Android malware explodes

Malware targeting Google’s Android mobile operating system exploded in the last several months, its volume quintupling since July, Juniper Networks said today.

The rash of infected apps aimed at Android owners shows no sign of abating, said Dan Hoffman, Juniper’s chief mobile security analyst and a member of the company’s global threat centre.

“We’re seeing a mix of the traditional hacking community [working] on malware very similar to organized efforts on the PC side, as well as people who are just a little smart, the ’15-year-old kid crowd,’ who are able to hide some malicious content in an app,” said Hoffman in an interview today.

According to Juniper’s research, the number of Android malware samples — each defining a different piece of attack code, or a variant of one discovered earlier — increased by 472 per cent since July 2011. The bulk of that growth occurred in September and October.

“We’ve seen an exponential growth in Android malware over the last several months,” Juniper said in a blog post that accompanied Juniper’s recently-published mobile threat report.

The prime threat remains purposefully-malicious Android apps that are crafted by criminals, often pirated versions of legitimate applications, then planted in either Google’s official Android Market or in one of the scores of alternate download sites, which are especially popular in Asia — China in particular.

“That is very clearly the threat now,” said Hoffman, who added that the hackers’ strategy would likely continue indefinitely.

That’s because Google doesn’t control what apps can be installed on an Android mobile device, as Apple does with code-signing technologies for iOS apps, and so makes third-party app download centres possible. Nor does Google vet apps submitted to the Android Market.

Other security researchers have noted the same when they have found malicious apps in the Android Market or in unsanctioned e-stores.

At least three different waves of malware — in March, June and finally July — infiltrated the Android Market this year. The malicious apps were removed by Google only after they had been downloaded by an unknown number of users.

Far more attack apps have appeared in Chinese app stores that distribute Android software.

Juniper speculated that the hackers now crafting Android malware are those who used to specialize in Symbian and Windows Mobile attack code. But as those operating systems’ share plummeted — Web metrics company Net Applications put their shares during October at 3.5 per cent and 0.07 per cent, respectively, down from 8 per cent and 0.2 per cent a year ago — the criminals have abandoned those platforms and jumped on Android.

And those hackers know their stuff.

“Together, the Symbian and Microsoft Windows Mobile platforms are the oldest and most researched mobile platforms, and devices running those mobile operating systems have been the targets of the most prolific and effective malware known to affect mobile devices,” said Juniper.

While Google’s practice of not policing the Android Market, and its inability to restrict all apps to its own distribution channel, has been pegged as the primary reason for the OS’s vulnerability, Hoffman argued that the policy also gave users the means to protect themselves.

“There may be a better vetting process on iOS, but a really critical point is that Android users have the benefit of a security marketplace,” said Hoffman, referring to the large number of anti-malware programs available for Google-powered smartphones and tablets.

“In iOS, consumers and even enterprise don’t have a choice,” Hoffman said. “There’s no benefit of competition because users are completely reliant on Apple for security.”

Hoffman has a point: When Lookout Security, a leader in Android-based antivirus software, recently introduced a version for iOS it was unable to provide any malware scanning capabilities in the app.

Not surprisingly for someone who works for a security firm, Hoffman also argued that it wasn’t up to the OS provider to guarantee a secure device; users have responsibilities, too.

“No matter what policies an app store may have, the real way is to protect a device is to protect it with security software,” Hoffman said. “You have to protect your mobile devices just like you protect your PCs.”

Juniper’s mobile threat report can be downloaded from its Web site ( registration required ).

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer , on Google+ or subscribe to Gregg’s RSS feed . His e-mail address is [email protected] .

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs