Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Android Malware Hits 100,000 China Mobile Users

On July 4, researchers from mobile protection firm TrustGo detected a new piece of malware targeting Android. Unlike other Android attacks however, this one gained a large install-base rather quickly – infecting 100,000 devices in less than a week.

On July 4, researchers from mobile protection firm TrustGo detected a new piece of malware targeting Android. Unlike other Android attacks however, this one gained a large install-base rather quickly – infecting 100,000 devices in less than a week.

The malware, named “Trojan!MMarketPay.A@Android” by TrustGo, is targeting customers of China Mobile, China’s largest carrier with some 6 million subscribers. TrustGo has found examples of the malware in nine different third-party application stores, which seem to specialize in the cloning of legitimate applications.

What is interesting about TrustGo’s discovery is the malware’s main function. Once installed on a victim’s device, it can place orders automatically on behalf of users. The malware is able to initiate the purchase of applications and streaming video by capturing the verification codes delivered by SMS. Once a China Mobile user authenticates with the SMS code, additional purchases are simply approved and added to their bill.

Such a design is sure to lead to enormous phone bills down the line – and presumably a huge commission for someone. If the purchases trigger additional security, such as CAPTCHA images, those are sent to a remote location for examination.

“The ease and speed that malicious apps can be developed and distributed to unsuspecting users is one of the fastest growing security concerns. Anyone with a smartphone or mobile device is a potential target,” said Xuyang Li, CEO of TrustGo.

“Malicious mobile applications that covertly charge users for premium services, such as the new applications that are infecting thousands of Android devices in China, are becoming an increasing problem,” said Neil Roiter, Director of Research at Corero Network Security. “It is essential that people download applications only from authorized Android application stores and do some research online before they download anything. It’s also a good idea to check your phone bill for unusual charges to ensure that that you are not paying for services that you didn’t subscribe to.”

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.