Several types of malware sold on the dark Web advertise the ability to spy on Android smartphones, encrypt files, and demand payment.

Kelly Sheridan, Former Senior Editor, Dark Reading

September 20, 2017

4 Min Read

Mobile devices are not immune to ransomware. Researchers anticipate smartphones and tablets increasingly will be targeted as spying and information theft capabilities are becoming more widely available in the dark Web.

Researchers from SecureWorks' Counter Threat Unit (CTU) discovered 200 new ransomware variants last year, a 122% increase from the year prior. There is potential for mobile ransomware to become a significant threat, according to the firm's new 2017 State of Cybercrime Report.

CTU researchers found several types of malware for sale, some advertising the ability to spy on all functions of an Android phone as well as to encrypt files and demand payment, the hallmark of a ransomware attack. One malicious Android package kit (APK) file, containing a bot and ransomware, sells for about $1,000 USD on Russian-speaking forums.

Android devices are at greatest risk for users downloading applications that could potentially be malicious because users can access third-party markets (not Google Android's) where anyone can upload an app. 

"By virtue of Google's decision to make a semi-open ecosystem, it's inevitable they're going to be most at risk for these types of applications," says Keith Jarvis, senior security researcher with SecureWorks' CTU. That said, most mobile ransomware threats are browser-based and affect any device with a built-in browser, he adds.

Mobile ransomware geared toward individuals is a less targeted and smaller-value approach than ransomware targeting businesses - but it could also prove more effective. Individuals don't have the security knowledge and resources businesses have to defend against ransomware.

"What a lot of people are seeing on mobile is ransomware we saw before 2013 - for example, scareware and popups in the browser saying 'You've got a virus,'" Jarvis explains. "It locks the screen, encrypts files, demands payment."

Browser-based threats can't access many facilities on the devices, which is why attackers rely on old techniques like screen freezing. Researchers also saw an increase in SMS phishing, where threats arrive via text. Banking malware Exobot, for example, is a malware/spyware combination targeting Android with SMS messages containing malicious links.

With the rise of SMS phishing and advanced exploit kits, researchers expect there could be a rise of attacks focused on encrypting Android devices and leaving victims with no access to contacts, photos, or other personal information.

While mobile ransomware is a threat to the enterprise, Jarvis says organizations should continue to focus more on desktop-based ransomware. Most employees store business-critical data on their computers and until they begin to do the bulk of their work on smartphones and tablets, their desktops and laptops will be at greatest risk.

"That shift is going to have to happen," he notes. "Corporations will ask workers to be more mobile."

Threats in your inbox

It's expensive to develop exploits for Internet Explorer or Microsoft Edge. As a result, hackers are turning to social engineering and spam, which Jarvis describes as "the most economical way to reach potential victims.

"It's more about the behavioral aspect," he explains. "People are always tempted to double-click, to view something that comes through their email."

A related finding from the report is the growth of business email compromise (BEC) and business email spoofing (BES), which generated $5 billion USD in global losses between October 2013 and December 2016. In May 2017, the FBI stated victims' losses related to BEC and BES went up 2,370% between January 2015 and December 2016.

Both types of attacks have become more prolific as attackers look for ways to defraud increasingly security-savvy employees.

BEC attacks generated $5.3 billion in global losses between 2013 and 2017, Trend Micro researchers reported earlier this year. Attackers are turning to old BEC techniques, frequently spoofing the company's CEO and sending fake emails to heads of finance to request money.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights