SlideShare a Scribd company logo
1 of 40
Download to read offline
MOBILE
THREAT
REPORT
Q3 2012
Mobile Threat Report Q3 2012




F-Secure Labs
At the F-Secure Response Labs in Helsinki, Finland, and Kuala
Lumpur, Malaysia, security experts work around the clock to
ensure our customers are protected from the latest online
threats.

Round-the-clock response work takes place in three shifts,
one of which is handled in Helsinki, and two in Kuala Lumpur.
At any given moment, F-Secure Response Labs staff is on top
of the worldwide security situation, ensuring that sudden
virus and malware outbreaks are dealt with promptly and
effectively.




Protection around the clock
Response Labs work is assisted by a host of automatic
systems that track worldwide threat occurences in real
time, collecting and analyzing hundreds of thousands of
data samples per day. Criminals who make use of virus and
malware to profit from these attacks are constantly at work
on new threats. This situation demands around the clock
vigilance on our part to ensure that our customers are
protected.




2
Mobile Threat Report Q3 2012




abstract
THIS REPORT DISCUSSES THE MOBILE THREAT LANDSCAPE AS SEEN IN THE third QUARTER OF 2012, AND INCLUDES
STATISTICS AND DETAILS OF THE MOBILE THREATS THAT F-SECURE RESPONSE LABS HAVE SEEN AND ANALYZED
DURING THAT PERIOD. The data presented in this report was last updated on 30 September 2012.




Contents
abstract3
       2012 Mobile Landscape Calendar                                                5
Executive Summary                                                                   6
       Figure 1: Number of Android Samples Received, Q3 2012                        8
Latest threats in the last three months                                             9
       Figure 2: New Mobile Threats Families and Variants Received Per Quarter,    10
       2011-201210
       Figure 3: Mobile Threats By Platform, 2011-2012                              11
       Figure 4: Top-20 Mobile Threats By Variant Count Per Platform, 2007-Present 12

       Potentially unwanted software                                               13
       Hack-Tool:Android/Penetho.A14
       Hack-Tool:Android/Whapsni.A14
       Monitoring-Tool:Android/AccuTrack.A14
       Monitoring-Tool:Android/Cobbler.A15
       Monitoring-Tool:Android/SMSWatcher.A16
       Riskware:Android/DroidCoupon.A17
       Riskware:Android/Fidall.A, Riskware:iOS/Fidall.A 17
       Riskware:Android/SeaWeed.A18
       Figure 5: Mobile Threats By Type, Q3 2012        19

       Spyware                                                                     20
       Adware:Android/AdWo.A21
       Adware:Android/Maxit.A21
       Spyware:SymbOS/Fafespy.A21
       Figure 6: Profit- vs Not Profit-Motivated Threats Per Quarter, 2011-2012 22
       Figure 7: Profit- vs Not Profit-Motivated Threats By Platform, Q3 2012   22




3
Mobile Threat Report Q3 2012




        Malware                                                       23
        Trojan:Android/AckPosts.A24
        Trojan:Android/AppleService.A24
        Trojan:Android/DropDialer.A24
        Trojan:Android/FireLeaker.A25
        Trojan:Android/FjCon.A25
        Trojan:Android/IconoSys.A26
        Trojan:Android/LuckyCat.A28
        Trojan:Android/Maistealer.A29
        Trojan:Android/MarketPay.A29
        Trojan:Android/NandroBox.A30
        Trojan:Android/PopWeb.A30
        Trojan:Android/SmsSend.A, and variant B and C                30
        Trojan:Android/SmsZombie.A31
        Trojan:Android/Sumzand.A, and variant B                       31
        Trojan:Android/Vdloader.A32
        Trojan:Android/Vidro.A32
        Trojan:Blackberry/Zitmo.A33
        Trojan:SymbOS/FakePatch.A33
        Trojan:SymbOS/Foliur.A33
        Trojan:SymbOS/HRU.A33
        Trojan:SymbOS/Impler.A33
        Trojan:SymbOS/KillTrust.A33
        Trojan:SymbOS/Nokan.A, and variant B                         34
        Trojan:SymbOS/PlugGamer.A34
        Trojan:SymbOS/Ropitor.A34
        Trojan:SymbOS/Shilespy.A34
        Trojan-Downloader:Android/Morepak.A34
        Trojan-Spy:WinCE/FinSpy.A, Trojan-Spy:iOS/FinSpy.A,
        Trojan-Spy:SymbOS/FinSpy.A, Monitoring-Tool:Android/FinSpy.C 35

        New variants of already known families                        36
        Figure 8: Top-10 Android Detection Hits, Q3 2012              37
        Figure 9: Breakdown of Heuristic Detection, Q3 2012           37
        Table 1: Top Android Malware, Riskware and Spyware, Q3 2012   38




4
Mobile Threat Report Q3 2012




2012 Mobile Landscape Calendar

    JAN             feb            mar             apr          may               jun          jul                  aug             sep

                                                                         21
                                                                                                                       20
               Google Bouncer
               introduced to Play Store
          17
                                                                                                                                   iOS 6 and iPhone
                                                                                                                                   5 launched
                                                                                        13           14

                            10                10                   Drive-by malware
                                                                   found on Android          Android 4.1                                  8
                                                                                             (Jellybean) released



                                                                                                                       FinSpy found on
                                                     4
                                                                                                          Fidall found multiple platforms
                                                                                                          on iOS


                                                         SMS-trojans
                                                         found on J2ME
                                          1                                                        Zitmo found on
                                                                                                   Blackberry
                                                                                                                                              3
                                                         4
                                                                                                                               5
               6                                                                         6
                           7
                                                                              8
                          Nokia halts almost all
                          Symbian development
                                                                                                               13
                                                                                                                      Symbian Belle
                                                                                                                      refresh rolls out




Threat Statistics                                                                                    notable events

          New families/variants on Android                                                                   Android
          New families/variants on Symbian
                                                                                                             Blackberry
                                                                                                             iOS
                                                                                                             J2ME
                                                                                                             Windows Mobile
                                                                                                             Symbian



    NOTE: The threat statistics used in the calendar are made up of families and variants instead of unique files. For instance, if
    two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics.



5
Mobile Threat Report Q3 2012




Executive Summary

SYMBIAN
Despite Android’s dominance in the mobile threat landscape, the Symbian malware
scene is far from dead. 21 new families and variants were discovered in the third quarter
of 2012, a 17% increase compared to the second quarter.

A typical Symbian malware is a trojan that mimics a system update or a legitimate
application. The object-capability model used in Symbian devices presents some
                                                                                             “...In Q2, China
loopholes that can be exploited. For example, the same set of capabilities required          officially surpassed
by a legitimate action game may be similar to that required by an application that can
download and install new software from the Internet. A malware author can capitalize         the United States as
on these similar capabilities to present a malware as a harmless, coveted program that       the largest market for
sneakily carries out its activities without arousing the user’s suspicion.
                                                                                             smartphones... ”
Most of the Symbian malware originates in China and are distributed for the purpose of
making a profit. Most of these (for example, Fakepatch.A and Foliur.A) are involved in
SMS-sending activities. The SMS messages are usually sent to premium rate numbers
or those associated with SMS-based services. Malware authors and distributers can
easily turn an infection into profit by taking advantage of a ‘built-in’ billing mechanism
for these SMS services; the malware simply sends out SMS messages that silently sign
up the device owner for a premium subscription service, incurring charges the user’s
account.

Another profit-generating method involve the malware emulating a user’s behaviour
and enabling WAP services on the device, which are then billed through the mobile
service operator. These malware, such as PlugGamer.A, are capable of acting as
scripted bots, silently playing a regular, albeit simple browser-based online game over
the WAP service.

Despite the continuing activity on the Symbian malware scene, the Symbian platform
itself saw a significant blow to its future, as Nokia confirmed in September that the
once popular operating system has now been put in “maintenance mode”, with the
only major update this year being a refresh or feature pack that was rolled out in
August to certain devices running the current Nokia (formerly Symbian) Belle release.

Market-wise, shipment of Symbian smartphones reportedly fell by 62.9% in Q2 and
Symbian now accounts for only 4.4% of the global smartphone market. Despite the
lack of activity in platform development and use however, Symbian malware is still
likely to be active for some time to come as many users, particularly in developing
countries, continue to use existing Symbian-based handsets.


Android
As expected, Android malware continues to dominate the mobile threat landscape
with a whopping 51,447 unique samples detected in the third quarter (see Figure 1 on
page 8). The increase in samples occurred even after Google introduced Bouncer, an
additional layer of security on the Android Play Store - the renamed Android Market -
that scans new and existing apps and developer accounts for malicious activity. Google
has claimed that this additional security resulted in a 40% drop in malicious apps
being offered. Though researchers have demonstrated in technology conferences
that Bouncer protection could be circumvented, it seems somewhat unlikely that this
could be the reason for the increase in malicious samples.




6
Mobile Threat Report Q3 2012




The surge may better be attributed as a natural consequence of the continued high
growth in Android smartphone adoption this quarter, particularly in regions such
as China and Russia. In fact, in Q2, China officially surpassed the United States as
the largest market for smartphones, with Android handsets accounting 81% of that
market.

These expanding markets have also been notable for the proliferation of less-secure
third-party apps markets, which are popular with users for various reasons. This factor
may also account for the increasing number of malicious samples seen this quarter.

Of this number, we discovered 42 new families and new variants of existing families.
Unlike the driveby malware found earlier this year (see the Q2 Mobile Threat Report),
the majority of the new Android threats seen this quarter have been designed to
generate profit from SMS sending activities or by harvesting information found on the
infected device.

Platform-wise, the other notable event this quarter is the release of the 4.1 update,
dubbed Jellybean, which included a number of exploit mitigation features as part of
an ongoing effort to improve security on the platform.


others
The third quarter also saw a new variant of Zitmo (mobile version of the Zeus malware)
that targets Blackberry devices. An earlier variant was discovered back in 2010, and
                                                                                          “The third quarter also
used JAD file format. The new one is now using COD file format but its purpose            saw a new variant of
remains the same, which is to steal the mobile Transaction Authentication Number
(mTAN) sent by banks to their customers. The mTAN is sent via an SMS message and is
                                                                                          Zitmo (mobile version
used to validate an online transaction. Without the number, the transaction cannot be     of the Zeus malware)
completed. The Zitmo malware intercepts the SMS messages containing mTans and
forwards them to a remote server.                                                         that targets Blackberry
Aside from Zitmo for Blackberry, the FinSpy trojan was the other notable discovery in
                                                                                          devices.”
the third quarter of 2012. This trojan was made available on multiple mobile platforms
- Android, Symbian, iOS, and Windows Mobile. FinSpy can take screenshots of an
infected device, record keyboard strokes, intercept Skype communications, track
device location, and monitor SMS and call activities on the device.

FinSpy is the mobile version of FinFisher, a trojan commercially produced by a UK-based
software company and marketed as a surveillance product for desktop computers.
There has been reports of FinFisher being used against citizens of Egypt, Bahrain, and
Turkmenistan. Due to its alleged role in political espionage, the trojan has been of
concern to non-governmental organizations such as Privacy International.

Apart from the unusual case of FinSpy, the only other notable case on the iOS platform
this quarter was Fidall, an app that essentially sends contacts from the device to a
remote server, then sends spam SMS messages to the contacts with a download link
for the application. The app is also available on Android.

As a final note, the iOS platform itself was also updated this quarter to iOS 6, which
included fixes for many (reportedly 197) vulnerabilities found, the majority of them
related to the Webkit web browsing component.




7
Mobile Threat Report Q3 2012




                                                                     17+69+14A
                                             51,447
                                                                                      JULY



                                                                                                             35
                                                                                                         8,7




                                                                     69+17+14A
                                                                                  august




                                                                             92
                                                                         35,5




                                                                     14+17+69A
                                                                              september


                              5,033                                                                         20
                                                                                                        7,1
              3,063



                    Q1 2012        Q2 2012       Q3 2012


                      Figure 1: Number of Android Samples Received, Q3 2012




    NOTE: The threat statistics used in Figure 1 are made up of the number of unique Android application package files (APKs).




8
Latest
threats in
the last
three
months
Mobile Threat Report Q3 2012




         90                                                                                   all threats            J2ME
                                                                                              Android                Windows Mobile
                                                                                              Blackberry             Symbian
                                                                                              iOS
         80


                                                          74
         70
                                                                                                                          67


         60
                                                                         60                                  60


                                                     52                                  51
         50



                                                                                                                     42
         40                                                                                          40
                                                                                    37
                                           35                       36


         30



                                      23
         20                                          21                                                              21
                                                                      19
                           17                                                                           18
                                                                                     14
                                      12
         10
                      10
                       6                                                   4
                            1                             1                                                  2             2
                                                                           1          0                                         1
                                        0                                                                                 50+50
                       0 33+33+34        25+25+         33+33+34           50+50       25+25+             33+33+34        100 1
                           0            0 0            0 0                   0        0 0                0 0          0
                         0               0              0                  0           0                  0

                       Q1 2011        Q2 2011         Q3 2011        Q4 2011         Q1 2012            Q2 2012       Q3 2012


      Figure 2: New Mobile Threats Families and Variants Received Per Quarter,
                                      2011-2012


     NOTE: The threat statistics used in Figure 2 are made up of families and variants instead of unique files. For instance, if two
     samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics.



10
Mobile Threat Report Q3 2012




                                              65+3+131A
                                    Symbian, 31.2%




                                                                                                       Android, 65%
                                                                Q1–Q4
                                                                 2011
         Windows Mobile, 1.1%




                                    J2ME, 2.7%




                                              65+1+229A
                                    Symbian, 29.8%




                                                                 Q1–Q3                                 Android, 66.8%
        Windows Mobile, 0.6%                                      2012


                   J2ME, 1.1%
                        iOS, 1.1%


                                       Blackberry, 0.6%




                             Figure 3: Mobile Threats By Platform, 2011-2012




     NOTE: The threat statistics used in Figure 3 are based on the number of families and variants instead of unique files. For
     instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics.



11
Mobile Threat Report Q3 2012




                      FakeInst                                                                                     16
                       Mobler                                                                             14
                SmsAnywhere                                                                          13
                       OpFake                                                                  6+1+1+3
                Commwarrior                                                               10
                        Redoc                                                             10
                 DroidKungFu                                                          9
                       Flexispy                                                       2+1+6
                  MerogoSMS                                                           9
                         Boxer                                                  5+3
                       Flocker                                                  8
                         JiFake                                                 8
                    Zhaomiao                                                    8
                        Cyppy                                             7
                    BopSmiley                                             5+2
                  DroidRooter                                             7
                        Konov                                         6
                        Beselo                                  5
                  DroidDream                                    5
                       SmsSpy                                   4+1                                        Android
                                                                                                           J2ME
                      Yorservi                                  5
                                                                                                           Windows Mobile
                           Yxe                                  5                                          Symbian



              Figure 4: Top-20 Mobile Threats By Variant Count Per Platform,
                                        2007-Present




     NOTE: The threat statistics used in Figure 4 are made up of families and variants instead of unique files. For instance, if two
     samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics.



12
Potentially
unwanted
software
We consider the following
program as potentially unwanted
software, which refers to
programs that may be considered
undesirable or intrusive by a user
if used in a questionable manner.
Mobile Threat Report Q3 2012




Hack-Tool:Android/Penetho.A
Penetho.A is a penetration testing application that utilizes a well-known vulnerability
in the Thomson/Speedtouch router. It generates a password for the WiFi router using
the Service Set Identification (SSID).




                    Penetho.A’s icon (left), and WiFi confirmation (right)




Hack-Tool:Android/Whapsni.A
Whapsni.A is a tool that can sniff out WhatsApp packets over a shared network. For          WhatsApp: A cross-platform mobile
example, when connected to a shared WiFi, it may be able to intercept WhatsApp              messaging application that allows the users
chat data packets being sent to and from other devices connected to the network.            to exchange messages over an Internet
                                                                                            connection, thus avoiding SMS charges.
These packets may contain private information, enabling Whapsni.A to read private
messages and view contact information associated with the WhatsApp account on
those devices.


  NOTE: For additional reading on WhatsApp’s security issues, please refer to the article
  ‘WhatsApp is broken, really broken’ (http://www.fileperms.org/whatsapp-is-broken-
  really-broken/).




Monitoring-Tool:Android/AccuTrack.A
AccuTrack.A is an application that tracks down the GPS location of the device on
which it was installed. While not malicious in itself, it introduces a potential risk for
misuse with malicious intent.




14
Mobile Threat Report Q3 2012




                   AccuTrack.A’s icon (left), and settings option (right)




Monitoring-Tool:Android/Cobbler.A
Cobbler.A allows a user to define specific SMS messages that can later be used to
perform these actions from a remote location:

     •	   Wipe the SD card’s contents
     •	   Wipe everything found on the device
     •	   Retrieve the device’s location




                 Cobber.A’s icon (left), and requested permissions (right)




15
Mobile Threat Report Q3 2012




                  Screenshots of Cobbler.A while running on a device




Monitoring-Tool:Android/SMSWatcher.A
SMSWatcher.A is a commercial monitoring tool advertised as being for parents who
are interested in monitoring their children’s SMS activities.




16
Mobile Threat Report Q3 2012




Riskware:Android/DroidCoupon.A
When DroidCoupon.A is installed on a device, users risk having their device
information leaked to unauthorized parties. The application may leak the following
information:

     •	   International Mobile Equipment Identity (IMEI) number
     •	   International Mobile Subscriber Identity (IMSI) number
     •	   Package version
     •	   Package name
     •	   Channel




                            Screenshots of DroidCoupon.A




Riskware:Android/Fidall.A, Riskware:iOS/Fidall.A
Distributed under the name Find and Call, this program first requests the user to
register by providing their email address. It then searches for e-mails, addresses,
and phone numbers from the user’s contact list. This information is then synced
with a remote server. Once synced, the server will send an SMS message containing
a link to download the application to the contacts—essentially, SMS spam. The SMS
messages reportedly contains the user’s phone number in the ‘From’ field.




17
Mobile Threat Report Q3 2012




        Fidall.A’s icon (left) and request for the user to provide email address (right)

Another issue concerning Fidall.A is that the data transmitted between the device
and the remote server is in plain text, which easily exposes the content if intercepted
by another party.

The app is also fully capable of syncing with the contacts from the user’s e-mail,
Facebook, and Skype accounts. The app’s website also reportedly allowed users
enter their social network and online payment merchant details.

At the time of writing, both the Apple App Store and Google Play Store have removed
the app. This incident marks the first time the Apple App Store has had to remove a
trojan from its market.




Riskware:Android/SeaWeed.A
Once installed, SeaWeed.A initiates an application purchase by sending out an SMS
message with the content ‘341#102366#34101’ to the number 1065880004. It then
monitors all incoming messages, looking for a specific reply. Once the replying
message arrived, it will intercept this message and display the content as a dialog
box. This dialog box essentially asks the user to confirm the purchase; without the
confirmation, the transaction will not proceed. Additionally, SeaWeed.A forwards the
device’s IMSI number and other important details to a remote server.




18
Mobile Threat Report Q3 2012




                               3+3+687025v
                                                                    Adware
                                                                      3%
                                                    Trojan-Spy
                                                                             Hack-Tool
                                                       4.5%
                                                                                3%
                                                                                             Monitoring-
                                   Trojan-                                                     Tool
                                 Downloader                                                     6%
                                    1.5%

                                                                                                      Riskware
                                                                                                        7.5%


                    Trojan                                                                                    Spyware
                    71.5%                                                                                       3%




                                    Figure 5: Mobile Threats By Type, Q3 2012




     NOTE: The threat statistics used in Figure 5 are made up of families and variants instead of unique files. For instance, if two
     samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics.



19
Spyware
Programs categorized as
spyware secretly collect
information about a user’s
browsing habits, search
strings, site preferences and
preferred applications. This
collected information is
either sent out to another
party or stored locally.
Mobile Threat Report Q3 2012




Adware:Android/AdWo.A
AdWo.A is an advertising module that displays intrusive ads and collects private
information, such as the device’s IMEI number.




Adware:Android/Maxit.A
Maxit.A is an SMS-based marketing module that provides SMS advertisements and
other extra services. An application containing this module will gather the following
information from the device it was installed on:

     •	   International Mobile Equipment Identity (IMEI) number
     •	   International Mobile Subscriber Identity (IMSI) number
     •	   Phone number
     •	   Operating system version
     •	   Operator name
     •	   Operator code
     •	   Operator ISO
     •	   SIM country code
     •	   SIM operator
     •	   SIM serial number
     •	   SDK version
     •	   SDK number
     •	   Device release date
     •	   Device model
     •	   Device manufacturer
     •	   Device product
     •	   Device brand
     •	   Device language setting

The gathered information is then stored in a location that is accessible to the
application developer, as provided by the advertising service.




Spyware:SymbOS/Fafespy.A
Fafespy.A is a spyware application developed by Killer Mobile.




