Saturday, January 12, 2013

Kaspersky: 99% of mobile threats target Android

Having cornered a huge chunk of the mobile operating system market, Google's Android has made itself the target of up to 99 percent of mobile threats.

This was the assessment of security vendor Kaspersky Lab, whose Security Bulletin 2012 also showed a very few samples targeting Java- and Symbian-based smartphones.

"(Year) 2012 was the second year to show explosive growth in Android malware. From a negligible eight new unique malicious programs in January 2011, the average monthly discovery rate for new Android malware in 2011 went up to more than 800 samples. In 2012, Kaspersky Lab identified an average of 6,300 new mobile malware samples every month. Overall, in 2012 the number of known malicious samples for Android increased more than eight times," it said.

It said most of Android malware can be divided into three main groups according to functionality.

The first group, SMS Trojans, can drain victims? mobile accounts by sending SMS messages to premium-rate numbers.

A second group, backdoors, give hackers access to a smartphone, allowing them to install other malware or steal personal data.

Spyware, the third group, collects personal data such as address books and passwords, or even personal photos.

First half 2012

Kaspersky said that in the first half of 2012, backdoors, SMS trojans and spyware accounted for a combined 51 percent of all newly discovered Android malware.

Citing the Android malware blocked by Kaspersky's Mobile and Tablet Security solutions, Kaspersky said SMS Trojans are the most widespread.

It said applications showing unwanted ads to users was the second most widespread.

On the other hand, the most dangerous involved mobile banking Trojans such as Carberp-in-the-Mobile.

Google play, Apple app store

Kaspersky noted malware was found on the official Google Play app distribution platform, despite Google?s efforts to reduce cyber-criminal activity.

It cited the "Find and Call" application that managed to sneak into the Google Play store and even Apple?s App Store.

In the United States, Kaspersky said the FakeRun Android Trojan was one of the most widespread.

This malware belongs to a family of dummy apps that earn money for their creator.

A sample, Trojan.AndroidOS.FakeRun.a, appeared in Google Play and forced users to give it a five-star rating and share information about the app on their Facebook accounts before it would start.

"The only thing that users received though was annoying ads," it said.

On the other hand, one of the most popular mobile Trojans in Europe is Trojan.AndroidOS.Plangton.a.

It connects to a command server and modifies website favorites, and opens a web page that exposes users to potential online scams.

Meanwhile, in Russia, SMS Trojans send texts to premium-rate numbers that steals users? money.

Kaspersky said Trojan-SMS.AndroidOS.Opfake.bodisguises itself as an interface skin, but subscribes the user to costly ?premium? content. ? LBG, GMA News

Source: http://www.gmanetwork.com/news/story/290015/scitech/technology/kaspersky-99-of-mobile-threats-target-android

michael robinson joe paterno memorial service taco bell breakfast menu ener1 national chocolate cake day epstein joshua komisarjevsky

No comments:

Post a Comment