Top

Mobile malware threats to increase in 2016: report

Mobile malware volume increased three-fold last year in comparison to 2014.

Mumbai: A recent report published by a well-known software security group has revealed that the number of malware’s targeting mobile devices tripled last year in comparison to 2014. The same report also predicted an imminent increase in malware complexities in 2016.

The Annual Mobile Virusology (AMV) report prepared by the Kaspersky Lab Anti malware Research group, showed that a whooping 884,774 new malicious malware programs were detected by in 2015—a three-fold increase from 2014.

Approximately 94,344 unique users were attacked by mobile ransomware last year in comparison to 18, 478 users in 2014.

Roman Unuchek, Senior Malware Analyst, Kaspersky, said, “As mobile devices become more and more functional, cybercriminals have become more and more sophisticated at attacks that attempt to steal money from users. Last year was the year of banking Trojans and ransomware.”

He also pointed out that Adware was widely used to infect devices with more sophisticated malicious programs.

Ransomwares on the rise

Among all the malwares, ransomwares—malwares capable of obtaining unlimited rights on an infected device, and data stealers—proved to be the most dangerous threats in 2015.

The research report said: “Once a device is infected with this type of malware, the malicious app blocks the device with a pop-up window carrying a message that the user has committed illegal actions. In order to unlock the device the user has to pay a ransom ranging between $12 and $100.”

Even the number of users of Kaspersky Lab mobile products attacked by ransomware increased from 1.1 per cent to 3.8 per cent between 2014 and2015, the report explained.

Ransomware attacks were registered in over 156 countries with Russia, Germany, and Kazakhstan taking up top spots on the ‘most hit’ list. The number of ransomware app modifications has also increased by 3.5 times, which proves that fraudsters are seeing ever more advantage in earning money from users via blackmail.

“2016 is likely to see an increase in the complexity of the malware and its modifications, with more geographies targeted,” the report added.

Root access malwares

Super-user access right or root access malwares are also expected to increase in 2016, an alarming development for users, as these malwares give attackers unlimited ability to modify information stored on an attacked device.

Half of the top Trojans in 2015 were root access programs displaying intrusive advertising on mobile devices. The most widespread ones last year were the Fadeb, Leech, Rootnik, Gorpro and ZtorgTrojans.

If these programs are mistakenly installed, the malware becomes almost impossible to delete, even after a factory reset. Surprisingly, in some cases, these malicious programs were positioned as legitimate software pre-installed by the device vendor.

Root access mobile malwares have been heard about since 2011; however, it became extremely popular among cyber-criminals in 2015. The report also predicted that these malwares will continue to multiply in 2016.

Mobile banking malware

Moving on, Trojans related to the banking and financial sector have also been predicted to become more complex in nature. In 2015, cyber criminals have devised numerous new modifications, which can attack clients of dozens of banks located in different countries using only one type of malware.

“Previously these hackers would have used malicious apps that could only attack one or two financial services organizations in just a few countries,” the report said.

For instance, the AcecardTrojan is a perfect example of a malicious application that can target multiple users or financial institutions.

( Source : Deccan Chronicle. )
Next Story