21
Mobile Threat Report Q3 2012




                                                    profit-motivated                        Not profit-motivated


             Q1 2011                                               13                   6

             Q2 2011                                         18                                   20

             Q3 2011                          39                                                                   37

             Q4 2011                                    29                                                    33

             Q1 2012                               35                                        17

             Q2 2012                           37                                                  22

             Q3 2012                                    28                                                          39



       Figure 6: Profit- vs Not Profit-Motivated Threats Per Quarter, 2011-2012




                                         22
                                    20
                                                                  blackberry
                   Android




                                                                                                                         2
                                                                               1
                                                                                                        ios




                                                                                   0                               0
                                    P    NP                                    P   NP                               P    NP


                                                                                   14
                   Windows Mobile




                                                                               7
                                                                  symbian




                                    0     1                                                               P = profit motivated
                                    P    NP                                    P   NP                     NP = not profit motivated


        Figure 7: Profit- vs Not Profit-Motivated Threats By Platform, Q3 2012


     NOTE: The threat statistics used in Figure 6 and Figure 7 are made up of families and variants instead of unique files. For
     instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics.



22
Malware
Programs categorized as
malware are generally
considered to pose a
significant security risk to
the user’s system and/or
information.

Malicious actions carried out
by these programs include
(but are not limited to)
installing hidden objects as
well as hiding the objects
from the user, creating new
malicious objects, damaging
or altering any data without
authorization, and stealing
any data or access credentials.
Mobile Threat Report Q3 2012




Trojan:Android/AckPosts.A
AckPosts.A collects information from the contact list, and forwards the details to a
remote address.




                      AckPosts.A’s icon (left), and screenshot (right)




Trojan:Android/AppleService.A
AppleService.A is distributed via a trojanized application, where it is repackaged
in another application that seems legitimate. When executed, it collects user
information and details on other installed application on the device. This information
is then forwarded to a remote server.

AppleService.A also connects to two other remote servers, from which it downloads
other malicious applications to be installed on the infected device.




Trojan:Android/DropDialer.A
During installation, DropDialer.A displays a message asking the user to agree to
certain terms and conditions.




                     EULA presented during the installation process




24
Mobile Threat Report Q3 2012




This action will trigger an SMS message to be sent to 3170. After that, the user is
presented with an option to switch the screensaver to a theme based on the video
game Grand Theft Auto 4. Different themes are also available, as indicated by the
package names.




              DropDialer.A’s icon (left), and GTA-themed screen saver (right)




Trojan:Android/FireLeaker.A
FireLeaker.A accesses contacts information on the device on which it was installed. It
later collects and forwards these details to a remote server.




Trojan:Android/FjCon.A
FjCon.A is signed with a key trusted by common custom ROM builds, allowing it to         Custom ROM: A standalone version
obtain permissions that are usually not needed in typical applications. For example,     of an operating system that has been
the INSTALL_PACKAGES and DELETE_PACKAGES allows it to remotely install an                customized in certain ways.
application or package onto the device without the user noticing.




                       FjCon.A’s icon (left), and screenshot (right)

FjCon.A also monitors SMS messages, looking specifically for those coming from
10658166. Messages with these contents in the body will be blocked:

     •	   83589523
     •	   客服
     •	   资费
     •	   1.00元


25
Mobile Threat Report Q3 2012




     •	   2.00元
     •	   元/条
     •	   元/次
     •	   1元
     •	   2元
     •	   网游




      Snippet of code that instructs FjCon.A to install applications onto the device




Trojan:Android/IconoSys.A
IconoSys.A is distributed under various application names—My Pony’s Birthday
Countdown, My Twitter Pics, Blonde Jokes, SMS W!sh, etc.—but all leads to the same
registration page.




                         IconoSys.A distributed as My Twitter Pics




26
Mobile Threat Report Q3 2012




                   IconoSys.A distributed as My Pony’s Birthday Countdown

During the registration, users are asked to provide several information which may be
leaked to other unintended recipients. The information that users provide include:

     •	   Device manufacturer
     •	   Device model
     •	   Email address
     •	   International Mobile Equipment Identity (IMEI) number
     •	   Package version
     •	   Phone number
     •	   User’s age
     •	   User’s gender
     •	   User’s name




                        Screenshots of IconoSys.A during registration



Trojan:Android/LoveSpy.A
LoveSpy.A is a program that claims to be an anti-virus application, but is actually a spying
tool. It monitors SMS and call activities on the device and later forwards the log to a
remote server. Logged information include:

     •	   Content of SMS
     •	   Date of call or SMS
     •	   Duration of call
     •	   GPS location
     •	   International Mobile Equipment Identity (IMEI) number
     •	   Name
     •	   Phone number
     •	   Type of call


27
Mobile Threat Report Q3 2012




Since it receives commands via SMS, LoveSpy.A will intercept these messages, as
displaying them to the user bring attention to its suspicious activities. It specifically
looks for those that begin with the following strings, as they translate to certain
actions:

     •	   SCL – send call log
     •	   IME – send device’s IMEI number
     •	   REG – register device through the application
     •	   SML – send SMS log
     •	   CMB – make a call back to the sender’s number
     •	   SYCP – send user’s location
     •	   SYFP – send user’s location




                            Screenshot of LoveSpy.A on a device




Trojan:Android/LuckyCat.A
LuckyCat.A may be connected to an advanced persistent threat (APT) campaign                 APT: Advanced persistent threat.
that shares the same name. The Luckycat campaign targets the Indian and Japanese            Commonly refers to cyber espionage
military research institutions; Chinese hackers were believed to be responsible             committed by a group (e.g. nation state)
behind this campaign.                                                                       interested in gathering intelligence.




                       LuckyCat.A’s icon (left), and screenshot (right)



28
Mobile Threat Report Q3 2012




LuckyCat.A exhibits remote access trojan (RAT) capabilities, and connects to a
command and control (CC) server that will further instruct the malware to perform
these actions:

     •	   Browse directory in the device
     •	   Download file from the device
     •	   Upload file to the device
     •	   Send information to the CC server

  NOTE: For additional reading on the Luckycat APT campaign, please refer to the article
  titled ‘Luckycat’ APT Campaign Building Android Malware (http://www.darkreading.
  com/mobile-security/167901113/security/attacks-breaches/240004623/luckycat-apt-
  campaign-building-android-malware.html).




Trojan:Android/Maistealer.A
Maistealer.A collects the user’s contact names and their email addresses. This
information is stored in /sdcard/addresscap/list.log, and later uploaded to a remote
site.




                Maistealer.A’s icon (left), and screenshots (middle and right)




Trojan:Android/MarketPay.A
MarketPay.A is distributed via a trojanized application, using a package named com.
mediawoz.gotq.apk. When installed on a device, it automatically places orders to
purchase applications from the Chinese mobile market (10086.cn) without the user’s
consent.

This malware also collects the device’s associated phone number and IMEI number,
and forwards this information to a remote server.




                                     MarketPay.A’s icon


29
Mobile Threat Report Q3 2012




Trojan:Android/NandroBox.A
When launched, NandroBox.A displays a page that notifies the user of a list of terms
and conditions. Once the user has clicked Confirm, it sends out the device’s IMEI
number and other information to a remote site in XML format.




                              Screenshots of NandroBox.A

Next, it sends an SMS message to 1065800815747, with content that follows this
format: XXX, game_id, version, 0, channel. To cover its tracks, the malware will
intercept all messages from the aforementioned number.



            Details for the SMS message that NandroBox.A is instructed to send




Trojan:Android/PopWeb.A
PopWeb.A harvests device information, and forwards the them to a remote location.
Harvested information includes:

     •	   Email
     •	   Location
     •	   Phone number
     •	   SIM serial number
     •	   WiFi MAC address




Trojan:Android/SmsSend.A, and variant B and C
SmsSend.A is a version of another malware called OpFake. It reaps profit by sending
the message ‘gf bigfun 281 fnuXW9Ey5’ to these numbers: 9993, 9994, and 9995.

SmsSend.C operates in the same way SmsSend.A does, but uses a different display
image, message content and recipient numbers. When executed, it displays images
of nude women and sends out the message ‘galve 328 SjhFaG1IK’ to the following
numbers: 6008, 6006, 6152, and 6952.




30
Mobile Threat Report Q3 2012




                          Screenshot of SmsSend.A’s in action




Trojan:Android/SmsZombie.A
SmsZombie.A drops a malicious component to a live wallpaper application on the
device, featuring various images of women. The malware then creates a file named
phone.xml and proceeds to collect user information and banking-related data that
can be found on the device. The collected data are later sent via an SMS message to
the number 13093632006.




                             Screenshot of SmsZombie.A




Trojan:Android/Sumzand.A, and variant B
During execution, Sumzand.A displays an image of a battery power meter that
appears to gauge the battery performance.




31
Mobile Threat Report Q3 2012




                      Sumzand.A’s icon (left), and screenshot (right)

In the background, what actually happens is that Sumzand.A is collecting details
such as phone numbers from the contact list, and forward them to a remote server.
These numbers may later be used in SMS spam campaign or sold to other interested
parties.




Trojan:Android/Vdloader.A
Vdloader.A collects device information such as the IMEI and IMSI number and
forwards the details to a remote address. It is also capable of downloading and
installing APK files, and sending out SMS messages.




                                    Vdloader.A’s icon




Trojan:Android/Vidro.A
Vidro.A presents the user with a list of terms and conditions during the installation
process. Once the user clicks Yes to these conditions, it connects to and downloads
content from a remote site.




                       Vidro.A’s icon (left), and screenshot (right)
It will also connect to another remote address, and try to update itself. This
will trigger an SMS message with the content ‘‘PAY 1d489fa9-4a8e-4877-ab0d-
6a56830ed8b0’ to be sent to 72908.


32
Mobile Threat Report Q3 2012




Trojan:Blackberry/Zitmo.A
Back in 2010, we reported about a Zitmo (mobile version of the Zeus malware) attack          mTAN: Mobile Transaction Authentication
on Blackberry devices. Now there is a new variant, which uses the COD file format.           Number. This number is used to
Its purpose remains the same—it monitors incoming SMS messages for those                     authenticate an online banking transaction.
containing a mobile Transaction Authentication Number (mTan), which are sent by
banks to their customers in order to complete an online banking transaction. The
malware instead forwards the SMS messages to a remote server.


     NOTE: The previous Zitmo attack on Blackberry devices were reported in the blog
     post titled ‘Zeus Variants Targeting Mobile Banking’ (http://www.f-secure.com/weblog/
     archives/00002037.html).




Trojan:SymbOS/FakePatch.A
FakePatch.A profits by sending SMS messages to premium rate numbers and leaving
the user to pay for the charges incurred. It also terminates any antivirus-related
processes to avoid detection.




Trojan:SymbOS/Foliur.A
Once installed, Foliur.A proceeds to download and install new programs onto the
device. Aside from that, its other activities include sending out SMS messages to
premium rate numbers and killing off anti-virus processes to avoid detection.




Trojan:SymbOS/HRU.A
To protect itself, HRU.A kills off any process belonging to a security product. If the       Ogg Vorbis: A non-proprietary audio
user attempts to uninstall it, the program terminates its own installer process to           compression format used to store and play
prevent uninstallation. HRU.A’s activities are triggered by an Ogg Vorbis recognizer.        digital music.




