Mobile & Wireless

New Spyware Framework for Android Discovered

A newly identified spyware framework can be used to build extensive surveillance capabilities into Android applications, Bitdefender security researchers warn.

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>A newly identified spyware framework can be used to build extensive surveillance capabilities into Android applications, Bitdefender security researchers warn.</span></strong></span></span></p>

A newly identified spyware framework can be used to build extensive surveillance capabilities into Android applications, Bitdefender security researchers warn.

Dubbed Triout, the malware made its first appearance on May 15, when a sample was uploaded to VirusTotal. Although initially submitted from Russia, most of the scans came from Israel.

The malware’s command and control (C&C) server has been running since May 2018 as well, and Bitdefender says that it appears to continue to be operational at the time of this report.

In a technical whitepaper (PDF), Bitdefender’s Cristofor Ochinca explains that the analyzed sample doesn’t use obfuscation, meaning that the security researchers gained immediate access to the source code by simply unpacking the APK file.

“This could suggest the framework may be a work-in-progress, with developers testing features and compatibility with devices,” Ochinca points out.

The spyware was discovered bundled with a repackaged application that kept the appearance and all the functionality of the original, supposedly so as not to tip victims off. The malicious payload is the only thing that sets the two apart.

Once on a compromised system, Triout can start its extensive surveillance capabilities, which range from phone call recording to GPS tracking.

Specifically, the malware can record every phone call, save it in the form of a media file, and send the recording, along with the caller ID, to the C&C server. Moreover, it can also log all incoming SMS messages to the C&C (both SMS body and sender are exfiltrated).

Advertisement. Scroll to continue reading.

Triout also sends all snapped photos to the C&C, regardless of whether taken with the front or rear camera, and can send call logs to the server as well. On top of all that, it can send the device’s GPS coordinates to the C&C, and can hide itself on the infected device.

What the security researchers couldn’t determine as of now is how the infected application was disseminated.

The sample was a repackaged version of an adult application that was listed in Google Play in 2016, but was since removed. Thus, the actor might have used third-party marketplaces or attacker-controlled domains to host the sample, Bitdefender says.

Related: Kaspersky Discovers Powerful Mobile Spyware

Related: Researchers Link New Android Backdoor to North Korean Hackers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version