Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Researchers Uncover First Malware to Utilize Root Exploit On Android 2.3

“GingerMaster” Takes Advantage of Root Exploit against Android 2.3

Google Android malware is on the rise, and now a team of researchers has uncovered the first malicious program to use a root-level exploit against Android 2.3.

Android 2.3

“GingerMaster” Takes Advantage of Root Exploit against Android 2.3

Google Android malware is on the rise, and now a team of researchers has uncovered the first malicious program to use a root-level exploit against Android 2.3.

Android 2.3

In partnership with mobile security vendor NetQin, researchers at North Carolina State University (NC State) have reported finding GingerMaster, which they claim takes advantage of the most recent root exploit against Android platform 2.3 (also known as Gingerbread).

“The GingerMaster malware is repackaged into legitimate apps,” explained Xuxian Jiang, an associate professor at NC State’s computer science department, in a blog post. “These legitimate apps are supposedly popular to attract user downloads and installation. As this is the first time such malware has been identified, it is not surprising when our experiments show that it can successfully evade the detection of all tested (leading) mobile anti-virus software,” he added.

According to NetQin, GingerMaster registers a receiver so that it will be notified when the system finishes booting. Inside the receiver, it will silently launch a service in the background that collects sensitive information such as the device ID and phone number and then uploads the data to a remote server.

Android Malware Code

The root exploit is packaged into an infected app via a file called gbfm.png, Jiang blogged. Once the exploit is launched, GingerMaster will attempt to install a root shell with file mode 4755 into a system partition for later use.

“After getting root privilege, [the] GingerMaster malware will connect to the remote C&C server and wait for instructions,” the researcher blogged.

He recommended using “common sense” mobile security practices as a defense, for example only downloading apps from trusted app markets and checking the permissions applications request.

Advertisement. Scroll to continue reading.

Suggested Reading: Mitigation of Security Vulnerabilities on Android & Other Open Handset Platforms

Suggested Reading: Attacks on Mobile and Embedded Systems: Current Trends

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.