December 6, 2016 By Michael Ambrose 2 min read

November’s mobile security news roundup covers iCloud insecurity, the dangers of online shopping during the holiday season and sneaky Android firmware with a direct line to Chinese servers. Last month saw even more Android drama as users of the Google device fell victim by the millions to a massive malware campaign and a Trojan that exploited Android’s plugin feature.

Here is a full rundown of the top mobile security news stories from November.

https://youtu.be/lf-cyz_whKU

Firmware Secretly Sends Android User Data to China

Last month, Dark Reading reported that many Android devices contained firmware that secretly collected and stored personal data on servers based in China. Researchers discovered that the firmware was designed to actively transfer data such as text messages, contacts and call logs to the international server. Additionally, the firmware collected and encrypted all the information and transferred it through secure internet protocols.

Apple iPhone Call Logs Leaked From iCloud

IPhones running iOS 8.0 or higher have an enforced setting to sync call logs to iCloud, SecurityWeek reported in November. Researchers discovered that this iCloud data, including user call data, was exposed to third parties within Apple’s ecosystem. While all information on the device is completely secure and cannot easily be accessed by outsiders, data on iCloud is another story. The only way to secure call data is to disable the iCloud drive.

Holiday Shopping Hazards Abound

The holiday season is here, and with it comes the rush for online shopping. Although Black Friday and Cyber Monday are behind us, we need to be aware of threats related to online retail. With Christmas and New Year’s coming up, the online shopping spree is set to continue. According to CIO, cybercriminals frequently push fake retail apps and take advantage of users accessing public Wi-Fi at malls and shopping plazas. There’s also the risk of malware on point-of-sale (POS) terminals, card skimmers and more.

Ad Fraud Malware Breaches 1.3 Million Google Accounts

SC Magazine reported that researchers discovered a malware program that targeted older versions of the Android OS. The campaign affected 1.3 million users at a rate of 13,000 per day. This descendant of the Ghost Push Trojan aims to gain control of devices and download unwanted apps, but not necessarily to steal information: Its endgame is to access victims’ Google accounts.

PluginPhantom Trojan Exploits DroidPlugin

In late November, security researchers discovered the PluginPhantom Trojan, which uses Android’s DroidPlugin to steal user data, according to another SC Magazine article. The Trojan can take pictures, capture screenshots, record audio, send and receive text messages, and more. PluginPhantom is the first Android Trojan to exploit the DroidPlugin feature. To evade detection, the Trojan poses as a plugin and gets installed on the device without setting off alarms.

Learn more about IBM Mobile Security

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today