December 6, 2016 By Michael Ambrose 2 min read

November’s mobile security news roundup covers iCloud insecurity, the dangers of online shopping during the holiday season and sneaky Android firmware with a direct line to Chinese servers. Last month saw even more Android drama as users of the Google device fell victim by the millions to a massive malware campaign and a Trojan that exploited Android’s plugin feature.

Here is a full rundown of the top mobile security news stories from November.

https://youtu.be/lf-cyz_whKU

Firmware Secretly Sends Android User Data to China

Last month, Dark Reading reported that many Android devices contained firmware that secretly collected and stored personal data on servers based in China. Researchers discovered that the firmware was designed to actively transfer data such as text messages, contacts and call logs to the international server. Additionally, the firmware collected and encrypted all the information and transferred it through secure internet protocols.

Apple iPhone Call Logs Leaked From iCloud

IPhones running iOS 8.0 or higher have an enforced setting to sync call logs to iCloud, SecurityWeek reported in November. Researchers discovered that this iCloud data, including user call data, was exposed to third parties within Apple’s ecosystem. While all information on the device is completely secure and cannot easily be accessed by outsiders, data on iCloud is another story. The only way to secure call data is to disable the iCloud drive.

Holiday Shopping Hazards Abound

The holiday season is here, and with it comes the rush for online shopping. Although Black Friday and Cyber Monday are behind us, we need to be aware of threats related to online retail. With Christmas and New Year’s coming up, the online shopping spree is set to continue. According to CIO, cybercriminals frequently push fake retail apps and take advantage of users accessing public Wi-Fi at malls and shopping plazas. There’s also the risk of malware on point-of-sale (POS) terminals, card skimmers and more.

Ad Fraud Malware Breaches 1.3 Million Google Accounts

SC Magazine reported that researchers discovered a malware program that targeted older versions of the Android OS. The campaign affected 1.3 million users at a rate of 13,000 per day. This descendant of the Ghost Push Trojan aims to gain control of devices and download unwanted apps, but not necessarily to steal information: Its endgame is to access victims’ Google accounts.

PluginPhantom Trojan Exploits DroidPlugin

In late November, security researchers discovered the PluginPhantom Trojan, which uses Android’s DroidPlugin to steal user data, according to another SC Magazine article. The Trojan can take pictures, capture screenshots, record audio, send and receive text messages, and more. PluginPhantom is the first Android Trojan to exploit the DroidPlugin feature. To evade detection, the Trojan poses as a plugin and gets installed on the device without setting off alarms.

Learn more about IBM Mobile Security

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today