Mobile Malware Attacks and Defense

Book description

Malware has gone mobile, and the security landscape is changing quickly with emerging attacks on cell phones, PDAs, and other mobile devices. This first book on the growing threat covers a wide range of malware targeting operating systems like Symbian and new devices like the iPhone. Examining code in past, current, and future risks, protect your banking, auctioning, and other activities performed on mobile devices.

* Visual Payloads
View attacks as visible to the end user, including notation of variants.

* Timeline of Mobile Hoaxes and Threats
Understand the history of major attacks and horizon for emerging threates.

* Overview of Mobile Malware Families
Identify and understand groups of mobile malicious code and their variations.

* Taxonomy of Mobile Malware
Bring order to known samples based on infection, distribution, and payload strategies.

* Phishing, SMishing, and Vishing Attacks
Detect and mitigate phone-based phishing (vishing) and SMS phishing (SMishing) techniques.

* Operating System and Device Vulnerabilities
Analyze unique OS security issues and examine offensive mobile device threats.

* Analyze Mobile Malware
Design a sandbox for dynamic software analysis and use MobileSandbox to analyze mobile malware.

* Forensic Analysis of Mobile Malware
Conduct forensic analysis of mobile devices and learn key differences in mobile forensics.

* Debugging and Disassembling Mobile Malware
Use IDA and other tools to reverse-engineer samples of malicious code for analysis.

* Mobile Malware Mitigation Measures
Qualify risk, understand threats to mobile assets, defend against attacks, and remediate incidents.
  • Understand the History and Threat Landscape of Rapidly Emerging Mobile Attacks
  • Analyze Mobile Device/Platform Vulnerabilities and Exploits
  • Mitigate Current and Future Mobile Malware Threats

Table of contents

  1. Brief Table of Contents
  2. Table of Contents
  3. Copyright
  4. Technical Editor
  5. Contributing Authors
  6. Acknowledgments/Contributors
  7. Chapter 1. Introduction to Mobile MalwareSolutions in this chapter:
    1. Introduction
    2. Understanding Why Mobile Malware Matters Today
    3. Summary
    4. Solutions Fast Track
    5. Frequently Asked Questions
  8. Chapter 2. Visual PayloadsSolutions in this chapter:
    1. Introduction
    2. Identifying Visual Payloads of MM
    3. Summary
    4. Solutions Fast Track
    5. Frequently Asked Questions
  9. Chapter 3. Timeline of Mobile Malware, Hoaxes, and ThreatsSolutions in this chapter:
    1. Introduction
    2. Qualifying Fear, Uncertainty, and Doubt (FUD) in the Mobile Market
    3. An Historical Timeline of MM
    4. Future Threats
    5. Summary
    6. Solutions Fast Track
    7. Frequently Asked Questions
  10. Chapter 4. Overview of Mobile Malware FamiliesSolutions in this chapter:
    1. Introduction
    2. Cabir
    3. Skuller
    4. Doomboot
    5. Cardtrap
    6. Summary
    7. Solutions Fast Track
    8. Frequently Asked Questions
  11. Chapter 5. Taxonomy of Mobile MalwareSolutions in this chapter:
    1. Introduction
    2. Infection Strategy
    3. Distribution
    4. Payload
    5. Summary
    6. Solutions Fast Track
    7. Frequently Asked Questions
  12. Chapter 6. Phishing, SMishing, and VishingSolutions in this chapter
    1. Introduction to Phishing and Vishing
    2. Introduction to Phishing
    3. Phishing Mobile Devices
    4. Breaking Phishing Filters via Pharming
    5. Applying Machine Learning for Phishing Detection
    6. Detecting Mobile Phishing Using a Distributed Framework
    7. An Introduction to Vishing
    8. Understanding Vishers' Tools and Techniques
    9. Mitigating Vishing Attacks
    10. Summary
    11. Solutions Fast Track
    12. Frequently Asked Questions
  13. Chapter 7. Operating System and Device VulnerabilitiesSolutions in this chapter:
    1. Introduction
    2. Windows Mobile
    3. Bypassing Code-Signing Protections
    4. iPhone
    5. Symbian
    6. BlackBerry
    7. J2ME – Java 2 Micro Edition
    8. Other Notable Platforms
    9. Exploit Prevention
    10. Handheld Exploitation
    11. Summary
    12. Solutions Fast Track
    13. Frequently Asked Questions
    14. Links
  14. Chapter 8. Analyzing Mobile MalwareSolutions in this chapter:
    1. Introduction
    2. Learning about Dynamic Software Analysis
    3. Using MobileSandbox
    4. Analyzing Mobile Malware
    5. Summary
    6. Solutions Fast Track
    7. Frequently Asked Questions
    8. Notes
  15. Chapter 9. Forensic Analysis of Mobile MalwareSolutions in this chapter:
    1. Introduction
    2. Investigating Mobile Forensics
    3. Deploying Mobile Forensic Tools
    4. PDA and Smartphone Forensics
    5. Operating Systems
    6. Mobile Device Assets and MM Payloads
    7. Performing BlackBerry Forensics
    8. Performing iPhone Forensics
    9. Forensic Investigation of MM on a Mobile Device
    10. Summary
    11. Solutions Fast Track
    12. Frequently Asked Questions
    13. References
  16. Chapter 10. Debugging and Disassembly of MMCSolutions in this chapter:
    1. Introduction
    2. Examining the General Analysis Process
    3. Detailing the Analysis of FlexiSPY
    4. Debugging InfoJack
    5. Summary
    6. Solutions Fast Track
    7. Frequently Asked Questions
  17. Chapter 11. Mobile Malware Mitigation MeasuresSolutions in this chapter:
    1. Introduction
    2. Evaluating the Target
    3. Class of Threats
    4. Defensive Measures
    5. Remediation
    6. Summary
    7. Solutions Fast Track
    8. Frequently Asked Questions
  18. Glossary
  19. Glossary: Glossary of TermsNumbered TermsABCDEFGHIJKLMNOPRSTVWX
  20. Index
    1. SYMBOL
    2. A
    3. B
    4. C
    5. D
    6. E
    7. F
    8. G
    9. H
    10. I
    11. J
    12. K
    13. L
    14. M
    15. N
    16. O
    17. P
    18. R
    19. S
    20. T
    21. U
    22. V
    23. W
    24. X

Product information

  • Title: Mobile Malware Attacks and Defense
  • Author(s): Ken Dunham
  • Release date: November 2008
  • Publisher(s): Syngress
  • ISBN: 9780080949192