13.07.2015 Views

hp-security-research-cyber-risk-report-pdf-2-w-1408

hp-security-research-cyber-risk-report-pdf-2-w-1408

hp-security-research-cyber-risk-report-pdf-2-w-1408

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

HP Security Research | Cyber Risk Report 2015One attack used Web injections andsocial engineering to install fakebanking appsonto smartphones.SMS malwareSending SMS messages to premium-line numbers was the first payload used by Androidmalware writers. This technique was particularly useful in Europe, where SMS still remains oneof the more popular services allowing vendors to monetize their services (it allows users to payfor small items, such as ringtones, by sending SMS messages).The popularity of premium SMS services and instant payments to service providers in Europeprovided malware writers with a platform that they successfully used to their financial benefitfor several years. SMS malware usually pretended to be a game or a similarly interesting app,but soon after the user granted the app permission to send SMS messages, it would startsending them to the premium lines, making users pay an unexpected price premium for whatshould have been free.Opfake, Boxer, and Fakeinst are the most common families in Android SMS malware.It is worth noting that most of the SMS Trojans target Russians and citizens of other countries ofthe former Soviet Union. However, the time of SMS Trojans may be coming to an end. KasperskyLabs <strong>research</strong>ers have attributed an increase in the number of discovered Android SMS Trojansshortly before July to new rules introduced by the Russian telecom regulator for servicespaid by SMS. These new rules mean that the providers of SMS services now need to send aconfirmation code to users, which must be confirmed by the user before continuing on to use apremium line service.However, it is more likely that the writers of SMS malware are simply regrouping and workingon addressing those new rules. It is likely that we will continue to see SMS Trojans, especially inEurope, in the foreseeable future.Banking TrojansBanking Trojans became more prolific this year, with several families designed to attack thetransaction authorization system that uses mTANs sent to users’ smartphones over SMS. TheAndroid.Trojan.Faketoken family intercepts SMS messages from banks in order to forward themto locations controlled by the attacker.This attack was first employed in a mobile component of the Zeus (Zitmo) family, whichcoordinated attacks on users of Internet banking by using Web injections and social engineeringto install fake banking apps onto smartphones. Once a user logged into Internet bankingthrough the desktop browser, the desktop component of Zeus (Zbot) would conduct afraudulent transaction, often using an automated transaction system (ATS) built from theJavaScript code injected by Zbot.The mobile component was essential for intercepting and forwarding the mTAN required toconclude the fraudulent transaction. Stealing and forwarding mTANs is the most commonlyseen function for mobile banking malware.103http://www.symantec.com/connect/blogs/windows-malware-attempts-infect-androiddevices.38

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!