SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Nokia's latest Threat Intelligence Report: Smartphone malware skyrockets 400%
Tue, 28th Mar 2017
FYI, this story is more than a year old

Malware infections on smartphones rose nearly 400% in 2016 - and they accounted for 85% of all mobile infections in the second half of the year, according to the latest Threat Intelligence Report from Nokia.

Much of the activity happened in the second half of 2016, when the mobile device infection rate rose to 1.35% in October, compared to 1.06% in April. It is the highest level recorded since the study started in 2012, Nokia reports.

Android smartphones and tablets were the primary targets (81%) because the operating system is so widespread; however iOS devices were also subject to 4% of attacks.

The iOS attacks usually came in the form of Spyphone surveillance software that can track users' calls, messages, social media apps, web searches, GPS locations and other data.

IoT devices also suffered from damage thanks to the Mirai botnet, which ran three of the biggest DDoS attacks ever recorded. Nokia says the attack showed that IoT device manufacturers must urgently provide better security for their devices.

"The security of IoT devices has become a major concern. The Mirai botnet attacks last year demonstrated how thousands of unsecured IoT devices could easily be hijacked to launch crippling DDoS attacks,” comments Kevin McNamee, head of the Nokia Threat Intelligence Lab.

“As the number and types of IoT devices continue to proliferate, the risks will only increase. Nokia's network-based security can help address this growing threat by detecting activity before a DDoS attack occurs, enabling service providers to take corrective actions that mitigate the impact,” he says.

While mobile attacks have skyrocketed, there has been a decrease in the amount of malware infections on Windows PCs. They accounted for 15% of malware infections in the second half of 2016, down from 22% in the first half of the year, the report says.

Broadband networks themselves are also prone to attack, with the monthly infection rate in residential fixed broadband networks averaging 10.7% in the second half of the year. This is down from 12% in the first half of the year.

The report found that moderate threat level adware has dropped off, high-level threats such as bots, rootkits, keyloggers and banking Trojans have remained at a steady 6%.

Nokia's Threat Intelligence Report data is aggregated from the Nokia NetGuard Endpoint Security (NES) anti-malware solution.