Number of Malicious Online Mobile Bankers Grew 58%: Kaspersky

Kaspersky Lab researchers have uncovered a worrying rise in malware designed to steal credentials and money from users’ bank accounts: in Q1 2019, researchers found 29,841 files of such malware, up from 18,501 in Q4 2018. Overall, attacks on more than 300,000 users were detected. These are among the main findings of Kaspersky Lab’s IT threat evolution inQ1 2019report.

author-image
SMEStreet Desk
New Update
kaspersky lab, Cybersecurity,

Mobile banking Trojans are one of the most rapidly-developing, flexible and dangerous types of malware. They usually steal funds directly from mobile users’ bank accounts, but sometimes their purpose is changed to steal other kinds of credentials. The malware generally looks like a legitimate app, such as a banking application. When a victim tries to reach their genuine bank app, the attackers gain access to that too.

In Q1 2019, Kaspersky Lab detected around 30,000 modifications of various families ofbanking Trojans,trying to attack312,235 unique users.What’s more, banking Trojans grew not only in the number of different samples detected - their share of the threat landscape increased as well. In Q4 2018,mobile banking Trojans accounted for 1.85% of ofall mobile malware; in Q1 2019, their share reached 3.24%.

While users were subjected to a variety of mobilebanking malware families, one was particularly active in the period:a newversion of the Asacub malware accounted for 58.4% of all banking Trojans that attacked users. Asacub first appeared in 2015.The attackers spent two years perfecting its distribution scheme and, as a result, the malware peaked in 2018, when it attacked 13,000 users a day. Since then,its rate of spreading has closed down, although it remains a powerful threat: in Q1 2019, Kaspersky Lab detected Asacub targeting on average 8,200 users a day.

“The rapidrise of mobile financial malware is a troubling sign, especially since we see how criminals are perfecting their distribution mechanisms. For example, a recent tendency is to hide the banking Trojan in a dropper – the shell that is supposed to fly to the device under the security radar, releasing the malicious part only upon arrival,” – said Victor Chebyshev, a security researcher at Kaspersky Lab.

Other online threat statistics from the Q1, 2019 report include:

  • Kaspersky Lab solutions detected and repelled 843,096,461 malicious attacks from online resources located in 203 countries around the world.
  • 113,640,221 unique URLs were recognized as malicious by web antivirus components.
  • Attempted infections by PC-malware that aims to steal money via online access to bank accounts were registered on 243,604 user computers.
  • Kaspersky Lab’s file antivirus detected a total of 247,907,593 unique malicious and potentially unwanted objects.

To reduce the risk of infection with banking Trojans, users are advised to:

  • Install applications only from trusted sources, ideally – from the official app store;
  • Check permissions requested by the app – if they do not correspond with the app’s task (e.g. a reader asks to access your messages and calls), this can be a sign of an unscrupulous app;
  • Use a robust security solution to protect you from malicious software and its actions. For instance,the free version of Kaspersky Internet Security for Android.
  • Do not click on links inspam emails;
  • Do not perform the rooting procedure of the device that will provide cybercriminals with limitless capabilities.
Information Security Kaspersky Cyber Attacks'