Categories: MalwareSecurity

Chinese CCTV reported cases of pre-installed malware on Android mobile

Chinese TV station, CCTV, has reported some cases where smartphone were compromised by pre-installed malware before selling them on to unwitting customers.

What’s about to pay a mobile phone with Malware pre-installed? Of course the malware is free! It is not a joke, Chinese TV station CCTV, during a show for the World Consumer Rights Day on March 15th, has reported the case of a Smartphone supply chain compromised due the presence of a pre-install malware into Android mobiles.

The pre-installed malware is called DataService, the Chinese television also provided its md5 digest. 

Researchers at Kaspersky identified the pre-installed malware as Trojan.AndroidOS.Uupay.a, an insidious agent that interacts with other resident Android apps to steal mobile info, push ads and download the specific web content, including other apps from unofficial stores.

Analyzing the AndroidManifest.xml it is possible to note that the pre-installed malware  gains numerous permissions to operate:

The DataService code also includes malicious packages that are silently installed and that contain “Google” and “Android” words in their names. The experts at Kaspersky discovered that it uses the push service provided by Airpush to run a service to fetch and display the pushed advertisement.

The code in the pre-installed malware was designed to download malicious apps, also infected with DataService, from an unofficial store at the address http://******mall1.plat96.com/.

How is it possible that DataService was pre-installed in such a large number of brand new mobile phones?

The reporter at CCTV has discovered that Goohi company provides an android application pre-installation service using a product called “Datang fairy artifact”, a device like the one in the following picture.

“Up to now, Goohi has more than 4,600 members in its pre-installation alliance. This alliance has installed more than 46 million applications and more than one million mobile phones are pre-installed with various applications every month. It is claimed that this device can automatically install every application it holds onto an Android mobile in just a few minutes. This menu of applications comes with a price tag, ranging from 10-50 US cents per installation.”

The mechanism is simple, members of the Goohi alliance can earn money simply pre-installing one of the above applications. More applications, more money no matter is the applications collect user’s data as admitted by Goohi.

The situation is embarrassing considering that Kaspersky experts have discovered that the applications were trojanized with malware like Trojan-Spy.AndroidOS.Agent.k which is a known data stealer.

To confirm the reporter’s thesis experts analyzed the IP address contacted by the app twice in 30 seconds to upload mobile call logs:

 61.160.242.35

www.goohi.cn

“Although CCTV exposed that DataService malware can be pre-installed into mobile phones and Goohi’s “Datang fairy artifact” can be used for this aim it could not provide a clear link between them. But from the name “uucun” and a piece of news about uucun we can read that it has pre-installation channels that can pre-install onto more than 100 million mobile phones” added Kaspersky expert Dong Yan.

Truly a sad story.

Pierluigi Paganini

(Security Affairs –  pre-installed malware, Android)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

5 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

17 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

20 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.