Trojan:SymbOS/Impler.A
Impler.A is a program that contains references to several online games. It quietly
downloads and installs new programs onto the device without the user’s consent.
When the user attempts to uninstall Impler.A, it will kill off the installer process to
block the uninstallation.




Trojan:SymbOS/KillTrust.A
KillTrust.A temporarily modifies the system settings so that it can install untrusted
programs onto the device without the user noticing. It will also kill off the installer
process and some other processes.




33
Mobile Threat Report Q3 2012




Trojan:SymbOS/Nokan.A, and variant B
Nokan.A downloads and installs other programs onto the device without the user’s
consent. It also terminates the installer process when an attempt to uninstall the
application is made.




Trojan:SymbOS/PlugGamer.A
PlugGamer.A contains a lot of similarities with the AndroGamer malware first seen in     Trojan:SymbOS/AndroGamer.A: This trojan
Q2 2012. It downloads and installs new programs onto the device, and forwards the        appears to be playing an online or WAP
device information to a remote server.                                                   game in the background. It is capable of
                                                                                         downloading and installing programs onto
                                                                                         the device, and forwards information to a
                                                                                         remote server.
                                                                                              —p.23, Q2 2012 Mobile Threat Report
Trojan:SymbOS/Ropitor.A
Ropitor.A downloads configuration files and software from a remote host and silently
installs them onto the device. It is also capable of removing software from the device
based on the downloaded configuration files.




Trojan:SymbOS/Shilespy.A
Once installed on a device, Shilespy.A performs the following activities:                DTMF: Dual-Tone Multi-Frequency
                                                                                         signaling, used for telecommunication
     •	   Connects to a remote host                                                      signaling between a phone and the
     •	   Monitors and sends out SMS messages                                            switching center.
     •	   Installs new software onto the device
     •	   Dials and sends DTMF commands over the voice line




Trojan-Downloader:Android/Morepak.A
Morepak.A is packaged inside a trojanized application and includes an advertising
component. Once installed, it connects to a remote location, then proceeds to
download malicious files onto the device.




                                   Morepak.A’s icon




34
Mobile Threat Report Q3 2012




Trojan-Spy:WinCE/FinSpy.A, Trojan-Spy:iOS/
FinSpy.A, Trojan-Spy:SymbOS/FinSpy.A, Monitoring-                                      Related Labs Weblog
                                                                                       post
Tool:Android/FinSpy.C
FinSpy.A is the mobile version of the FinFisher surveillance software, a commercial    Egypt, FinFisher Intrusion Tools
trojan manufactured by the UK-based security company Gamma International. This         and Ethics
threat was released on multiple platforms—Android, iOS, Symbian and Windows
Mobile. It is used to remotely monitor the device and is capable of performing these   http://www.f-secure.com/weblog/	
tasks:                                                                                 archives/00002114.html

       •	    Taking screenshots
       •	    Recording keyboard strokes
       •	    Intercepting Skype communications
       •	    Tracking a device’s location
       •	    Monitoring SMS messages and phone calls



     NOTE: For additional reading on FinFisher, please refer to (https://www.
     privacyinternational.org/finfisherreport/).




35
New
variants
of already
known
families
THE FOLLOWING IS A LIST OF
NEW VARIANTS OF EXISTING
MALWARE FAMILIES. THEIR
FUNCTIONALITY IS NOT
SIGNIFICANTLY DIFFERENT
COMPARED TO THE
EARLIER VARIANTS
DESCRIBED
IN PREVIOUS
REPORTS.




                             »»   Monitoring-Tool:Android/FinSpy.C
                             »»   Riskware:Android/PremiumSMS.E
                             »»   Spyware:SymbOS/Flexispy.M
                             »»   Trojan:Android/EuropaSMS.C
                             »»   Trojan:Android/FakeInst.P, and variant Q and R
                             »»   Trojan:Android/FakeLogo.D
                             »»   Trojan:Android/FakeUpdates.B
                             »»   Trojan:Android/Gamex.B
                             »»   Trojan:Android/GoldDream.C
                             »»   Trojan:Android/OpFake.J
                             »»   Trojan:SymbOS/AndroGamer.C
                             »»   Trojan:SymbOS/Kensoyk.B
                             »»   Trojan:SymbOS/MapUp.D
                             »»   Trojan:SymbOS/MulGamer.B
                             »»   Trojan:SymbOS/RandomTrack.B
                             »»   Trojan:SymbOS/SivCaller.B, and variant C
                             »»   Trojan:SymbOS/Zhaomiao.H
Mobile Threat Report Q3 2012

                       12,471




                                            9,874




                                                              6,867




                                                                                       2,936
                                                                                                                2,289            2,265
                                                                                                                                                      2,023
                                                                      Counterclank.A



                                                                                                RuFailedSMS.A




                                                                                                                                                                           1,221
                                                                                                                                         Gappusin.A
                                                                                                                                                                                            1,103            1,047




                                                                                                                                                              FakeInst.L
                                Heuristic




                                                                                                                        AdWo.A
                                                    Ropin.A
             Boxer.C




                                                                                                                                                                                   Kmin.A



                                                                                                                                                                                                    Kmin.C
                                            Figure 8: Top-10 Android Detection Hits, Q3 2012




                                                                 82+18+A
                                                                malware
                                                                  1,736




                                                                                                  Heuristic
                                                                                               Detection Total
                                                                                                    = 9,874




                                                                                                                                          Riskware
                                                                                                                                             8,138

                                Figure 9: Breakdown of Heuristic Detection, Q3 2012


     NOTE: The threat statistics used in Figure 8 and Figure 9 are made up of the number of unique Android application package
     files (APKs).



37
Mobile Threat Report Q3 2012




                Table 1: Top Android Malware, Riskware and Spyware, Q3 2012

                     Top-30 Malware                                              Top-30 Riskware and Spyware

                    detection                        COUNT                               detection                        COUNT
 Trojan:Android/Boxer.C                               12471             Adware:Android/Ropin.A                              6867
 Trojan:Android/RuFailedSMS.A                         2289              Application:Android/Counterclank.A                  2936
 Trojan:Android/FakeInst.L                             1221             Adware:Android/AdWo.A **                            2265
 Trojan:Android/Kmin.A                                 1103             Adware:Android/Gappusin.A                           2023
 Trojan:Android/Kmin.C                                1047              Application:Android/FakeApp.C                       409
 Trojan:Android/FakeInst.E                             937              Spyware:Android/EWalls.A                             84
 Trojan:Android/OpFake.E                               672              Riskware:Android/Boxer.D                             75
 Trojan:Android/JiFake.F                               604              Exploit:Android/DroidRooter.B                        63
 Trojan:Android/SMStado.A                              550              Exploit:Android/DroidRooter.A                        60
 Trojan:Android/FakeInst.A                             418              Riskware:Android/MobileTX.A                          36
 Trojan:Android/Ginmaster.B                            363              Spyware:Android/SndApps.A                            32
 Trojan:Android/GoldDream.C                            336              Monitoring-Tool:Android/SpyTrack.B                   25
 Trojan:Android/FakeInst.K                             336              Application:Android/Steveware.A                      24
 Trojan:Android/DroidKungFu.C                           316             Hack-Tool:Android/DroidRooter.B                      24
 Trojan:Android/OpFake.F                                313             Monitoring-Tool:Android/MobileSpy.C                  21
 Trojan:Android/FakeNotify.A                           265              Hack-Tool:Android/DroidRooter.H                      20
 Trojan:Android/BaseBridge.A                           235              Exploit:Android/DroidRooter.C                        17
 Trojan:Android/Ginmaster.D                             193             Hack-Tool:Android/DroidRooter.A                      15
 Trojan:Android/Ginmaster.C                             153             Monitoring-Tool:Android/Spyoo.A                      15
 Trojan:Android/AutoSPSubscribe.A                      140              Exploit:Android/GBFM.A                               14
 Trojan:Android/Ginmaster.A                             118             Monitoring-Tool:Android/MobileMonitor.A              13
 Trojan:Android/DroidKungFu.F                           116             Adware:Android/Mobsqueeze.A                          11
 Trojan:Android/BaseBridge.D                             91             Exploit:Android/DroidRooter.E                         9
 Trojan:Android/Geinimi.D                               84              Hack-Tool:Android/TattooHack.A                        9
 Trojan:Android/FjCon.A **                              82              Monitoring-Tool:Android/MobileTracker.A               9
 Trojan:Android/Frogonal.A                              79              Monitoring-Tool:Android/KidLogger.B                   7
 Trojan:Android/FakeBattScar.B                           78             Monitoring-Tool:Android/SpyBubble.B                   7
 Trojan:Android/Kmin.B                                   76             Riskware:Android/QPlus.A                              6
 Trojan:Android/DroidDream.D                            74              Monitoring-Tool:Android/MobiSmsSpy.A                  6
 Trojan:Android/FakeBattScar.A                          64              Hack-Tool:Android/DroidRooter.E                       5

** New family or new variant discovered in Q3 2012




     NOTE: The threat statistics used in Table 1 are made up of the number of unique Android application package files (APKs).




38
Mobile Threat Report Q3 2012




     f-SEcure mobile security
     F-Secure Mobile Security effectively protects
     your mobile device, smartphone or tablet, from
     all common mobile threats. It guards against
     loss and theft, protects your children online
     with powerful parental control functions,
     keeps your device free of malware and lets you
     browse the web safely.

     Find out more:
     http://www.f-secure.com/web/home_global/mobile-security

     Purchase F-Secure Mobile Security:
     https://shop.f-secure.com/cgi-bin/shop/?ID=FSMAV




39
Protecting
the
Irreplaceable



This document was previously released under controlled
distribution, intended only for selected recipients.

Document made public since: 5 November 2012

F-Secure proprietary materials. © F-Secure Corporation 2012.
All rights reserved.

F-Secure and F-Secure symbols are registered trademarks
of F-Secure Corporation and F-Secure names and symbols/
logos are either trademark or registered trademark of
F-Secure Corporation.

Protecting the irreplaceable | f-secure.com

More Related Content

Similar to Mobile Threat Landscape Q3 2012 Report Analyzes Latest Mobile Malware, Spyware & Riskware

Security Issues in the Mobile Environment
Security Issues in the Mobile EnvironmentSecurity Issues in the Mobile Environment
Security Issues in the Mobile EnvironmentLigia Adam
 
Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.Reham Maher El-Safarini
 
M86 security predictions 2011
M86 security predictions 2011M86 security predictions 2011
M86 security predictions 2011subramanian K
 
AppTalk Frontline: Web vs Hybrid vs Native
AppTalk Frontline: Web vs Hybrid vs NativeAppTalk Frontline: Web vs Hybrid vs Native
AppTalk Frontline: Web vs Hybrid vs NativeSebastian de Mel
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malwareSytelReplyUK
 
General Assembly Sydney: Digital Frontiers Workshop
General Assembly Sydney: Digital Frontiers WorkshopGeneral Assembly Sydney: Digital Frontiers Workshop
General Assembly Sydney: Digital Frontiers WorkshopAlex Young
 
Cross platform mobile developement introduction
Cross platform mobile developement   introductionCross platform mobile developement   introduction
Cross platform mobile developement introductionMarcel de Vries
 
When Malware Goes Mobile
When Malware Goes MobileWhen Malware Goes Mobile
When Malware Goes MobileSophos
 
Apt presso good to learn
Apt presso   good to learnApt presso   good to learn
Apt presso good to learnFajar Isnanto
 
Malware detection techniques for mobile devices
Malware detection techniques for mobile devicesMalware detection techniques for mobile devices
Malware detection techniques for mobile devicesijmnct
 
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICESMALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICESijmnct
 
Mobile Developer's Guide To The Galaxy 12th Edition
Mobile Developer's Guide To The Galaxy 12th EditionMobile Developer's Guide To The Galaxy 12th Edition
Mobile Developer's Guide To The Galaxy 12th EditionMarco Tabor
 
iPhone Seminar Part 1
iPhone Seminar Part  1iPhone Seminar Part  1
iPhone Seminar Part 1NAILBITER
 
1. The PMP exam is a challenging and expansive in terms of the kno.docx
1. The PMP exam is a challenging and expansive in terms of the kno.docx1. The PMP exam is a challenging and expansive in terms of the kno.docx
1. The PMP exam is a challenging and expansive in terms of the kno.docxpaynetawnya
 
DEF CON 27 - workshop - POLOTO - hacking the android apk
DEF CON 27 - workshop - POLOTO - hacking the android apkDEF CON 27 - workshop - POLOTO - hacking the android apk
DEF CON 27 - workshop - POLOTO - hacking the android apkFelipe Prado
 
Ruby and iOS: An inside look
Ruby and iOS: An inside lookRuby and iOS: An inside look
Ruby and iOS: An inside lookJeanine Jue
 
Panda labs annual report 2012
Panda labs annual report 2012Panda labs annual report 2012
Panda labs annual report 2012Itex Solutions
 

Similar to Mobile Threat Landscape Q3 2012 Report Analyzes Latest Mobile Malware, Spyware & Riskware (20)

Security Issues in the Mobile Environment
Security Issues in the Mobile EnvironmentSecurity Issues in the Mobile Environment
Security Issues in the Mobile Environment
 
Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.
 
M86 security predictions 2011
M86 security predictions 2011M86 security predictions 2011
M86 security predictions 2011
 
AppTalk Frontline: Web vs Hybrid vs Native
AppTalk Frontline: Web vs Hybrid vs NativeAppTalk Frontline: Web vs Hybrid vs Native
AppTalk Frontline: Web vs Hybrid vs Native
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
 
General Assembly Sydney: Digital Frontiers Workshop
General Assembly Sydney: Digital Frontiers WorkshopGeneral Assembly Sydney: Digital Frontiers Workshop
General Assembly Sydney: Digital Frontiers Workshop
 
Cross platform mobile developement introduction
Cross platform mobile developement   introductionCross platform mobile developement   introduction
Cross platform mobile developement introduction
 
Rp quarterly-threat-q1-2012
Rp quarterly-threat-q1-2012Rp quarterly-threat-q1-2012
Rp quarterly-threat-q1-2012
 
When Malware Goes Mobile
When Malware Goes MobileWhen Malware Goes Mobile
When Malware Goes Mobile
 
Apt presso good to learn
Apt presso   good to learnApt presso   good to learn
Apt presso good to learn
 
Malware detection techniques for mobile devices
Malware detection techniques for mobile devicesMalware detection techniques for mobile devices
Malware detection techniques for mobile devices
 
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICESMALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
 
Mobile Developer's Guide To The Galaxy 12th Edition
Mobile Developer's Guide To The Galaxy 12th EditionMobile Developer's Guide To The Galaxy 12th Edition
Mobile Developer's Guide To The Galaxy 12th Edition
 
iPhone Seminar Part 1
iPhone Seminar Part  1iPhone Seminar Part  1
iPhone Seminar Part 1
 
1. The PMP exam is a challenging and expansive in terms of the kno.docx
1. The PMP exam is a challenging and expansive in terms of the kno.docx1. The PMP exam is a challenging and expansive in terms of the kno.docx
1. The PMP exam is a challenging and expansive in terms of the kno.docx
 
DEF CON 27 - workshop - POLOTO - hacking the android apk
DEF CON 27 - workshop - POLOTO - hacking the android apkDEF CON 27 - workshop - POLOTO - hacking the android apk
DEF CON 27 - workshop - POLOTO - hacking the android apk
 
Ruby and iOS: An inside look
Ruby and iOS: An inside lookRuby and iOS: An inside look
Ruby and iOS: An inside look
 
Ruby and iOS: An inside look
Ruby and iOS: An inside lookRuby and iOS: An inside look
Ruby and iOS: An inside look
 
Panda labs annual report 2012
Panda labs annual report 2012Panda labs annual report 2012
Panda labs annual report 2012
 
Panda labs annual-report-2012
Panda labs annual-report-2012Panda labs annual-report-2012
Panda labs annual-report-2012
 

More from F-Secure Corporation

How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?F-Secure Corporation
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!F-Secure Corporation
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceF-Secure Corporation
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsF-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace F-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceF-Secure Corporation
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?F-Secure Corporation
 
Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3F-Secure Corporation
 
Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2F-Secure Corporation
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeF-Secure Corporation
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF-Secure Corporation
 
F-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Corporation
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windowsF-Secure Corporation
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsF-Secure Corporation
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big businessF-Secure Corporation
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業F-Secure Corporation
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?F-Secure Corporation
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetF-Secure Corporation
 

More from F-Secure Corporation (20)

Post-mortem of a data breach
Post-mortem of a data breachPost-mortem of a data breach
Post-mortem of a data breach
 
How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security Service
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important terms
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?
 
Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3
 
Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat Landscape
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
F-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior control
 
The State of the Net in India
The State of the Net in IndiaThe State of the Net in India
The State of the Net in India
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windows
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutions
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big business
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitet
 

Mobile Threat Landscape Q3 2012 Report Analyzes Latest Mobile Malware, Spyware & Riskware

  • 2. Mobile Threat Report Q3 2012 F-Secure Labs At the F-Secure Response Labs in Helsinki, Finland, and Kuala Lumpur, Malaysia, security experts work around the clock to ensure our customers are protected from the latest online threats. Round-the-clock response work takes place in three shifts, one of which is handled in Helsinki, and two in Kuala Lumpur. At any given moment, F-Secure Response Labs staff is on top of the worldwide security situation, ensuring that sudden virus and malware outbreaks are dealt with promptly and effectively. Protection around the clock Response Labs work is assisted by a host of automatic systems that track worldwide threat occurences in real time, collecting and analyzing hundreds of thousands of data samples per day. Criminals who make use of virus and malware to profit from these attacks are constantly at work on new threats. This situation demands around the clock vigilance on our part to ensure that our customers are protected. 2
  • 3. Mobile Threat Report Q3 2012 abstract THIS REPORT DISCUSSES THE MOBILE THREAT LANDSCAPE AS SEEN IN THE third QUARTER OF 2012, AND INCLUDES STATISTICS AND DETAILS OF THE MOBILE THREATS THAT F-SECURE RESPONSE LABS HAVE SEEN AND ANALYZED DURING THAT PERIOD. The data presented in this report was last updated on 30 September 2012. Contents abstract3 2012 Mobile Landscape Calendar 5 Executive Summary 6 Figure 1: Number of Android Samples Received, Q3 2012 8 Latest threats in the last three months 9 Figure 2: New Mobile Threats Families and Variants Received Per Quarter, 10 2011-201210 Figure 3: Mobile Threats By Platform, 2011-2012 11 Figure 4: Top-20 Mobile Threats By Variant Count Per Platform, 2007-Present 12 Potentially unwanted software 13 Hack-Tool:Android/Penetho.A14 Hack-Tool:Android/Whapsni.A14 Monitoring-Tool:Android/AccuTrack.A14 Monitoring-Tool:Android/Cobbler.A15 Monitoring-Tool:Android/SMSWatcher.A16 Riskware:Android/DroidCoupon.A17 Riskware:Android/Fidall.A, Riskware:iOS/Fidall.A 17 Riskware:Android/SeaWeed.A18 Figure 5: Mobile Threats By Type, Q3 2012 19 Spyware 20 Adware:Android/AdWo.A21 Adware:Android/Maxit.A21 Spyware:SymbOS/Fafespy.A21 Figure 6: Profit- vs Not Profit-Motivated Threats Per Quarter, 2011-2012 22 Figure 7: Profit- vs Not Profit-Motivated Threats By Platform, Q3 2012 22 3
  • 4. Mobile Threat Report Q3 2012 Malware 23 Trojan:Android/AckPosts.A24 Trojan:Android/AppleService.A24 Trojan:Android/DropDialer.A24 Trojan:Android/FireLeaker.A25 Trojan:Android/FjCon.A25 Trojan:Android/IconoSys.A26 Trojan:Android/LuckyCat.A28 Trojan:Android/Maistealer.A29 Trojan:Android/MarketPay.A29 Trojan:Android/NandroBox.A30 Trojan:Android/PopWeb.A30 Trojan:Android/SmsSend.A, and variant B and C 30 Trojan:Android/SmsZombie.A31 Trojan:Android/Sumzand.A, and variant B 31 Trojan:Android/Vdloader.A32 Trojan:Android/Vidro.A32 Trojan:Blackberry/Zitmo.A33 Trojan:SymbOS/FakePatch.A33 Trojan:SymbOS/Foliur.A33 Trojan:SymbOS/HRU.A33 Trojan:SymbOS/Impler.A33 Trojan:SymbOS/KillTrust.A33 Trojan:SymbOS/Nokan.A, and variant B 34 Trojan:SymbOS/PlugGamer.A34 Trojan:SymbOS/Ropitor.A34 Trojan:SymbOS/Shilespy.A34 Trojan-Downloader:Android/Morepak.A34 Trojan-Spy:WinCE/FinSpy.A, Trojan-Spy:iOS/FinSpy.A, Trojan-Spy:SymbOS/FinSpy.A, Monitoring-Tool:Android/FinSpy.C 35 New variants of already known families 36 Figure 8: Top-10 Android Detection Hits, Q3 2012 37 Figure 9: Breakdown of Heuristic Detection, Q3 2012 37 Table 1: Top Android Malware, Riskware and Spyware, Q3 2012 38 4
  • 5. Mobile Threat Report Q3 2012 2012 Mobile Landscape Calendar JAN feb mar apr may jun jul aug sep 21 20 Google Bouncer introduced to Play Store 17 iOS 6 and iPhone 5 launched 13 14 10 10 Drive-by malware found on Android Android 4.1 8 (Jellybean) released FinSpy found on 4 Fidall found multiple platforms on iOS SMS-trojans found on J2ME 1 Zitmo found on Blackberry 3 4 5 6 6 7 8 Nokia halts almost all Symbian development 13 Symbian Belle refresh rolls out Threat Statistics notable events New families/variants on Android Android New families/variants on Symbian Blackberry iOS J2ME Windows Mobile Symbian NOTE: The threat statistics used in the calendar are made up of families and variants instead of unique files. For instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics. 5
  • 6. Mobile Threat Report Q3 2012 Executive Summary SYMBIAN Despite Android’s dominance in the mobile threat landscape, the Symbian malware scene is far from dead. 21 new families and variants were discovered in the third quarter of 2012, a 17% increase compared to the second quarter. A typical Symbian malware is a trojan that mimics a system update or a legitimate application. The object-capability model used in Symbian devices presents some “...In Q2, China loopholes that can be exploited. For example, the same set of capabilities required officially surpassed by a legitimate action game may be similar to that required by an application that can download and install new software from the Internet. A malware author can capitalize the United States as on these similar capabilities to present a malware as a harmless, coveted program that the largest market for sneakily carries out its activities without arousing the user’s suspicion. smartphones... ” Most of the Symbian malware originates in China and are distributed for the purpose of making a profit. Most of these (for example, Fakepatch.A and Foliur.A) are involved in SMS-sending activities. The SMS messages are usually sent to premium rate numbers or those associated with SMS-based services. Malware authors and distributers can easily turn an infection into profit by taking advantage of a ‘built-in’ billing mechanism for these SMS services; the malware simply sends out SMS messages that silently sign up the device owner for a premium subscription service, incurring charges the user’s account. Another profit-generating method involve the malware emulating a user’s behaviour and enabling WAP services on the device, which are then billed through the mobile service operator. These malware, such as PlugGamer.A, are capable of acting as scripted bots, silently playing a regular, albeit simple browser-based online game over the WAP service. Despite the continuing activity on the Symbian malware scene, the Symbian platform itself saw a significant blow to its future, as Nokia confirmed in September that the once popular operating system has now been put in “maintenance mode”, with the only major update this year being a refresh or feature pack that was rolled out in August to certain devices running the current Nokia (formerly Symbian) Belle release. Market-wise, shipment of Symbian smartphones reportedly fell by 62.9% in Q2 and Symbian now accounts for only 4.4% of the global smartphone market. Despite the lack of activity in platform development and use however, Symbian malware is still likely to be active for some time to come as many users, particularly in developing countries, continue to use existing Symbian-based handsets. Android As expected, Android malware continues to dominate the mobile threat landscape with a whopping 51,447 unique samples detected in the third quarter (see Figure 1 on page 8). The increase in samples occurred even after Google introduced Bouncer, an additional layer of security on the Android Play Store - the renamed Android Market - that scans new and existing apps and developer accounts for malicious activity. Google has claimed that this additional security resulted in a 40% drop in malicious apps being offered. Though researchers have demonstrated in technology conferences that Bouncer protection could be circumvented, it seems somewhat unlikely that this could be the reason for the increase in malicious samples. 6
  • 7. Mobile Threat Report Q3 2012 The surge may better be attributed as a natural consequence of the continued high growth in Android smartphone adoption this quarter, particularly in regions such as China and Russia. In fact, in Q2, China officially surpassed the United States as the largest market for smartphones, with Android handsets accounting 81% of that market. These expanding markets have also been notable for the proliferation of less-secure third-party apps markets, which are popular with users for various reasons. This factor may also account for the increasing number of malicious samples seen this quarter. Of this number, we discovered 42 new families and new variants of existing families. Unlike the driveby malware found earlier this year (see the Q2 Mobile Threat Report), the majority of the new Android threats seen this quarter have been designed to generate profit from SMS sending activities or by harvesting information found on the infected device. Platform-wise, the other notable event this quarter is the release of the 4.1 update, dubbed Jellybean, which included a number of exploit mitigation features as part of an ongoing effort to improve security on the platform. others The third quarter also saw a new variant of Zitmo (mobile version of the Zeus malware) that targets Blackberry devices. An earlier variant was discovered back in 2010, and “The third quarter also used JAD file format. The new one is now using COD file format but its purpose saw a new variant of remains the same, which is to steal the mobile Transaction Authentication Number (mTAN) sent by banks to their customers. The mTAN is sent via an SMS message and is Zitmo (mobile version used to validate an online transaction. Without the number, the transaction cannot be of the Zeus malware) completed. The Zitmo malware intercepts the SMS messages containing mTans and forwards them to a remote server. that targets Blackberry Aside from Zitmo for Blackberry, the FinSpy trojan was the other notable discovery in devices.” the third quarter of 2012. This trojan was made available on multiple mobile platforms - Android, Symbian, iOS, and Windows Mobile. FinSpy can take screenshots of an infected device, record keyboard strokes, intercept Skype communications, track device location, and monitor SMS and call activities on the device. FinSpy is the mobile version of FinFisher, a trojan commercially produced by a UK-based software company and marketed as a surveillance product for desktop computers. There has been reports of FinFisher being used against citizens of Egypt, Bahrain, and Turkmenistan. Due to its alleged role in political espionage, the trojan has been of concern to non-governmental organizations such as Privacy International. Apart from the unusual case of FinSpy, the only other notable case on the iOS platform this quarter was Fidall, an app that essentially sends contacts from the device to a remote server, then sends spam SMS messages to the contacts with a download link for the application. The app is also available on Android. As a final note, the iOS platform itself was also updated this quarter to iOS 6, which included fixes for many (reportedly 197) vulnerabilities found, the majority of them related to the Webkit web browsing component. 7
  • 8. Mobile Threat Report Q3 2012 17+69+14A 51,447 JULY 35 8,7 69+17+14A august 92 35,5 14+17+69A september 5,033 20 7,1 3,063 Q1 2012 Q2 2012 Q3 2012 Figure 1: Number of Android Samples Received, Q3 2012 NOTE: The threat statistics used in Figure 1 are made up of the number of unique Android application package files (APKs). 8
  • 10. Mobile Threat Report Q3 2012 90 all threats J2ME Android Windows Mobile Blackberry Symbian iOS 80 74 70 67 60 60 60 52 51 50 42 40 40 37 35 36 30 23 20 21 21 19 17 18 14 12 10 10 6 4 1 1 2 2 1 0 1 0 50+50 0 33+33+34 25+25+ 33+33+34 50+50 25+25+ 33+33+34 100 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 Q1 2011 Q2 2011 Q3 2011 Q4 2011 Q1 2012 Q2 2012 Q3 2012 Figure 2: New Mobile Threats Families and Variants Received Per Quarter, 2011-2012 NOTE: The threat statistics used in Figure 2 are made up of families and variants instead of unique files. For instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics. 10
  • 11. Mobile Threat Report Q3 2012 65+3+131A Symbian, 31.2% Android, 65% Q1–Q4 2011 Windows Mobile, 1.1% J2ME, 2.7% 65+1+229A Symbian, 29.8% Q1–Q3 Android, 66.8% Windows Mobile, 0.6% 2012 J2ME, 1.1% iOS, 1.1% Blackberry, 0.6% Figure 3: Mobile Threats By Platform, 2011-2012 NOTE: The threat statistics used in Figure 3 are based on the number of families and variants instead of unique files. For instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics. 11
  • 12. Mobile Threat Report Q3 2012 FakeInst 16 Mobler 14 SmsAnywhere 13 OpFake 6+1+1+3 Commwarrior 10 Redoc 10 DroidKungFu 9 Flexispy 2+1+6 MerogoSMS 9 Boxer 5+3 Flocker 8 JiFake 8 Zhaomiao 8 Cyppy 7 BopSmiley 5+2 DroidRooter 7 Konov 6 Beselo 5 DroidDream 5 SmsSpy 4+1 Android J2ME Yorservi 5 Windows Mobile Yxe 5 Symbian Figure 4: Top-20 Mobile Threats By Variant Count Per Platform, 2007-Present NOTE: The threat statistics used in Figure 4 are made up of families and variants instead of unique files. For instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics. 12
  • 13. Potentially unwanted software We consider the following program as potentially unwanted software, which refers to programs that may be considered undesirable or intrusive by a user if used in a questionable manner.
  • 14. Mobile Threat Report Q3 2012 Hack-Tool:Android/Penetho.A Penetho.A is a penetration testing application that utilizes a well-known vulnerability in the Thomson/Speedtouch router. It generates a password for the WiFi router using the Service Set Identification (SSID). Penetho.A’s icon (left), and WiFi confirmation (right) Hack-Tool:Android/Whapsni.A Whapsni.A is a tool that can sniff out WhatsApp packets over a shared network. For WhatsApp: A cross-platform mobile example, when connected to a shared WiFi, it may be able to intercept WhatsApp messaging application that allows the users chat data packets being sent to and from other devices connected to the network. to exchange messages over an Internet connection, thus avoiding SMS charges. These packets may contain private information, enabling Whapsni.A to read private messages and view contact information associated with the WhatsApp account on those devices. NOTE: For additional reading on WhatsApp’s security issues, please refer to the article ‘WhatsApp is broken, really broken’ (http://www.fileperms.org/whatsapp-is-broken- really-broken/). Monitoring-Tool:Android/AccuTrack.A AccuTrack.A is an application that tracks down the GPS location of the device on which it was installed. While not malicious in itself, it introduces a potential risk for misuse with malicious intent. 14
  • 15. Mobile Threat Report Q3 2012 AccuTrack.A’s icon (left), and settings option (right) Monitoring-Tool:Android/Cobbler.A Cobbler.A allows a user to define specific SMS messages that can later be used to perform these actions from a remote location: • Wipe the SD card’s contents • Wipe everything found on the device • Retrieve the device’s location Cobber.A’s icon (left), and requested permissions (right) 15
  • 16. Mobile Threat Report Q3 2012 Screenshots of Cobbler.A while running on a device Monitoring-Tool:Android/SMSWatcher.A SMSWatcher.A is a commercial monitoring tool advertised as being for parents who are interested in monitoring their children’s SMS activities. 16
  • 17. Mobile Threat Report Q3 2012 Riskware:Android/DroidCoupon.A When DroidCoupon.A is installed on a device, users risk having their device information leaked to unauthorized parties. The application may leak the following information: • International Mobile Equipment Identity (IMEI) number • International Mobile Subscriber Identity (IMSI) number • Package version • Package name • Channel Screenshots of DroidCoupon.A Riskware:Android/Fidall.A, Riskware:iOS/Fidall.A Distributed under the name Find and Call, this program first requests the user to register by providing their email address. It then searches for e-mails, addresses, and phone numbers from the user’s contact list. This information is then synced with a remote server. Once synced, the server will send an SMS message containing a link to download the application to the contacts—essentially, SMS spam. The SMS messages reportedly contains the user’s phone number in the ‘From’ field. 17
  • 18. Mobile Threat Report Q3 2012 Fidall.A’s icon (left) and request for the user to provide email address (right) Another issue concerning Fidall.A is that the data transmitted between the device and the remote server is in plain text, which easily exposes the content if intercepted by another party. The app is also fully capable of syncing with the contacts from the user’s e-mail, Facebook, and Skype accounts. The app’s website also reportedly allowed users enter their social network and online payment merchant details. At the time of writing, both the Apple App Store and Google Play Store have removed the app. This incident marks the first time the Apple App Store has had to remove a trojan from its market. Riskware:Android/SeaWeed.A Once installed, SeaWeed.A initiates an application purchase by sending out an SMS message with the content ‘341#102366#34101’ to the number 1065880004. It then monitors all incoming messages, looking for a specific reply. Once the replying message arrived, it will intercept this message and display the content as a dialog box. This dialog box essentially asks the user to confirm the purchase; without the confirmation, the transaction will not proceed. Additionally, SeaWeed.A forwards the device’s IMSI number and other important details to a remote server. 18
  • 19. Mobile Threat Report Q3 2012 3+3+687025v Adware 3% Trojan-Spy Hack-Tool 4.5% 3% Monitoring- Trojan- Tool Downloader 6% 1.5% Riskware 7.5% Trojan Spyware 71.5% 3% Figure 5: Mobile Threats By Type, Q3 2012 NOTE: The threat statistics used in Figure 5 are made up of families and variants instead of unique files. For instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics. 19
  • 20. Spyware Programs categorized as spyware secretly collect information about a user’s browsing habits, search strings, site preferences and preferred applications. This collected information is either sent out to another party or stored locally.
  • 21. Mobile Threat Report Q3 2012 Adware:Android/AdWo.A AdWo.A is an advertising module that displays intrusive ads and collects private information, such as the device’s IMEI number. Adware:Android/Maxit.A Maxit.A is an SMS-based marketing module that provides SMS advertisements and other extra services. An application containing this module will gather the following information from the device it was installed on: • International Mobile Equipment Identity (IMEI) number • International Mobile Subscriber Identity (IMSI) number • Phone number • Operating system version • Operator name • Operator code • Operator ISO • SIM country code • SIM operator • SIM serial number • SDK version • SDK number • Device release date • Device model • Device manufacturer • Device product • Device brand • Device language setting The gathered information is then stored in a location that is accessible to the application developer, as provided by the advertising service. Spyware:SymbOS/Fafespy.A Fafespy.A is a spyware application developed by Killer Mobile. 21
  • 22. Mobile Threat Report Q3 2012 profit-motivated Not profit-motivated Q1 2011 13 6 Q2 2011 18 20 Q3 2011 39 37 Q4 2011 29 33 Q1 2012 35 17 Q2 2012 37 22 Q3 2012 28 39 Figure 6: Profit- vs Not Profit-Motivated Threats Per Quarter, 2011-2012 22 20 blackberry Android 2 1 ios 0 0 P NP P NP P NP 14 Windows Mobile 7 symbian 0 1 P = profit motivated P NP P NP NP = not profit motivated Figure 7: Profit- vs Not Profit-Motivated Threats By Platform, Q3 2012 NOTE: The threat statistics used in Figure 6 and Figure 7 are made up of families and variants instead of unique files. For instance, if two samples are detected as Trojan:Android/GinMaster.A, they will only be counted as one in the statistics. 22
  • 23. Malware Programs categorized as malware are generally considered to pose a significant security risk to the user’s system and/or information. Malicious actions carried out by these programs include (but are not limited to) installing hidden objects as well as hiding the objects from the user, creating new malicious objects, damaging or altering any data without authorization, and stealing any data or access credentials.
  • 24. Mobile Threat Report Q3 2012 Trojan:Android/AckPosts.A AckPosts.A collects information from the contact list, and forwards the details to a remote address. AckPosts.A’s icon (left), and screenshot (right) Trojan:Android/AppleService.A AppleService.A is distributed via a trojanized application, where it is repackaged in another application that seems legitimate. When executed, it collects user information and details on other installed application on the device. This information is then forwarded to a remote server. AppleService.A also connects to two other remote servers, from which it downloads other malicious applications to be installed on the infected device. Trojan:Android/DropDialer.A During installation, DropDialer.A displays a message asking the user to agree to certain terms and conditions. EULA presented during the installation process 24
  • 25. Mobile Threat Report Q3 2012 This action will trigger an SMS message to be sent to 3170. After that, the user is presented with an option to switch the screensaver to a theme based on the video game Grand Theft Auto 4. Different themes are also available, as indicated by the package names. DropDialer.A’s icon (left), and GTA-themed screen saver (right) Trojan:Android/FireLeaker.A FireLeaker.A accesses contacts information on the device on which it was installed. It later collects and forwards these details to a remote server. Trojan:Android/FjCon.A FjCon.A is signed with a key trusted by common custom ROM builds, allowing it to Custom ROM: A standalone version obtain permissions that are usually not needed in typical applications. For example, of an operating system that has been the INSTALL_PACKAGES and DELETE_PACKAGES allows it to remotely install an customized in certain ways. application or package onto the device without the user noticing. FjCon.A’s icon (left), and screenshot (right) FjCon.A also monitors SMS messages, looking specifically for those coming from 10658166. Messages with these contents in the body will be blocked: • 83589523 • 客服 • 资费 • 1.00元 25
  • 26. Mobile Threat Report Q3 2012 • 2.00元 • 元/条 • 元/次 • 1元 • 2元 • 网游 Snippet of code that instructs FjCon.A to install applications onto the device Trojan:Android/IconoSys.A IconoSys.A is distributed under various application names—My Pony’s Birthday Countdown, My Twitter Pics, Blonde Jokes, SMS W!sh, etc.—but all leads to the same registration page. IconoSys.A distributed as My Twitter Pics 26
  • 27. Mobile Threat Report Q3 2012 IconoSys.A distributed as My Pony’s Birthday Countdown During the registration, users are asked to provide several information which may be leaked to other unintended recipients. The information that users provide include: • Device manufacturer • Device model • Email address • International Mobile Equipment Identity (IMEI) number • Package version • Phone number • User’s age • User’s gender • User’s name Screenshots of IconoSys.A during registration Trojan:Android/LoveSpy.A LoveSpy.A is a program that claims to be an anti-virus application, but is actually a spying tool. It monitors SMS and call activities on the device and later forwards the log to a remote server. Logged information include: • Content of SMS • Date of call or SMS • Duration of call • GPS location • International Mobile Equipment Identity (IMEI) number • Name • Phone number • Type of call 27
  • 28. Mobile Threat Report Q3 2012 Since it receives commands via SMS, LoveSpy.A will intercept these messages, as displaying them to the user bring attention to its suspicious activities. It specifically looks for those that begin with the following strings, as they translate to certain actions: • SCL – send call log • IME – send device’s IMEI number • REG – register device through the application • SML – send SMS log • CMB – make a call back to the sender’s number • SYCP – send user’s location • SYFP – send user’s location Screenshot of LoveSpy.A on a device Trojan:Android/LuckyCat.A LuckyCat.A may be connected to an advanced persistent threat (APT) campaign APT: Advanced persistent threat. that shares the same name. The Luckycat campaign targets the Indian and Japanese Commonly refers to cyber espionage military research institutions; Chinese hackers were believed to be responsible committed by a group (e.g. nation state) behind this campaign. interested in gathering intelligence. LuckyCat.A’s icon (left), and screenshot (right) 28
  • 29. Mobile Threat Report Q3 2012 LuckyCat.A exhibits remote access trojan (RAT) capabilities, and connects to a command and control (CC) server that will further instruct the malware to perform these actions: • Browse directory in the device • Download file from the device • Upload file to the device • Send information to the CC server NOTE: For additional reading on the Luckycat APT campaign, please refer to the article titled ‘Luckycat’ APT Campaign Building Android Malware (http://www.darkreading. com/mobile-security/167901113/security/attacks-breaches/240004623/luckycat-apt- campaign-building-android-malware.html). Trojan:Android/Maistealer.A Maistealer.A collects the user’s contact names and their email addresses. This information is stored in /sdcard/addresscap/list.log, and later uploaded to a remote site. Maistealer.A’s icon (left), and screenshots (middle and right) Trojan:Android/MarketPay.A MarketPay.A is distributed via a trojanized application, using a package named com. mediawoz.gotq.apk. When installed on a device, it automatically places orders to purchase applications from the Chinese mobile market (10086.cn) without the user’s consent. This malware also collects the device’s associated phone number and IMEI number, and forwards this information to a remote server. MarketPay.A’s icon 29
