Password stealing malware on the rise as 60 percent more users are targeted

Hacker

Password stealing malware is a key weapon in the cybercriminals' armoury, seeking to grab data directly from users' web browsers using a range of methods.

According to new data from Kaspersky, the number of users, targeted by password stealers, has peaked from less than 600,000 in the first half of 2018 to over 940,000 during the same period in 2019.

Over the past six months, Kaspersky has detected high levels of activity by the stealers in Europe and Asia. Most frequently, the malware has targeted users in Russia, India, Brazil, Germany and the USA.

One of the most widely spread stealer Trojans is AZORult, detected on the computers of more than 25 percent of all users who encountered Trojan password stealing-type malware in the examined period.

"Modern consumers are increasingly active online and understandably rely on the internet to carry out many tasks in their daily lives," says Alexander Eremin, security researcher at Kaspersky. "This fills their digital profiles with more and more data and details and makes them a lucrative target for criminals as they could be monetized in numerous ways afterwards. By securely storing passwords and credentials, consumers can use their favorite online services in confidence that their information will not be put at risk. This should be also supported by installation of security solution as one can never be too careful."

Kaspersky recommends not sharing passwords or personal information with friends or family as this could unwittingly make them vulnerable to malware, and being careful on what you post on forums or social media channels. Users should also install the latest updates and product patches to ensure protection from the latest malware and threats, and use a reputable security solution.

You can find out more on the Kaspersky SecureList blog.

Photo credit: Brian A Jackson / Shutterstock

23 Responses to Password stealing malware on the rise as 60 percent more users are targeted

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.