Mobile Malware and Mobile Attackers are Getting More Sophisticated

For many years, the primary threat to mobile devices was click-jacking and adware. But as the mobile device has become more deeply embedded in everybody's life, as mobile banking has increased and the amalgamation of personal data on devices has grown, so has the attraction of the mobile device increased for both cyber criminals and even nation states.


In its first analysis (PDF) of the mobile threat landscape, endpoint security firm Crowdstrike examines the current and evolving state of mobile threats and malware. This threat is aggravated by the generally weaker level in the maturity of mobile security than in traditional desktop computers and servers.


There are five major categories of malware, although the report authors mention legal commercial spyware (which it terms 'spouseware' or stalkerware) as a possible sixth. "It significantly lowers the barrier to entry for deploying malicious software and should be considered part of any mobile device threat model," they say.


The five primary categories are remote access tools (RATs), banking trojans, ransomware, cryptominers, and -- the old favorite -- advertising click fraud.


RATs are typically used to gather intelligence on users. This is especially attractive on mobile devices because of the easy access to built-in facilities such as microphones, cameras, and GPS chipsets. However, once installed, a RAT will often intercept SMS messages, with an emphasis on capturing MFA tokens sent to the device.


Indiscriminate data gathering by mobile RAT requires multi-platform capability, and while Apple's iOS is not immune to RATs, cross platform RATs are more difficult to develop and sustain. For this reason, suggest the authors, multi-platform campaigns are best-suited to nation-state actors -- and they point to four commercial companies ..

Support the originator by clicking the read the rest link below.