Book a meeting

What is malware?

Malware, short for malicious software, refers to any software specifically designed to disrupt, damage, or gain unauthorized access to computer systems, devices, or networks. In mobile contexts, malware targets mobile devices like smartphones and tablets, often to steal sensitive information, cause disruption, or exploit device resources. Various types of mobile malware exist, each with distinct methods and objectives, ranging from ransomware to cryptojacking.

Summary

Malware, short for "malicious software," refers to any software designed to harm, exploit, or disrupt mobile devices, computers, or networks. On mobile platforms, malware has evolved significantly, targeting users through apps, websites, and other vulnerabilities.

Types of mobile malware include:

  • Ransomware: Locks users out of their devices until a ransom is paid.
  • Bank trojans: Steal financial credentials
  • Spyware: Tracks user activity without their consent.
  • Adware: Inundates users with unwanted ads.
  • Cryptojacking malware: Hijacks mobile device resources for cryptocurrency mining.
  • SMS trojans: Send premium-rate text messages without user consent.
  • Mobile bots: Turn compromised devices into parts of a botnet.

To prevent mobile malware, users should keep software updated, download apps from trusted sources, and use mobile security solutions.

Deep dive

Malware on mobile devices comes in various forms, each with its own method of attack and impact on users. Understanding the different types of mobile malware is crucial for both users and organizations that aim to secure mobile ecosystems.

  1. Ransomware: This type of malware encrypts or locks users out of their mobile devices, demanding a ransom to restore access. In some cases, ransomware also threatens to leak sensitive data if payment isn't made. With the rise of mobile financial transactions, ransomware attacks on smartphones have become more prevalent.
  2. Bank trojans: These are specifically designed to steal financial information, such as banking credentials and credit card details. Bank trojans often mimic legitimate banking apps or inject malicious overlays when users log into their accounts, capturing login details.
  3. Spyware: Spyware secretly monitors a user's activities without their knowledge. It can track browsing habits, capture keystrokes, record conversations, and even access sensitive data, such as location and personal information. Attackers often use spyware to gather intelligence and stalkers use it to surveil targets.
  4. Adware: Adware bombards users with unwanted advertisements, often leading to a degraded mobile experience. While adware itself is usually not harmful, it can pave the way for more severe malware infections by directing users to malicious websites or apps.
  5. Cryptojacking malware: This type of malware hijacks a mobile device's processing power to mine cryptocurrency without the user’s consent. Cryptojacking strains device resources, leading to poor performance, increased energy consumption, and, in some cases, physical damage to the hardware.
  6. SMS trojans: SMS trojans are designed to send premium-rate SMS messages from a user's device without their knowledge. This can result in significant financial charges on the user's phone bill.
  7. Mobile bots: A mobile bot is malware that infects a device and connects it to a botnet—a network of compromised devices controlled by a single entity. Botnets can be used for various malicious purposes, like launching a Distributed Denial of Service (DDoS) attack to disrupt network services, sending spam, or spreading additional malware.

Mobile malware prevention

Preventing mobile malware requires a combination of best practices and security tools. Users should regularly update their operating systems and apps to patch vulnerabilities. Downloading apps only from trusted sources, such as official app stores, reduces the risk of downloading malicious software. Implementing mobile security solutions like antivirus and anti-malware tools adds a layer of defense. Furthermore, educating users on recognizing phishing attacks and suspicious apps is essential for reducing infection rates.

Examples

  • Snowblind: Snowblind is a newly discovered Android banking trojan that exploits a Linux kernel feature called seccomp to bypass anti-tampering mechanisms. This feature, typically used to enhance security by limiting system calls, is misused by Snowblind to circumvent strong app defenses like repackaging detection and code obfuscation. It manipulates system calls and hides its tampering activities to make it harder for the app to detect any malicious actions.
  • FjordPhantom: FjordPhantom is a sophisticated Android malware that spreads through email and SMS and is targeting banking apps in Southeast Asia. It tricks users into downloading what appears to be their bank’s app, while actually running the legitimate app within a virtual environment to let attackers monitor user activity and steal credentials. The malware uses virtualization to bypass Android’s usual security measures, enabling it to manipulate apps without rooting the device. By using a virtual container, it avoids detection and enables attacks.
  • SpyNote: It is a powerful spyware that targeted Android users in 2023. This malware disguised itself as a legitimate app, primarily targeting users through phishing attacks. Once installed, SpyNote could access the device’s camera, microphone, and GPS location, steal SMS messages, and intercept banking details. Its rapid evolution since earlier variants demonstrated the persistent threat of mobile spyware.
  • Xenomorph: Another 2023 discovery targeting Android devices, Xenomorph was distributed via malicious apps in the Google Play Store to steal banking credentials by overlaying phishing windows over legitimate banking apps. The malware also harvested two-factor authentication (2FA) codes, making it even more dangerous for financial account holders.
  • BlackRock: It is a new variant of the LokiBot banking trojan, discovered again in 2023. It can target over 400 apps, including financial and social media applications. BlackRock can steal login credentials and payment details, making it one of the most versatile and dangerous mobile malware threats of 2023. Distributed through third-party app stores, this malware remains difficult to detect without advanced mobile security tools.
  • Pegasus: A highly sophisticated spyware used in several high-profile attacks, Pegasus was first discovered in 2016 and continues to threaten iOS security by actively evolving. It can infect devices without user interaction (zero-click attacks) to access camera, microphone, and encrypted messaging apps like WhatsApp and Signal.

History

The first known mobile malware, the Cabir worm in 2004, targeted Symbian phones. Though relatively benign, it marked the beginning of a new era of mobile security challenges. The Cabir worm primarily spread via Bluetooth without causing significant harm or data loss, serving as a proof of concept for mobile malware.

In 2013, the first major wave of mobile ransomware emerged, with AndroidLocker being one of the earliest threats to lock users out of their devices unless a ransom was paid. By 2015, mobile banking trojans like Acecard were actively stealing credentials by overlaying fake login pages on legitimate banking apps. In the following years, spyware such as Pegasus in 2016 demonstrated the increasing sophistication of mobile malware, allowing attackers to exploit vulnerabilities in mobile operating systems to gain full control of devices.

The period from 2019 onward saw the rise of cryptojacking malware and mobile bots, driven by the increasing value of cryptocurrency and the use of mobile devices in large botnet networks. Attackers shifted toward advanced evasion techniques to bypass app store protections and mobile security software, highlighting the ongoing need for stronger prevention methods.

Future

Mobile malware is expected to continue evolving in complexity and scale as mobile devices remain central to everyday life and business. The growth of the Internet of Things (IoT) and the increasing reliance on mobile banking and e-commerce present attractive targets for attackers. In 2024 and beyond, we are likely to see more advanced forms of malware that exploit new technologies, such as 5G networks and decentralized finance (DeFi) applications, which handle cryptocurrencies and digital assets.

Additionally, mobile malware is expected to incorporate more artificial intelligence (AI) and machine learning techniques to avoid detection. These technologies will allow malware to better mimic legitimate user behavior, making it harder for security systems to identify threats. Mobile ransomware and cryptojacking malware are also expected to grow as attackers exploit the increasing value of digital currencies.

Another anticipated trend is the rise of zero-day exploits that exploit unknown and unaddressed security flaws in mobile devices. As mobile operating systems become more secure, attackers will focus on undiscovered vulnerabilities, launching highly targeted attacks before patches are available. To combat these threats, mobile security solutions will need to leverage predictive analytics and real-time threat intelligence.

Sources

  1. https://www.kaspersky.com/blog/flubot-trojan/
  2. https://www.bleepingcomputer.com/news/security/spynote-malware-is-back-targeting-android-devices-in-2023/
  3. https://www.threatfabric.com/xenomorph-banking-trojan-update.html
  4. https://www.zdnet.com/article/octo-malware-a-new-android-threat-with-advanced-remote-access-capabilities/
  5. https://blog.malwarebytes.com/trojans/2022/03/escobar-malware-banking-trojan-steals-2fa-codes/
  6. https://thehackernews.com/2023/01/blackrock-malware-resurfaces-targeting.html