Kaspersky Lab research and INTERPOL analysis highlight growth in advertising Trojans and mobile malware kit sales on the Dark Web.

Kelly Sheridan, Former Senior Editor, Dark Reading

March 1, 2017

3 Min Read

The Dark Web is a growing hotspot for transactions involving mobile malware kits, which make it easier for threat actors to target victims, according to a new mobile malware report from Kaspersky Lab.

In 2016, Kaspersky Lab detected 8,526,221 malicious installation packages, three times the amount it found in 2015, the report states. Researchers also found 128,886 mobile banking Trojans and 261,214 mobile ransomware Trojans.

Kaspersky Lab's report included insight from specialist officers working with INTERPOL's Global Complex for Innovation. They found the Dark Web continues to appeal to hackers doing illicit business, due to its anonymity, low prices, and client-focused strategy.

In their investigations of mobile malware platforms, INTERPOL experts found mobile malware is increasingly sold on the Dark Web in the form of software packages, individual products, sophisticated tools, or smaller-scale tools as part of a "Bot as a Service" model.

The rise in mobile malware kits is not new, explains Kaspersky Lab security expert Roman Unuchek. These kits have grown in popularity as mobile malware becomes more available, and less expensive, on the Dark Web.

"Some of this malware was available in 2014 and 2015, but this year we saw it much more," he says. "It's easier for regular people who want to steal money to go to the Dark Web, go to forums, and buy kits to infect users."

Mobile malware kits can include phishing pages, remote access Trojans (RATs), or hacking software bundles that contain forensic and password-cracking tools. Both individual and packaged malware tools often come with how-to guides for hacking popular systems like Android and iOS.

The biggest trend of 2016 was a rise in malicious programs, particularly advertising Trojans capable of exploiting super-user privileges, according to Kaspersky Lab's mobile malware report. This trend is unrelated to the increase in mobile malware kits, says Unuchek, but it's dangerous news for both consumers and businesses. The rise of BYOD makes it tough to track activity of malicious apps.

"[Cybercriminals] can use vulnerabilities in the system to get additional rights," explains Unuchek. "They can do anything on the device. It's a major problem because after a user's device becomes infected, it's almost impossible to use it."

Root privileges enable hackers to secretly display ads, install malware and advertising apps on infected devices, and buy apps on Google Play. The malware installs its modules in the system directory, complicating treatment, and some Trojans can infect the recovery image, meaning a restore to factory settings won't fix the problem.

To gain super-user privileges, threat actors use vulnerabilities that are typically patched in newer versions of Android. They are taking advantage of the fact that most users don't receive OS updates and remain open to older, readily available exploits. Further, cybercriminals are looking for different ways to bypass protection mechanisms created for Android.

Unuchek anticipates we will most likely see the continued growth of advertising Trojans in 2017. As the mobile space is getting crowded for cybercriminals, and they begin to explore opportunities outside it, he also expects 2017 could bring major attacks on the IoT launched from mobile devices.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights