Overall the number of attempted mobile malware attacks rose in 2017, but these three categories posted declines, according to a new report from Kaspersky Labs.

Dawn Kawamoto, Former Associate Editor, Dark Reading

March 8, 2018

4 Min Read

Mobile malware attempted attacks jumped 6.8% to 42.7 million in 2017 over the previous year, but mobile Trojans, mobile ransomware and mobile banking Trojans posted declines, a new report released March 7 finds.

During the year, cybercriminals not only ramped up their mobile malware attempts but they also increased their level of sophistication, according to Kaspersky Lab's annual Mobile Malware Evolution report.

"In 2017, we saw some new techniques never used before by mobile malware, we saw an overall increase in attacked users, and on average mobile malware becoming more sophisticated," Roman Unuchek, a security expert at Kaspersky Lab, told Security Now.

Art of sophistication
Mobile malware authors tried new modifications to advertising Trojans, such as encroaching on premium SMS services to send out paid text messages. In the case of the Ztorg malware family, specifically Trojan-SMS.AndroidOS.Ztorg.a found in Google Play, once downloaded it would send out paid text messages unbeknownst to the user, the report notes.

(Source: Blogtrepreneur via Flickr)

(Source: Blogtrepreneur via Flickr)

Additionally, some versions of Ztorg, as well as Trojan-Clicker.AndroidOS.Xafekopy, can also steal money from users' wireless application protocol (WAP) accounts by clicking on pages where they have a WAP subscription. These types of subscriptions allow users to buy content and pay for it with their phone bill.

"We saw an increase in Trojan-Clickers -- they can silently work on a user's device for a long time. And some of them have modular structure which allows them to easily extend their functionality," Unuchek said.

Pockets of mobile malware decline
During the past year, mobile Trojans, mobile ransomware and mobile banking Trojans declined compared to the previous year, according to the report. Specifically:

  • Mobile trojans: 5.7 million installation packages, down 33%

  • Mobile ransomware: 110,184 unique users targeted, down 28%

  • Mobile banking trojans: 94,368 detected, down 23%

The decline in the number of discovered malicious mobile Trojan installation packages largely is the result of rooting malware failing to get root rights on the newest Android versions, Unuchek noted.

Devices running on Android 5.0 or earlier versions fell to 57% in 2017 from 85% in the previous year, according to the report. And devices on the newer Android 6.0 increased to 50% in 2017, up from 21% in 2016. With each successive version of an operating system, greater security features are generally added.

The drop in mobile Trojan installation packages detected is a significant change from previous years.

"It was growing over the years until 2017," Unuchek said. "In 2016, we saw a huge increase in numbers [that was] three times more than in 2015... I don't think that it is a start of a trend -- most likely we'll see more Trojans in 2018 than in 2017. The reason is that cybercriminals won't give up on mobile malware -- they are still easy money for them."

Mobile ransomware, however, is a different story. Unuchek believes the industry is witnessing the start of a decline.

He points out mobile ransomware has barely had any new actors and almost no new functionality has emerged in mobile ransomware, with these Trojans remaining simple and efficient.

The fundamentals of network security are being redefined -- don't get left in the dark by a DDoS attack! Join us in Austin from May 14-16 at the fifth-annual Big Communications Event. There's still time to register and communications service providers get in free!

As for the decline in mobile banking Trojans, he largely attributes that to Android banking Trojan Svpeng losing its ability in 2017 to piggybacking on the Adsend network, like it did in 2016.

Future forecast
Mobile Trojans will continue to decline if there is not any new, easy exploitable and unpacked vulnerabilities that rooting malware can take advantage of, Unuchek predicts.

Most likely cybercriminals won't stop developing and spreading malware but they will continue to look for new opportunities, he says, adding that Trojan-Clickers will likely continue to rise because it appears as the perfect solution for cybercriminals who were distributing rooting malware.

"Most likely [2018] will be worse," Unuchek said. "There will be more attacked users, more malware, more new malicious techniques."

Related posts:

— Dawn Kawamoto is an award-winning technology and business journalist, whose work has appeared in CNET's News.com, Dark Reading, TheStreet.com, AOL's DailyFinance, and The Motley Fool.

Read more about:

Security Now

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights