Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Library File In Some Android Apps Calls Home to C&C Server

Weichao Sun, a Trend Micro mobile threat researcher, has discovered a malicious library file within certain Android applications, which hides its routines within the dynamic library in order to make detection harder and avoid removal.

The malicious library, libvadgo, was developed using a common Android development toolset. Once libvadgo is called via Java_com_airpuh_ad_UpdateCheck_DataInit, the phone is scanned for signs of being rooted. If so, then various commands are initiated and a separate file is run.

Weichao Sun, a Trend Micro mobile threat researcher, has discovered a malicious library file within certain Android applications, which hides its routines within the dynamic library in order to make detection harder and avoid removal.

The malicious library, libvadgo, was developed using a common Android development toolset. Once libvadgo is called via Java_com_airpuh_ad_UpdateCheck_DataInit, the phone is scanned for signs of being rooted. If so, then various commands are initiated and a separate file is run.

“As mentioned previously, what makes this threat noteworthy is [the] use of the dynamic library libvadgo.so. This type of malware hides its malicious routines in the said dynamic library, making it hard to analyze,” Sun explained.

“It also kills certain processes, hooks important system commands, and replaces files to make detection and removal solutions difficult. If more Android malware use this technique in the future, delivering analysis and solutions will prove to be challenging…” The malicious library runs specifically on rooted devices, and is likely spread through third-party sources. Additional research, including detection methods, can be viewed here.

Sun did not mention specific application names that housed the malicious code in his report, but did tell SecurityWeek that all came from a third-party app store and included types such as Joke box app, CPU overclock tool, Push Ups Windows custom tool, Timer clock, Memory management. Call recorder, App cache cleaner, and Super User

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.