Android mobile devices were an attractive target for malicious activity throughout 2017. The ubiquity of these devices, and the sensitive data they often hold, enticed both espionage and financially motivated attackers. In 2017, we reported on 48 separate campaigns that targeted mobile applications and vulnerabilities. Our research highlighted the following key takeaways from the past year:

1. Official app stores are not infallible

Google Play was the most frequently cited single-source of Android malware infections. Despite the security measures put in place, the official Google Play store can still be used to distribute malicious applications; and given its popularity, criminal actors will continue to target it as a means of distributing malicious apps.

However, 66% of reported initial infections were from locations other than the official app store. Google Play’s profile can also slightly skew public reporting of Android malware infections, as security researchers will often focus on identifying security weaknesses on the most well-known platforms ahead of other, third-party sites. The number of infection entry points outside of app stores should remind us to remain vigilant of phishing texts and emails, and to take added precautions when browsing on mobile devices.

 

Figure 1 Reported initial infection points for mobile malware since January 1st 2017 (unknown omitted)

2. Appearances can be deceiving

Attackers predominantly used two variations of malicious apps to disguise malware and push downloads; apps either a) acted as legitimate resources such as cryptocurrency, security and games services, or b) fraudulently used branding associated with credible organizations, like Chrome or Adobe.

Once installed, malware used a variety of methods to obtain device or user information, including requesting that the user accepts unnecessary permissions and escalating administrative privileges. Where user interaction was required to harvest data, overlays – where a malicious app superimposes over a legitimate app – were commonly deployed to prompt users to enter personal and financial information.

These Android malware deployments included both opportunistic campaigns where users inadvertently downloaded malicious apps from a given site, as well as more targeted social engineering campaigns, such as those targeting users based in a particular country or industry.

 

Figure 2 Reported techniques, tactics and procedures in Android incidents since January 1st 2017

 

3. Espionage and financial gain were the primary motives

Gathering information, such as profiling device information or recording phone calls and messages, was the most prevalent reason for infection. Collecting financial and banking data came a close second. Mobile banking malware uses sophisticated techniques for harvesting data, including overlays specific to target banks, and intercepting SMS messages to obtain multi-factor authentication codes.

Given the increase in reports of cryptocurrency mining malware in 2018, which is partly a result of the steep rise in cryptocurrency prices, there is a realistic possibility that more Android malware attacks will incorporate cryptocurrency mining payloads in future.

 

Figure 3   Reported function of mobile malware since January 1st 2017

4. How to avoid infection

We expect malware campaigns against the Android platform to continue in 2018; nevertheless, enterprises and individuals can take several preventative measures to lower the risk of infection:

  • Use the official Google Play store; only download “Play Protect verified” apps from legitimate companies
  • Only allow limited permissions for downloaded apps
  • For enterprise devices, Mobile Device Management solutions give IT security staff control to set access permissions and restrictions
  • Do not root enterprise devices, as rooting allows access to the Android operating system code. Preventing rooting mitigates unauthorized administration privilege access.
  • Deploy end-point Antivirus solutions on individual devices
  • Bring Your Own Device (BYOD) enterprises should establish user policies and disallow connection of BYOD to corporate infrastructure.
  • Educate employees on threats associated with SMS phishing and mobile device browsing

Subscribe here to get the latest threat intelligence and more from Digital Shadows (now ReliaQuest) in your inbox.