Chinese Android-based Devices come pre-installed With Firmware


The Trojan War’s famous horse trick inspired the term for cyberattacks, where a user unwittingly downloads a file that causes harm when opened.

HUMAN’s Satori Team unveils BADBOX, a cryptic and intricate network of fraud schemes, mirroring the Trojan Horse’s hidden danger.

BADBOX is a worldwide network of consumer products that hides firmware backdoors in hardware supply chains. They also infiltrate homes and offices, linking to a command-and-control server, leading to various fraudulent activities.

BADBOX has left a significant mark, infecting over 74,000 Android devices globally, including U.S. public schools.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Chinese Android Devices With Backdoor

Chinese manufacturers implant Triada-based firmware backdoors in various Android devices during production. 

This malware grants extensive access, allowing cybercriminals to intercept payments and manipulate text messages, making it a potent tool.

PEACHPIT comprises 39 Android, iOS, and CTV apps tied to a fake SSP. They manipulated device details and generated 4 billion ad requests daily, infecting 121,000 Android and 159,000 iOS devices, with iOS devices only affected by downloadable PEACHPIT apps.

BADBOX’s residential proxy module makes devices part of a global proxy network, potentially exposing users to cybercriminal activity. It enables the creation of WhatsApp and Gmail accounts, evading detection, and may be used for various malicious purposes.

The infected devices connect to C2 servers, injecting modules for diverse fraud types, including:-

  • Ad fraud
  • Residential proxy nodes
  • Fake accounts
  • Unauthorized code installation

While a hidden WebView module in PEACHPIT generates fake ad requests to finance the operation.

In mid-2022, HUMAN’s Satori Team investigated an Android app showing suspicious behavior, leading to the discovery of related apps connecting to the flyermobi[.]com domain. 

A separate researcher, Daniel Milisic, also noticed a T95 box connecting to flyermobi, sparking interest in this device.

T95 Android TV box
T95 Android TV box (Source – HumanSecurity)

To avoid suspicion, T95 devices appear as typical TV streaming units, making them an ideal line for the scheme. 

The generic nature of these devices allows anyone to customize and distribute them. Possessing a T95 helped Satori researchers reverse-engineer its communications.

Other off-brand, BADBOX-infected devices
Other off-brand, BADBOX-infected devices (Source – HumanSecurity)

Corejava, at the heart of BADBOX, is a well-covered topic. Satori’s examination revealed libandroid_runtime.so modifications, a vital Android OS component, to support BADBOX’s malicious features.”

Decrypting libandroid_runtime.so, Satori uncovered the com.jar APK, which connects to a C2 server upon T95 device boot-up for further instructions.

The BADBOX-infected device connects to C2, receives proxy and data feed addresses, and acts as a proxy between them. If a connection times out, C2 sends a request to a server that triggers a 404 error and closes the proxy link.

Recommendations

Here below we have mentioned all the recommendations:-

  • Avoid off-brand devices, as they lack Play Protect certification.
  • Users should verify their device’s certification status.
  • Stay cautious with clone apps and know the source of your downloads.
  • If your device acts strangely, consider a factory reset to remove compromised apps.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.



Source link