Kaspersky Data Reveals 99.9% Of New Mobile Malware Is Android-Specific

According to Kaspersky Lab’s report on the evolution of threats targeting smartphones, tablets and other mobile devices, Android has become the number-one target among virus writers. The security research firm details that 99.9% of new mobile malware discovered in the first quarter of 2013 are Android-specific, with trojan horse attacks being the most common i.e 63% of all infections (via Electronista).

Data

Kaspersky Lab, who has detected over 20,000 new mobile malware modifications over the past few months, claims that Android’s malware threat has now grown to “nearly the level of compromised Windows systems. Meanwhile, other platforms such as iOS and Windows Phone, remain essentially threat-free. The security researcher’s malware date notes that SMS Trojans, which send unauthorized text messages to short, premium-rate numbers, are the most prevalent category of mobile threats, representing 63.6% of all attacks.

First place this past quarter goes to Trojan-SMS.AndroidOS.FakeInst.a (29.45%). This threat targets primarily Russian speaking Internet users attempting to download software for Android devices from dubious sites. Often, cybercriminals use these websites to spread malware under the guise of useful software.

(18.78%), an adware Trojan ranked second. This threat is seen primarily in European countries, where it is used by the developers of free software to monetize products by displaying ads.

Third and fourth place both went to SMS Trojans from the Opfake family: Trojan-SMS.AndroidOS.Opfake.a (12.23%) and Trojan-SMS.AndroidOS.Opfake.bo (11.49%)

The top host countries for malicious links include the US leading the list at 25%, Russia at 19% and the Netherlands at 14%.

P.S. Help support us and independent media here: Buy us a beer, Buy us a coffee, or use our Amazon link to shop.