malware goes mobile

The evolution of mobile devices is transforming the way we work and play, but malware makers are changing targets, too. Malware incidents are already up 177 percent when compared to this time last year, a NetQin report claims.

The assertion follows a May report from McAffee warning mobile malware was up 1,200 percent Year-over-Year in Q1 2012. July saw Trend Micro warn that the number of mobile malware apps had climbed more than five times.

Malware infected nearly 13 million phones across the world in the first half of 2012, according to NetQin (original report in Chinese). This trend is accelerating: 3.7 million phones were infected in June alone.

Mobile's a huge temptation for malware makers. With over 75% of workers in some organizations already using personal devices in the workplace, there's a host of data in criminal's sights.

tempting targets

"The reason why criminals are focusing their attacks on stealing personal data is simple. It’s the sheer volume of small business owners working from multiple devices that leaves them vulnerable to attacks," said Myla Pilao, director of marketing communications, Trend Labs.



Almost 3.9 million phones in China are infected by malware that sends out texts to trigger fee-based mobile services, netting criminals an estimated $616,533 every day.

Seventy-eight percent of the infections identified by NetQin targeted Android while many of the others aimed at Nokia's Symbian OS, (which accounted for 60 percent of identified threats last year).

Android may be the malware makers preferred target, but this doesn't mean others can ignore the threat.

Apple's App Store suffered a July attack when malware called 'Find and Call' sneaked past the store's vetting procedures. Without permission the malware item uploaded contact details to a server controlled by the malware maker, sending those contacts a link pestering them to download the app as well.

"It is worth mentioning that there have not been any incidents of malware inside the iOS Apple App Store since its launch 5 years ago," wrote Kaspersky Labs.

open to all

Android's open nature makes it a little more vulnerable, and anti-malware tools (and a little common sense) may be required. All platforms are being tested, from the introduction of Trojan Horse-wielding apps to fake installers (more here).

Malware authors are sophisticated. A Sophos research note points to a new technique called "server-side polymorphism". This puts key elements of the malware code on remote servers, changing its digital "shape" in order to evade virus checkers.

Trend Micro previously reported an increase in complex attacks on the Automatic Transfer System (ATS). Successful attacks enable criminals to steal malware-infected user's banking information.

Gartner predicts that by 2016 there will be 448 million m-payment users: which strongly suggests attacks on mobile currency tranfer and banking solutions will increase if these malware growth trends continue.

get wise

Another threat, revealed at Black Hat last month, saw researchers at Trustwave's SpiderLabs demonstrate a way to get past Google Play's malware detection filter (Bouncer) by progressively updating a benign app in order that it gained new malicious features without the user -- or Bouncer -- noticing.

"The writing is clearly on the wallpaper: We must protect all devices, mobile or otherwise, that have valuable data. If not, today’s cybercriminals will be happy to handle it for us," McAffee warns.

Naturally there are a few steps any user can take to protect their devices. We've gathered some of these in the past within this rather spiffy infographic -- plus curating this handy list below:

  • enable device passwords and remote data wiping
  • enable device autolock
  • use data encryption
  • create encrypted device back up
  • install virus checking software where possible
  • make sure apps only come from approved stores
  • ensure those apps you do choose to download are legitimate and made by bona-fide developers

Enterprise users should also consider creating, explaining and ensuring strong security policies, including dictating the complexity of user passwords; should keep track of all mobile devices; control apps installations and employ mobile device management solutions.

The mobile threat is growing more real. The difference is we've been through this before, when the PC wave first began and the malware scourge ran free.

Have we learned enough from our historical mistakes? Let us know in comments below.

Jonny

 

image ©Sashkin Fotolia.com

Jon Evans

Jon Evans is a highly experienced technology journalist and editor. He has been writing for a living since 1994. These days you might read his daily regular Computerworld AppleHolic and opinion columns. Jon is also technology editor for men's interest magazine, Calibre Quarterly, and news editor for MacFormat magazine, which is the biggest UK Mac title. He's really interested in the impact of technology on the creative spark at the heart of the human experience. In 2010 he won an American Society of Business Publication Editors (Azbee) Award for his work at Computerworld.