Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

McAfee Labs Report Reveals New Mobile App Collusion Threats

June 2016 by McAfee

Intel Security, released its McAfee Labs Threats Report: June 2016, which explains the dynamics of mobile app collusion, where cybercriminals manipulate two or more apps to orchestrate attacks capable of exfiltrating user data, inspecting files, sending fake SMS messages, loading additional apps without user consent, and sending user location information to control servers. McAfee Labs has observed such behavior across more than 5,000 versions of 21 apps designed to provide useful user services such as mobile video streaming, health monitoring, and travel planning. Unfortunately, the failure of users to regularly implement essential software updates to these 21 mobile apps raises the possibility that older versions could be commandeered for malicious activity.

Widely considered a theoretical threat for many years, colluding mobile apps carry out harmful activity together by leveraging interapp communication capabilities common to mobile operating systems. These operating systems incorporate many techniques to isolate apps in sandboxes, restrict their capabilities, and control which permissions they have at a fairly granular level. Unfortunately, mobile platforms also include fully documented ways for apps to communicate with each other across sandbox boundaries. Working together, colluding apps can leverage these interapp communication capabilities for malicious purposes.

McAfee Labs has identified three types of threats that can result from mobile app collusion:

• Information theft: An app with access to sensitive or confidential information willingly or unwillingly collaborates with one or more other apps to send information outside the boundaries of the device
• Financial theft: An app sends information to another app that can execute financial transactions or make financial API calls to achieve similar objectives
• Service misuse: One app controls a system service and receives information or commands from one or more other apps to orchestrate a variety of malicious activities.

Mobile app collusion requires at least one app with permission to access the restricted information or service, one app without that permission but with access outside the device, and the capability to communicate with each other. Either app could be collaborating on purpose or unintentionally due to accidental data leakage or inclusion of a malicious library or software development kit. Such apps may use a shared space (files readable by all) to exchange information about granted privileges and to determine which one is optimally positioned to serve as an entry point for remote commands.

“Improved detection drives greater efforts at deception,” said Raj Samani, VP & CTO, EMEA, Intel Security. “It should not come as a surprise that adversaries have responded to mobile security efforts with new threats that attempt to hide in plain sight. Our goal is to make it increasingly harder for malicious apps to gain a foothold on our personal devices, developing smarter tools and techniques to detect colluding mobile apps.”

The McAfee Labs report discusses forward-looking research to create tools, initially used by threat researchers manually but eventually to be automated, to detect colluding mobile apps. Once identified, colluding apps may be blocked using mobile security technology. The report suggests a variety of user approaches to minimize mobile app collusion, including downloading mobile apps only from trusted sources, avoiding apps with embedded advertising, not “jailbreaking” mobile devices, and most importantly, always keeping operating system and app software up-to-date.

This quarter’s report also documents the return of the W32/Pinkslipbot Trojan (also known as Qakbot, Akbot, QBot). This backdoor Trojan with worm-like abilities initially launched in 2007 and quickly earned a reputation for being a damaging, high-impact malware family capable of stealing banking credentials, email passwords, and digital certificates. The Pinkslipbot malware reemerged in late 2015 with improved features such as anti-analysis and multi-layered encryption abilities to thwart malware researchers’ efforts to dissect and reverse engineer it. The report also provides details about the Trojan’s self-update and data exfiltration mechanism, and McAfee Labs’ effort to monitor Pinkslipbot infections and credential theft in real-time.

Finally, McAfee Labs assesses the state of mainstream hashing functions, and urges organizations to keep their systems up to date with the latest, strongest hashing standards.

Q1 2016 Threat Statistics

• Ransomware. New ransomware samples rose 24% this quarter due to the continued entry of relatively low-skilled criminals into the ransomware cybercrime community. This trend is the result of widespread adoption of exploit kits to deploy the malware.
• Mobile. New mobile malware samples grew 17% quarter over quarter in Q1 2016. Total mobile malware samples grew 23% quarter over quarter and 113% over the last four quarters.
• Mac OS malware. Mac OS malware grew quickly in Q1, primarily due to an increase in VSearch adware. While the absolute number of Mac OS samples is still low, the total number of samples has increased 68% quarter over quarter and 559% over the last four quarters.
• Macro malware. Macro malware continues on the growth trajectory begun in 2015 with a 42% quarter over quarter increase in new macro malware samples. The new breed of macro malware continues to attack corporate networks primarily through sophisticated spam campaigns that leverage information gathered through social engineering to appear legitimate.
• Gamut botnet. The Gamut botnet became the most productive spam botnet in Q1, increasing its volume nearly 50%. Prevalent spam campaigns offer get-rich-quick schemes and knockoff pharmaceutical supplies. Kelihos, the most prolific spamming botnet during Q4 2015 and a widespread malware distributor, slipped to fourth place.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts