Home Industry New Point of Sale (PoS) malware detected by Quick Heal Labs

New Point of Sale (PoS) malware detected by Quick Heal Labs

by CIO AXIS

Quick Heal Technologies has released its Quarterly Threat Report (QTR) for the second quarter of 2015 (April to June 2015). The report offers a detailed look back at the top malware samples, malware threats and upcoming security trends and takeaways from the quarter over the Windows and Android platforms. With 17 million customers in more than 112 countries worldwide, Quick Heal receives real-time global virus signature
updates for desktops and mobile devices over multiple platforms and operating systems.

Key findings of Quick Heal Threat Report Q2, 2015 for Android says -the Quick Heal Threat Research Labs received 500,000 Android malware samples per month for the second quarter of 2015. This represented a
growth of 16% over Q1, 2015.. Out of these detected samples, 170 new Android malware families and 232 new variants of existing malware families were detected.. Analysis of several pre-installed apps on new devices has also led the Quick Heal Threat Research Labs to conclude that many devices are equipped with spyware right from the factory. Android Adware continues to dominate the malware charts with a 67% stake in the detected samples count, highlighting how malicious and intrusive ads are primary propagation methods . The most prominent Android sample from Q2 was Android.Airpush.G,which is a form of Android Adware. This sample constituted a whopping 49% of all detected samples.

Key findings of Quick Heal Threat Report Q2, 2015 for Windows are that – over the Windows platform, Quick Heal detected around 65 millionmalware samples per month in the second quarter of 2015. New Point of Sale (PoS) malware families have also been found in Q2 2015 and these steal credit/debit card details from PoS terminals of merchants. Threat authors have moved their attention to the banking sector and common banking Trojans are expected to make use of spear phishing emails, social engineering tactics, and RAT (Remote Access Control) tools for remotely controlling ATM machines. Moreover, we have found that close to 74% of Windows malware samples detected run on 32-bit machines. In most cases, these in-the-wild variants are not supported on 64-bit systems.

In Q2, 2015 the most number of malware threats were detected in the Trojan category.Trojans enter vulnerable machines through trusted software or downloads, or other propagation techniques. The most common malware sample detected was LNK.Exploit.Gen, which constituted 26% of the total samples. Adware and Malvertising remain top attack vectors for malware authors and malicious software samples. Adware samples are also expected to use browser hijacking techniques in the near future.

The Quick Heal Threat Report for Q2, 2015 highlights the rising threats of malware over the popular computing platforms. With such large numbers of malware samples involved, the need for awareness and effective security
measures is now higher than ever. Additionally, the evolving nature of malware and the various devices that they can propagate on should also make Internet users wary about every single click that they make online.

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads