Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Android Malware Continues March Toward Commoditization: F-Secure

F-Secure Labs announced that it discovered 259 new mobile threat families and variants of existing families in the third quarter of 2013, according to the new Mobile Threat Report for July-September 2013. Two hundred fifty two of these were Android threats and the remaining seven were Symbian. The number is an increase from the 205 threat families and variants found in the second quarter.

F-Secure Labs announced that it discovered 259 new mobile threat families and variants of existing families in the third quarter of 2013, according to the new Mobile Threat Report for July-September 2013. Two hundred fifty two of these were Android threats and the remaining seven were Symbian. The number is an increase from the 205 threat families and variants found in the second quarter.

F-Secure Mobile Threat Report

In another step in the march toward Android malware commoditization, reports surfaced in July of a new toolkit, Androrat APK binder, which simplifies the process of inserting malicious code into legitimate Android apps. And in a sign that complexity of Android malware is increasing, one in five mobile threats are now bots, says the report. Thanks to security measures in place in the Google Play store, fewer malware threats are appearing there. Instead the growing concern in Google Play is with apps that infringe on privacy by over collection of data.

“People understand there’s something questionable about giving their information to big data, yet they give a lot of the same information to questionable apps all the time,” said Sean Sullivan, Security Advisor at F-Secure Labs. “At least with companies like Google, there is some accountability and some established privacy practices. For example if you delete your Gmail account, they will delete your data. But with these little apps, you have no idea what they’re doing with your data. And you know what they’re doing? They’re selling it to marketing networks.”

The Mobile full Threat Report July-September 2013 is available here, and includes more details on mobile banking Trojans, the Masterkey vulnerability, and the F-Secure Labs’ recommendations for mobile threat protections.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...