Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Trend Micro Highlights Concerns for Q4 and Holiday Shopping Season

Trend Micro Observes Sustained Wave of Apple-related Phishing Sites and Online Banking Malware Increase

Trend Micro Observes Sustained Wave of Apple-related Phishing Sites and Online Banking Malware Increase

As the holiday season approaches, Trend Micro’s Q3 2013 Security Roundup Report is raising concern about the ongoing proliferation of Apple iOS phishing sites, as well as a sizable uptick in online banking malware. These findings suggest consumers should be alert and cautious during the holiday shopping season to protect personal and financial data from being compromised.

Trend Micro“As consumers gravitate to the convenience of online banking, criminals are developing tools at an exceedingly rapid pace to exploit a general lack of awareness,” said JD Sherry, vice president of technology and solutions, Trend Micro. “In addition, Apple has been traditionally perceived as a safe-haven against threats, but our findings reveal that personal information can be jeopardized as phishing scams that target the platform continue to gain momentum. This evidence suggests a potential perfect storm looming in the holiday season as busy commercial and consumer users leverage mobile platforms.”

After a spike in Q2 (5,800 in May), Apple-related phishing sites have remained steady throughout Q3 with 4,100 detected in June; 1,900 in August and 2,500 in September. This raises concern of potential new targets in Q4 with analysts estimating Apple to sell 31 million iPhones and 15 million iPads in the fourth quarter alone.

Trend Micro researchers also identified more than 200,000 malware infections targeting online banking in Q3. Three countries stood out as the most targeted, with the U.S. accounting for almost one-quarter (23 percent) of online banking malware infections worldwide, followed by Brazil with 16 percent and Japan with 12 percent. Europe’s top countries, Germany and France, had only three percent respectively which may stem from the regions high degree of multi-factor authentication requirements with online banking transactions. Along with these increases, the level of sophisticated obfuscation techniques used by threat actors has also risen. We found within the online banking Trojan called KINS, anti-debugging and anti-analysis routines.

The complete report is available here.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.