December 6, 2016 By Michael Ambrose 2 min read

November’s mobile security news roundup covers iCloud insecurity, the dangers of online shopping during the holiday season and sneaky Android firmware with a direct line to Chinese servers. Last month saw even more Android drama as users of the Google device fell victim by the millions to a massive malware campaign and a Trojan that exploited Android’s plugin feature.

Here is a full rundown of the top mobile security news stories from November.

https://youtu.be/lf-cyz_whKU

Firmware Secretly Sends Android User Data to China

Last month, Dark Reading reported that many Android devices contained firmware that secretly collected and stored personal data on servers based in China. Researchers discovered that the firmware was designed to actively transfer data such as text messages, contacts and call logs to the international server. Additionally, the firmware collected and encrypted all the information and transferred it through secure internet protocols.

Apple iPhone Call Logs Leaked From iCloud

IPhones running iOS 8.0 or higher have an enforced setting to sync call logs to iCloud, SecurityWeek reported in November. Researchers discovered that this iCloud data, including user call data, was exposed to third parties within Apple’s ecosystem. While all information on the device is completely secure and cannot easily be accessed by outsiders, data on iCloud is another story. The only way to secure call data is to disable the iCloud drive.

Holiday Shopping Hazards Abound

The holiday season is here, and with it comes the rush for online shopping. Although Black Friday and Cyber Monday are behind us, we need to be aware of threats related to online retail. With Christmas and New Year’s coming up, the online shopping spree is set to continue. According to CIO, cybercriminals frequently push fake retail apps and take advantage of users accessing public Wi-Fi at malls and shopping plazas. There’s also the risk of malware on point-of-sale (POS) terminals, card skimmers and more.

Ad Fraud Malware Breaches 1.3 Million Google Accounts

SC Magazine reported that researchers discovered a malware program that targeted older versions of the Android OS. The campaign affected 1.3 million users at a rate of 13,000 per day. This descendant of the Ghost Push Trojan aims to gain control of devices and download unwanted apps, but not necessarily to steal information: Its endgame is to access victims’ Google accounts.

PluginPhantom Trojan Exploits DroidPlugin

In late November, security researchers discovered the PluginPhantom Trojan, which uses Android’s DroidPlugin to steal user data, according to another SC Magazine article. The Trojan can take pictures, capture screenshots, record audio, send and receive text messages, and more. PluginPhantom is the first Android Trojan to exploit the DroidPlugin feature. To evade detection, the Trojan poses as a plugin and gets installed on the device without setting off alarms.

Learn more about IBM Mobile Security

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today