  • 30. Mobile Threat Report Q3 2012 Trojan:Android/NandroBox.A When launched, NandroBox.A displays a page that notifies the user of a list of terms and conditions. Once the user has clicked Confirm, it sends out the device’s IMEI number and other information to a remote site in XML format. Screenshots of NandroBox.A Next, it sends an SMS message to 1065800815747, with content that follows this format: XXX, game_id, version, 0, channel. To cover its tracks, the malware will intercept all messages from the aforementioned number. Details for the SMS message that NandroBox.A is instructed to send Trojan:Android/PopWeb.A PopWeb.A harvests device information, and forwards the them to a remote location. Harvested information includes: • Email • Location • Phone number • SIM serial number • WiFi MAC address Trojan:Android/SmsSend.A, and variant B and C SmsSend.A is a version of another malware called OpFake. It reaps profit by sending the message ‘gf bigfun 281 fnuXW9Ey5’ to these numbers: 9993, 9994, and 9995. SmsSend.C operates in the same way SmsSend.A does, but uses a different display image, message content and recipient numbers. When executed, it displays images of nude women and sends out the message ‘galve 328 SjhFaG1IK’ to the following numbers: 6008, 6006, 6152, and 6952. 30
  • 31. Mobile Threat Report Q3 2012 Screenshot of SmsSend.A’s in action Trojan:Android/SmsZombie.A SmsZombie.A drops a malicious component to a live wallpaper application on the device, featuring various images of women. The malware then creates a file named phone.xml and proceeds to collect user information and banking-related data that can be found on the device. The collected data are later sent via an SMS message to the number 13093632006. Screenshot of SmsZombie.A Trojan:Android/Sumzand.A, and variant B During execution, Sumzand.A displays an image of a battery power meter that appears to gauge the battery performance. 31
  • 32. Mobile Threat Report Q3 2012 Sumzand.A’s icon (left), and screenshot (right) In the background, what actually happens is that Sumzand.A is collecting details such as phone numbers from the contact list, and forward them to a remote server. These numbers may later be used in SMS spam campaign or sold to other interested parties. Trojan:Android/Vdloader.A Vdloader.A collects device information such as the IMEI and IMSI number and forwards the details to a remote address. It is also capable of downloading and installing APK files, and sending out SMS messages. Vdloader.A’s icon Trojan:Android/Vidro.A Vidro.A presents the user with a list of terms and conditions during the installation process. Once the user clicks Yes to these conditions, it connects to and downloads content from a remote site. Vidro.A’s icon (left), and screenshot (right) It will also connect to another remote address, and try to update itself. This will trigger an SMS message with the content ‘‘PAY 1d489fa9-4a8e-4877-ab0d- 6a56830ed8b0’ to be sent to 72908. 32
  • 33. Mobile Threat Report Q3 2012 Trojan:Blackberry/Zitmo.A Back in 2010, we reported about a Zitmo (mobile version of the Zeus malware) attack mTAN: Mobile Transaction Authentication on Blackberry devices. Now there is a new variant, which uses the COD file format. Number. This number is used to Its purpose remains the same—it monitors incoming SMS messages for those authenticate an online banking transaction. containing a mobile Transaction Authentication Number (mTan), which are sent by banks to their customers in order to complete an online banking transaction. The malware instead forwards the SMS messages to a remote server. NOTE: The previous Zitmo attack on Blackberry devices were reported in the blog post titled ‘Zeus Variants Targeting Mobile Banking’ (http://www.f-secure.com/weblog/ archives/00002037.html). Trojan:SymbOS/FakePatch.A FakePatch.A profits by sending SMS messages to premium rate numbers and leaving the user to pay for the charges incurred. It also terminates any antivirus-related processes to avoid detection. Trojan:SymbOS/Foliur.A Once installed, Foliur.A proceeds to download and install new programs onto the device. Aside from that, its other activities include sending out SMS messages to premium rate numbers and killing off anti-virus processes to avoid detection. Trojan:SymbOS/HRU.A To protect itself, HRU.A kills off any process belonging to a security product. If the Ogg Vorbis: A non-proprietary audio user attempts to uninstall it, the program terminates its own installer process to compression format used to store and play prevent uninstallation. HRU.A’s activities are triggered by an Ogg Vorbis recognizer. digital music. Trojan:SymbOS/Impler.A Impler.A is a program that contains references to several online games. It quietly downloads and installs new programs onto the device without the user’s consent. When the user attempts to uninstall Impler.A, it will kill off the installer process to block the uninstallation. Trojan:SymbOS/KillTrust.A KillTrust.A temporarily modifies the system settings so that it can install untrusted programs onto the device without the user noticing. It will also kill off the installer process and some other processes. 33
  • 34. Mobile Threat Report Q3 2012 Trojan:SymbOS/Nokan.A, and variant B Nokan.A downloads and installs other programs onto the device without the user’s consent. It also terminates the installer process when an attempt to uninstall the application is made. Trojan:SymbOS/PlugGamer.A PlugGamer.A contains a lot of similarities with the AndroGamer malware first seen in Trojan:SymbOS/AndroGamer.A: This trojan Q2 2012. It downloads and installs new programs onto the device, and forwards the appears to be playing an online or WAP device information to a remote server. game in the background. It is capable of downloading and installing programs onto the device, and forwards information to a remote server. —p.23, Q2 2012 Mobile Threat Report Trojan:SymbOS/Ropitor.A Ropitor.A downloads configuration files and software from a remote host and silently installs them onto the device. It is also capable of removing software from the device based on the downloaded configuration files. Trojan:SymbOS/Shilespy.A Once installed on a device, Shilespy.A performs the following activities: DTMF: Dual-Tone Multi-Frequency signaling, used for telecommunication • Connects to a remote host signaling between a phone and the • Monitors and sends out SMS messages switching center. • Installs new software onto the device • Dials and sends DTMF commands over the voice line Trojan-Downloader:Android/Morepak.A Morepak.A is packaged inside a trojanized application and includes an advertising component. Once installed, it connects to a remote location, then proceeds to download malicious files onto the device. Morepak.A’s icon 34
  • 35. Mobile Threat Report Q3 2012 Trojan-Spy:WinCE/FinSpy.A, Trojan-Spy:iOS/ FinSpy.A, Trojan-Spy:SymbOS/FinSpy.A, Monitoring- Related Labs Weblog post Tool:Android/FinSpy.C FinSpy.A is the mobile version of the FinFisher surveillance software, a commercial Egypt, FinFisher Intrusion Tools trojan manufactured by the UK-based security company Gamma International. This and Ethics threat was released on multiple platforms—Android, iOS, Symbian and Windows Mobile. It is used to remotely monitor the device and is capable of performing these http://www.f-secure.com/weblog/ tasks: archives/00002114.html • Taking screenshots • Recording keyboard strokes • Intercepting Skype communications • Tracking a device’s location • Monitoring SMS messages and phone calls NOTE: For additional reading on FinFisher, please refer to (https://www. privacyinternational.org/finfisherreport/). 35
  • 36. New variants of already known families THE FOLLOWING IS A LIST OF NEW VARIANTS OF EXISTING MALWARE FAMILIES. THEIR FUNCTIONALITY IS NOT SIGNIFICANTLY DIFFERENT COMPARED TO THE EARLIER VARIANTS DESCRIBED IN PREVIOUS REPORTS. »» Monitoring-Tool:Android/FinSpy.C »» Riskware:Android/PremiumSMS.E »» Spyware:SymbOS/Flexispy.M »» Trojan:Android/EuropaSMS.C »» Trojan:Android/FakeInst.P, and variant Q and R »» Trojan:Android/FakeLogo.D »» Trojan:Android/FakeUpdates.B »» Trojan:Android/Gamex.B »» Trojan:Android/GoldDream.C »» Trojan:Android/OpFake.J »» Trojan:SymbOS/AndroGamer.C »» Trojan:SymbOS/Kensoyk.B »» Trojan:SymbOS/MapUp.D »» Trojan:SymbOS/MulGamer.B »» Trojan:SymbOS/RandomTrack.B »» Trojan:SymbOS/SivCaller.B, and variant C »» Trojan:SymbOS/Zhaomiao.H
  • 37. Mobile Threat Report Q3 2012 12,471 9,874 6,867 2,936 2,289 2,265 2,023 Counterclank.A RuFailedSMS.A 1,221 Gappusin.A 1,103 1,047 FakeInst.L Heuristic AdWo.A Ropin.A Boxer.C Kmin.A Kmin.C Figure 8: Top-10 Android Detection Hits, Q3 2012 82+18+A malware 1,736 Heuristic Detection Total = 9,874 Riskware 8,138 Figure 9: Breakdown of Heuristic Detection, Q3 2012 NOTE: The threat statistics used in Figure 8 and Figure 9 are made up of the number of unique Android application package files (APKs). 37
  • 38. Mobile Threat Report Q3 2012 Table 1: Top Android Malware, Riskware and Spyware, Q3 2012 Top-30 Malware Top-30 Riskware and Spyware detection COUNT detection COUNT Trojan:Android/Boxer.C 12471 Adware:Android/Ropin.A 6867 Trojan:Android/RuFailedSMS.A 2289 Application:Android/Counterclank.A 2936 Trojan:Android/FakeInst.L 1221 Adware:Android/AdWo.A ** 2265 Trojan:Android/Kmin.A 1103 Adware:Android/Gappusin.A 2023 Trojan:Android/Kmin.C 1047 Application:Android/FakeApp.C 409 Trojan:Android/FakeInst.E 937 Spyware:Android/EWalls.A 84 Trojan:Android/OpFake.E 672 Riskware:Android/Boxer.D 75 Trojan:Android/JiFake.F 604 Exploit:Android/DroidRooter.B 63 Trojan:Android/SMStado.A 550 Exploit:Android/DroidRooter.A 60 Trojan:Android/FakeInst.A 418 Riskware:Android/MobileTX.A 36 Trojan:Android/Ginmaster.B 363 Spyware:Android/SndApps.A 32 Trojan:Android/GoldDream.C 336 Monitoring-Tool:Android/SpyTrack.B 25 Trojan:Android/FakeInst.K 336 Application:Android/Steveware.A 24 Trojan:Android/DroidKungFu.C 316 Hack-Tool:Android/DroidRooter.B 24 Trojan:Android/OpFake.F 313 Monitoring-Tool:Android/MobileSpy.C 21 Trojan:Android/FakeNotify.A 265 Hack-Tool:Android/DroidRooter.H 20 Trojan:Android/BaseBridge.A 235 Exploit:Android/DroidRooter.C 17 Trojan:Android/Ginmaster.D 193 Hack-Tool:Android/DroidRooter.A 15 Trojan:Android/Ginmaster.C 153 Monitoring-Tool:Android/Spyoo.A 15 Trojan:Android/AutoSPSubscribe.A 140 Exploit:Android/GBFM.A 14 Trojan:Android/Ginmaster.A 118 Monitoring-Tool:Android/MobileMonitor.A 13 Trojan:Android/DroidKungFu.F 116 Adware:Android/Mobsqueeze.A 11 Trojan:Android/BaseBridge.D 91 Exploit:Android/DroidRooter.E 9 Trojan:Android/Geinimi.D 84 Hack-Tool:Android/TattooHack.A 9 Trojan:Android/FjCon.A ** 82 Monitoring-Tool:Android/MobileTracker.A 9 Trojan:Android/Frogonal.A 79 Monitoring-Tool:Android/KidLogger.B 7 Trojan:Android/FakeBattScar.B 78 Monitoring-Tool:Android/SpyBubble.B 7 Trojan:Android/Kmin.B 76 Riskware:Android/QPlus.A 6 Trojan:Android/DroidDream.D 74 Monitoring-Tool:Android/MobiSmsSpy.A 6 Trojan:Android/FakeBattScar.A 64 Hack-Tool:Android/DroidRooter.E 5 ** New family or new variant discovered in Q3 2012 NOTE: The threat statistics used in Table 1 are made up of the number of unique Android application package files (APKs). 38
  • 39. Mobile Threat Report Q3 2012 f-SEcure mobile security F-Secure Mobile Security effectively protects your mobile device, smartphone or tablet, from all common mobile threats. It guards against loss and theft, protects your children online with powerful parental control functions, keeps your device free of malware and lets you browse the web safely. Find out more: http://www.f-secure.com/web/home_global/mobile-security Purchase F-Secure Mobile Security: https://shop.f-secure.com/cgi-bin/shop/?ID=FSMAV 39
  • 40. Protecting the Irreplaceable This document was previously released under controlled distribution, intended only for selected recipients. Document made public since: 5 November 2012 F-Secure proprietary materials. © F-Secure Corporation 2012. All rights reserved. F-Secure and F-Secure symbols are registered trademarks of F-Secure Corporation and F-Secure names and symbols/ logos are either trademark or registered trademark of F-Secure Corporation. Protecting the irreplaceable | f-secure.com