Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Financial Phishing Jumped to 51% of All Phishing in 2019: Kaspersky

Banking Trojans Increasingly Target Corporate Users

Financial phishing has increased in frequency and accounted for more than half of all phishing detections last year, Kaspersky says.

Banking Trojans Increasingly Target Corporate Users

Financial phishing has increased in frequency and accounted for more than half of all phishing detections last year, Kaspersky says.

In 2019, cybercriminals switched focus from crypto-currency mining to digital trust and privacy issues, but financial threats persisted: threat actors continue to attempt stealing victims’ money, despite no major incidents being reported by the financial industry.

Last year, financial phishing accounted for 51.4% of all phishing detections, an increase from the 44.7% share it saw during the previous year. The security firm detected 467,188,119 phishing attempts in 2019.

Additionally, banking phishing accounted for 27% of all blocked attempts to visit phishing pages last year, Kaspersky says.

Phishing-related attacks on payment systems accounted for roughly 17% of attacks, while those targeting online stores for over 7.5% of attacks in 2019. According to Kaspersky, financial phishing encountered by Mac users accounted for 54% of the phishing attempts aimed at this category of users.

The security firm also says that 773,943 Windows users were targeted by banking Trojans last year, with roughly one-third of them (35.1%) being corporate users. People in Russia, Germany, and China were targeted the most.

Most of the attacks (approximately 87%) involved just four banking malware families, namely ZBot, RTM, Emotet, CliptoShuffler.

Advertisement. Scroll to continue reading.

The number of Android users hit with banking malware dropped to around one-third compared to the previous year: 675,000 in 2019 vs 1.8 million in 2018. Users in Russia, South Africa, and Australia were targeted the most.

“Financial phishing is one of the most popular ways for criminals to make money. It doesn’t require a lot of investment but if the criminals get the victim’s credentials, they can either be used to steal money or sold,” Kaspersky says.

Related: Corporate Workers Warned of ‘COVID-19 Payment’ Emails Delivering Banking Trojan

Related: New Variant of Gustuff Android Banking Trojan Emerges

Related: Phishing Attacks: Best Practices for Not Taking the Bait

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.