Malware News 'Godless' Android Malware Uses Multiple Rooting Exploits

Rishi

Level 19
Thread author
Verified
Honorary Member
Top Poster
Well-known
Dec 3, 2015
938
A recently observed piece of mobile malware that leverages multiple rooting exploits targets nearly 90 percent of Android devices, Trend Micro researchers say.

Dubbed "Godless" by the security firm, the new malware family can target devices running Android 5.1 (Lollipop) or earlier, and has already affected over 850,000 devices worldwide through malicious applications that can be found in prominent app stores, including Google Play, Veo Zhang, Mobile Threats Analyst, Trend Micro, explains.

Godless looks like an exploit kit, mainly because it employs an open-source rooting framework called android-rooting-tools. Courtesy of numerous exploits in its arsenal, the framework can root various Android-based devices. According to Zhang, two of the best known vulnerabilities that this kit targets are CVE-2015-3636 (used by the PingPongRoot exploit) and CVE-2014-3153 (used by the Towelroot exploit), while the rest are relatively unknown.

Once it has achieved root on a compromised device, the malware can receive remote instructions to silently download and install additional applications. The unwanted apps that the user is fed could then display unwanted ads, or could compromise users by means of backdoors that can be used to spy on users.

According to Trend Micro, the threat has evolved, as initially the malware was leveraging a local exploit, but it now performs the rooting operations remotely. In previous versions of Godless, malicious applications associated with the malware would leverage a binary called libgodlikelib.so to exploit code from android-rooting-tools.

However, the malicious app would perform the nefarious operation only after the device’s screen was turned off, and not immediately after installation, the researchers observed. After root was established, a payload was dropped as a system app, which ensured that it could not be easily removed from the compromised device.

Newer flavors of the malware change that, as the exploit is fetched from a remote command and control (C&C) server, along with the payload. The new routine was meant to help the malware bypass security checks done by app stores, such as Google Play, Trend Micro says.

What is worrying, however, is that numerous applications in Google Play were found to contain the malicious code, ranging from utility apps like flashlights and Wi-Fi apps, to copies of popular games. Moreover, researchers say that a large amount of clean apps on Google Play have corresponding malicious versions in the wild and even share the same developer certificate.

“The versions on Google Play do not have the malicious code. Thus, there is a potential risk that users with non-malicious apps will be upgraded to the malicious versions without them knowing about apps’ new malicious behavior,” Trend Micro says.

The payload dropped by Godless has changed as well. Initially, it was a system app meant to implement a standalone Google Play client that could steal users’ credentials to download and install apps from the said app store. Then latest malware variant, however, installs a backdoor with root access, which allows it to silently install other apps on the affected devices.

According to researchers, while rooting a device might have its benefits, malware that abuses root is an entirely different story. To stay protected, users should always review the developer when downloading an application, and should be wary of unknown developers with very little or no background information, as they could be the source of malicious apps. Moreover, users should only download apps from trusted stores.

Read more : 'Godless' Android Malware Uses Multiple Rooting Exploits | SecurityWeek.Com
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top