Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

New Spyware Framework for Android Discovered

A newly identified spyware framework can be used to build extensive surveillance capabilities into Android applications, Bitdefender security researchers warn.

A newly identified spyware framework can be used to build extensive surveillance capabilities into Android applications, Bitdefender security researchers warn.

Dubbed Triout, the malware made its first appearance on May 15, when a sample was uploaded to VirusTotal. Although initially submitted from Russia, most of the scans came from Israel.

The malware’s command and control (C&C) server has been running since May 2018 as well, and Bitdefender says that it appears to continue to be operational at the time of this report.

In a technical whitepaper (PDF), Bitdefender’s Cristofor Ochinca explains that the analyzed sample doesn’t use obfuscation, meaning that the security researchers gained immediate access to the source code by simply unpacking the APK file.

“This could suggest the framework may be a work-in-progress, with developers testing features and compatibility with devices,” Ochinca points out.

The spyware was discovered bundled with a repackaged application that kept the appearance and all the functionality of the original, supposedly so as not to tip victims off. The malicious payload is the only thing that sets the two apart.

Once on a compromised system, Triout can start its extensive surveillance capabilities, which range from phone call recording to GPS tracking.

Specifically, the malware can record every phone call, save it in the form of a media file, and send the recording, along with the caller ID, to the C&C server. Moreover, it can also log all incoming SMS messages to the C&C (both SMS body and sender are exfiltrated).

Advertisement. Scroll to continue reading.

Triout also sends all snapped photos to the C&C, regardless of whether taken with the front or rear camera, and can send call logs to the server as well. On top of all that, it can send the device’s GPS coordinates to the C&C, and can hide itself on the infected device.

What the security researchers couldn’t determine as of now is how the infected application was disseminated.

The sample was a repackaged version of an adult application that was listed in Google Play in 2016, but was since removed. Thus, the actor might have used third-party marketplaces or attacker-controlled domains to host the sample, Bitdefender says.

Related: Kaspersky Discovers Powerful Mobile Spyware

Related: Researchers Link New Android Backdoor to North Korean Hackers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.