Bibliothèque
Ma bibliothèque

+ Ajouter à la bibliothèque

Contacter-nous !
Support 24/24 | Rules regarding submitting

Nous téléphoner

0 825 300 230

Forum

Vos requêtes

  • Toutes : -
  • Non clôturées : -
  • Dernière : le -

Nous téléphoner

0 825 300 230

Profil

Android.Backdoor.176.origin

Added to the Dr.Web virus database: 2015-11-18

Virus description added:

SHA:

  • 03108c3c726250d6f3cb11489374632e29cf021a
  • 4036ce5bcb2d40da984f09e188af037b2c174ada (modification able to get root access)

An Android Trojan distributed in originally harmless games and applications modified by cybercriminals. The program serves the purpose of installing and removing applications without user knowledge.

Once installed on a mobile device, Android.Backdoor.176.origin starts monitoring the following events:

  • BOOT_COMPLETED—OS is booted.
  • USER_PRESENT—screen is unlocked.
  • CONNECTIVITY_CHANGE—change in network connection.

After such an event is registered, the Trojan is activated.

When launched for the first time, the malicious application sends the following information about the infected device to the command and control server via a POST request:

  • IMEI
  • IMSI
  • Information about the state of internal and external memory
  • GPS coordinates
  • Screen resolution
  • Model name

Moreover, some other information is sent. The Trojan exchanges data with the server in JSON format (JavaScript Object Notation).

After that, Android.Backdoor.176.origin extracts a malicious module from its body and launches it. The module connects to the Trojan using Binder. This component is responsible for performing all malicious activities. In particular, it can download and install various programs and monitor incoming and outgoing calls and messages.

Some modifications of Android.Backdoor.176.origin can get root privileges on infected devices. For that, they download from the Internet a modified version of Root Master and launch it. Then these Trojans copy two executable ELF files—the .rt_bridge file (Android.Rootkit.1) and the .rt_daemon file (Android.Rootkit.2)—to the /system/xbin folder. These two files have the same features as the SU utility. Once launched, .rt_bridge checks that it is run by an allowed process and, if so, starts a root terminal.

Then Android.Backdoor.176.origin downloads the chattr utility from the Internet and, using this utility, sets the “immutable” attribute for its own APK file via the terminal. As a result, even if the user uninstalls the Trojan, once the system is rebooted, the malicious program will be reinstalled, and the mobile device will stay infected.

Recommandations pour le traitement


Android

  1. Si votre appareil mobile fonctionne correctement, veuillez télécharger et installer sur votre appareil mobile le produit antivirus gratuit Dr.Web для Android Light. Lancez un scan complet et suivez les recommandations sur la neutralisation des menaces détectées.
  2. Si l'appareil mobile est bloqué par le Trojan de la famille Android.Locker (un message sur une violation grave de la loi ou une demande de rançon s’affichent sur l'écran de l'appareil mobile), procédez comme suit :
    • démarrez votre Smartphone ou votre tablette en mode sans échec (si vous ne savez pas comment faire, consultez la documentation de l'appareil mobile ou contactez le fabricant) ;
    • puis téléchargez et installez sur votre appareil contaminé le produit antivirus gratuit Dr.Web для Android Light et lancez un scan complet puis suivez les recommandations sur la neutralisation des menaces détectées ;
    • Débranchez votre appareil et rebranchez-le.

En savoir plus sur Dr.Web pour Android