country is among the nations the 109 countries with medium risk of online infection including France (32.1%), India (31.6%),Turkey (31.0%), Canada (30.2%), Australia (28.0%), USA (26.4%),Israel (25.8%), UK (22.4%), and Japan (21.1%).

The ten countries with the highest risk of web-based attacks were Russia (48.90%), Kazakhstan (46.27%), Azerbaijan (43.23%), Ukraine(40.40%), Vietnam (39.55%), Mongolia (38.27%), Belarus (37.91%), Armenia (36.63%), Algeria (35.64%) and Qatar (35.55%).

To assess the countries in which users most often face cyber threats, Kaspersky Lab calculated how often its users encountered detection verdicts on their machines in each country.

The resulting data characterizes the risk of infection that computers are exposed to in different countries across the globe, providing an indicator of the aggressiveness of the environment facing computers in different parts of the world.

“These figures show that Filipinos, both corporate users and individual users, are never safe against cybercrimes as cyber criminals become more aggressive. May it be a simple mobile malware, a sophisticated APT attack or a ransomware attack, Filipinos must remember that their money, their identity and their privacy are all at stake here. And, they need to be better secured,” said Jimmy Fong, Channel Sales Director at Kaspersky Lab Southeast Asia.

Kaspersky Lab Security Bulletin 2015 were based on the detection verdicts returned by the web antivirus module, received from users of Kaspersky Lab products who have consented to provide their statistical data.

The report only included countries with more than 10,000 Kaspersky Lab product users.

Read the full report on Securelist.com

Overall statistics for 2014 are available here.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

Pinoy Bisnes Ideas