AGL 31.35 Increased By ▲ 0.15 (0.48%)
AIRLINK 143.00 Increased By ▲ 0.30 (0.21%)
BOP 5.12 Increased By ▲ 0.04 (0.79%)
CNERGY 4.11 Increased By ▲ 0.07 (1.73%)
DCL 9.49 Decreased By ▼ -0.21 (-2.16%)
DFML 49.51 Decreased By ▼ -0.69 (-1.37%)
DGKC 79.10 Decreased By ▼ -0.40 (-0.5%)
FCCL 22.75 Decreased By ▼ -0.30 (-1.3%)
FFBL 46.78 Increased By ▲ 0.68 (1.48%)
FFL 9.57 Increased By ▲ 0.52 (5.75%)
HUBC 153.49 Decreased By ▼ -0.01 (-0.01%)
HUMNL 11.29 Decreased By ▼ -0.18 (-1.57%)
KEL 4.17 Increased By ▲ 0.03 (0.72%)
KOSM 9.26 Decreased By ▼ -1.01 (-9.83%)
MLCF 33.30 Decreased By ▼ -0.30 (-0.89%)
NBP 58.70 Increased By ▲ 1.85 (3.25%)
OGDC 136.75 Decreased By ▼ -0.50 (-0.36%)
PAEL 25.88 Increased By ▲ 1.43 (5.85%)
PIBTL 6.05 Increased By ▲ 0.08 (1.34%)
PPL 112.35 Decreased By ▼ -0.65 (-0.58%)
PRL 24.38 Increased By ▲ 0.03 (0.12%)
PTC 11.88 Decreased By ▼ -0.07 (-0.59%)
SEARL 57.40 Decreased By ▼ -0.36 (-0.62%)
TELE 7.77 Increased By ▲ 0.17 (2.24%)
TOMCL 41.99 Increased By ▲ 0.11 (0.26%)
TPLP 8.49 Decreased By ▼ -0.16 (-1.85%)
TREET 15.23 Increased By ▲ 0.13 (0.86%)
TRG 51.50 Decreased By ▼ -0.95 (-1.81%)
UNITY 28.00 Increased By ▲ 0.14 (0.5%)
WTL 1.42 Increased By ▲ 0.08 (5.97%)
BR100 8,340 Decreased By -5.8 (-0.07%)
BR30 26,956 Increased By 47.9 (0.18%)
KSE100 78,898 Increased By 34.4 (0.04%)
KSE30 25,008 Decreased By -18.2 (-0.07%)

ISLAMABAD: A leading cybersecurity company has detected significant increase in mobile banking malware and cryptocurrency-related phishing, signaling growing threats to digital financial assets.

On Thursday, Kaspersky has released its annual Financial Threats Report for 2023, offering a detailed analysis of the evolving financial cyberthreat landscape.

The previous 12 months has witnessed a substantial rise in the number of users encountering mobile banking Trojans, with attacks on Android users surging by 32% – contrary to 2022.

Hafeez Rehman, Technical Group Manager at Kaspersky stated that money has always been a magnet for cybercriminals, and a substantial portion of malware attacks are financially motivated. The surge in mobile banking malware witnessed last year highlights a concerning trend in cybercrime. With the emergence of new and aggressive malware strains, attackers are evolving their tactics to target mobile devices more aggressively. This underscores the imperative for individuals and businesses to maintain heightened vigilance, update protective measures, and fortify device security accordingly, Hafeez added.

While the number of users affected by financial PC malware saw an 11% decline in 2023, Ramnit and Zbot were identified as the predominant malware families, targeting more than 50% of affected users. Consumers continued to be the primary target, comprising 61.2% of all attacks. In 2023, online fraudsters continued to lure users to phishing and scam pages that mimicked the websites of popular brands and financial organizations.

The attackers employed social engineering techniques to trick victims into sharing their financial data or making a payment on a fake page. Overall, among the three major financial phishing categories, online store users (41.65%) were targeted the most, followed by banks with 38.47% and payment systems at 19.88%.

Financial phishing remained a significant threat, accounting for 27.32% of all phishing attacks on corporate users and 30.68% on home users. E-shop brands were identified as the top lure, with 41.65% of financial phishing attempts.

The report also highlighted a 16% year-on-year growth in cryptocurrency phishing, with 5.84 million detections in 2023 compared to 5.04 million in 2022.

To stay safe from mobile malware, Kaspersky recommends to download your apps only from official stores like Google Play or Amazon Appstore A reliable security solution can help you to detect malicious apps and adware regardless of their obfuscation techniques before they can start behaving badly on your device, he added.

Copyright Business Recorder, 2024

Comments

Comments are closed.