Our website publishes news, press releases, opinion and advertorials on various financial organizations, products and services which are commissioned from various Companies, Organizations, PR agencies, Bloggers etc. These commissioned articles are commercial in nature. This is not to be considered as financial advice and should be considered only for information purposes. It does not reflect the views or opinion of our website and is not to be considered an endorsement or a recommendation. We cannot guarantee the accuracy or applicability of any information provided with respect to your individual or personal circumstances. Please seek Professional advice from a qualified professional before making any financial decisions. We link to various third-party websites, affiliate sales networks, and to our advertising partners websites. When you view or click on certain links available on our articles, our partners may compensate us for displaying the content to you or make a purchase or fill a form. This will not incur any additional charges to you. To make things simpler for you to identity or distinguish advertised or sponsored articles or links, you may consider all articles or links hosted on our site as a commercial article placement. We will not be responsible for any loss you may suffer as a result of any omission or inaccuracy on the website.

Why are cybercriminals increasing their focus on mobile devices?

By Ian Porteous, Regional Director, Security Engineering, UK&I at Check Point Software

by Staff GBAF Publications Ltd
0 comment

A survey carried out in the last year revealed that almost half (49%) of organizations worldwide are unable to detect an attack or breach on employee-owned devices. At a time when workforces around the world are becoming increasingly distributed, there’s a genuine risk that the mobile arena could soon become the new corporate cybersecurity battleground.

 

From mobile spyware that can assume complete control of iOS and Android devices via zero-click exploits, to trojans deployed via malicious apps that can harvest users’ credentials, organizations have never been more at risk from mobile threats. What’s more, any notion that hybrid working and a BYOD (bring your own device) culture were simply part of a temporary response to the COVID-19 pandemic can now also be laid to rest. In data published as recently as February 2022, Statista reported that 30% of the world’s workforce now work exclusively from home. The same survey indicated that around 60% of companies are now actively facilitating hybrid working, giving their employees the freedom to choose where they log on. But how many of these organizations are fully prepared for the security demands of a truly mobile workforce?

As outlined in our 2022 Security Report, the number of weekly cyberattacks on corporate networks peaked at an average of 900 attacks per organization in Q4 2021. Across the entire year, we recorded a staggering 50% increase in weekly attacks from 2020. Far from being a coincidence, it’s more likely that cybercriminals are simply taking advantage of the expanding mobile ecosystem that organizations worldwide now occupy.

The emerging mobile threat

We’ve seen some concerning developments in the mobile threat landscape throughout the past year. Our report referenced NSO’s Pegasus, notorious for its ability to gain full control of iOS and Android devices via an elaborate zero-click exploit. NSO, the group responsible for the spyware, is currently one of the highest-profile vendors of “access-as-a-service” malware, selling packaged hacking solutions that enable affiliate threat actor groups to target mobile devices without the need for homegrown resources. In 2019, Pegasus was used to leverage WhatsApp and infect more than 1,400 user devices, from senior government officials to journalists and even human rights activists. More recently, in 2021, it was widely reported that Pegasus had been used to target the mobile devices of more than 50,000 devices around the world, including those of high-level business executives. Pegasus is noted for its sophisticated infection and data exfiltration capabilities, and as such we think it’s likely to inspire similar malware threats. As mentioned in our report, a Macedonian-based group has already created the Predator spyware in Pegasus’ wake, designed to infect target devices via single-click links sent over WhatsApp.

Both Pegasus and Predator are representative of a general shift toward social media and messaging apps as a way to steal credentials and infiltrate corporate networks. In August 2021, an Android trojan known as FlyTrap was found to have compromised more than 10,000 Facebook accounts across more than a hundred countries. Not long after, a fraudulent version of WhatsApp designed to deliver the Triada banking trojan made its way onto the Android store, putting thousands of devices at risk. Toward the end of the year, in November, a new malware known as MasterFred gained traction by using fake login overlays to steal credit card information from Twitter and Instagram users.

These emerging mobile malware threats aren’t just designed to impact individuals; they’re designed to extort and steal data from corporate networks at a time when the lines between personal and business-owned devices are becoming increasingly blurred. WhatsApp Business launched in 2018 and already has more than 100 million users, all of them using the messaging app to exchange potentially sensitive business information. This emerging mobile threat is real, and this is most likely only the beginning.

SMS phishing

Another worrying trend we’ve witnessed is a rise in SMS phishing, or “Smishing” attempts. Using SMS messages as an attack vector may seem rudimentary, but as with email phishing it’s still disconcertingly effective. In our report, we noted that the FluBot botnet had made a return in 2021 despite being dismantled by authorities earlier in the year. It spread convincing security update warnings, parcel delivery alerts and voicemail notifications to users that, if they clicked on the link, would infect their device.

UltimaSMS also launched in 2021, a widespread SMS scam that leveraged more than 150 apps on the Google Play Store to sign victims up to a “premium” SMS subscription service without their knowledge, stealing money and additional access privileges as a result. With an increasing number of users bringing their smartphones to work or using their smartphones at home to access work-based information, the risk caused by Smishing – or any phishing campaign for that matter – cannot be ignored.

Banking and mobile malware

The banking malware landscape has been a hive of activity for years now, dominated by adaptive, difficult-to-detect malware families that extort business and harvest financial information. Trickbot rose from second place to become the most prevalent banking trojan in 2021, responsible for nearly a third (30%) of all global incidents according to our own research. Trickbot is incredibly versatile and uses sophisticated techniques such as anti-analysis to get around the defenses of financial and technology companies, including those that deal in cryptocurrency. Qbot and Dridex are two other prominent banking trojans that exhibit botnet-like features, used by ransomware campaigns to drop malware onto infected devices. Dridex was even among the first malware to be distributed via the Log4j vulnerability that put countless businesses at risk toward the end of 2021.

In September 2021, we uncovered a wave of malicious Android applications that targeted the PIX payment system and its mobile banking apps. These applications abused Android’s Accessibility Services (AAS) in order to siphon money from PIX transactions while remaining largely undetected. This was yet another incident that we expect to inspire further similar moves from other threat actors within the mobile banking space – not good news for a generation of accountants, c-suite executives and business owners that are now more likely than ever to rely on mobile or remote-access banking.  

How organizations can keep their guard up

From malicious apps and mobile ransomware to SMS phishing and OS exploits, the mobile threat landscape is a complex one for organizations to navigate, particularly with employee-owned devices in the equation. How can a company strike a balance between protection and privacy? What can businesses do about devices that are inherently vulnerable? Aren’t MDM (mobile device management) solutions enough to keep company data safe?

The difficulty with mobile devices is that they’re vulnerable to several attack vectors, including the application, network and OS layers. If an organization wants to proactively guard against mobile malware instead of simply reacting to infections as they occur, it needs more than the basic level of monitoring afforded by most MDM solutions. Check Point’s Harmony Mobile, for instance, uses real-time threat intelligence to actively guard against zero-day phishing campaigns, and URL filtering to block access to known malicious websites from any browser. It also enforces conditional access, ensuring that if any device does become infected it will be unable to access corporate applications and data. Harmony Mobile achieves all of this – and more – without disrupting employees or hampering their productivity.

As our mobile ecosystem continues to expand, the attack surface area available to threat actors will expand right along with it. It’s never been clearer that mobile security is no longer an option for businesses. Instead, they should be looking to broaden their capabilities while taking a more holistic approach to guarding their increasingly distributed endpoints.