An Android backdoor is the topic of one of two advisories this week on mobile threats.

3 Min Read

Millions of Android smartphones sold by Coolpad, China's third-largest mobile phone manufacturer, may contain a backdoor that gives the company extensive access to device information and functions.

Researchers from Palo Alto Networks' Unit 42 threat intelligence group found the backdoor, dubbed CoolReaper, installed on at least 24 Coolpad models, including high-end devices, sold exclusively in China. Ryan Olson, intelligence director at Unit 42, says 10 million Coolpad devices may have the backdoor installed on them.

Palo Alto decided to investigate the issue after reviewing numerous complaints on Chinese message boards about problems that Coolpad users were having with their devices, Olson says. Security researchers downloaded copies of ROMs used in Coolpad smartphones and discovered that almost all of them had the backdoor.

Unlike the usual software that smartphone manufacturers sometimes add on top of the Android OS to customize their devices or to add new functions, CoolReaper enables almost total remote control of the device, he says. The backdoor allows Cooplad to push out advertisements, install third party-software, and gather device and usage information.

In the hands of a malicious attacker, CoolReaper can be used to upload data about the device, location, application usage, and calling history. It can also be used to clear user data, uninstall applications, disable functions, send arbitrary SMS or MMS messages to the phone, and install applications without user consent.

"What we are seeing them use this for so far is mostly benign stuff," like serving up advertisements, Olson says, but the danger for misuse should not be underestimated. For instance, this year a Chinese security researcher reported finding a security flaw in a website that appears to be one used by Coolpad to manage CoolReaper. An attacker who exploited the vulnerability would potentially have access to CoolReaper and could use it for malicious purposes.

Palo Alto's alert on CoolReaper is one of two advisories issued today on mobile security threats. Akamai warned of an Xsser mobile remote access Trojan (Xsser mRAT) that attackers are using to target users of certain Android and jailbroken iOS devices in China.

The Trojan is being distributed via sophisticated man-in-the-middle attacks, phishing campaigns, and application impersonation. "In addition, the use of cell phone signal interception technology may have been used when targeting victims," Akamai said in its advisory.

Attackers appear to be intercepting cellphone signals and data in order to pinpoint a user's approximate location, eavesdrop on communications, modify incoming transmissions, and take other actions before dropping the Xsser RAT on a target Android system.

The Trojan, originally targeted purely at Android users, made its first appearance disguised as an Android application in September. The malware targeted activists participating in the pro-democracy Occupy Central movement in Hong Kong and was designed to access browsing histories, contact information, location, text messages, and other data from infected systems.

In September, Lacoon Mobile Security discovered a modified version of the same remote access Trojan targeted at users of iOS devices. In the case of iOS devices, the malware is installed via a rogue repository on Cydia, a third-party application store that many owners of jailbroken iOS devices use to download applications outside of Apple's App Store.

Once the malware is installed on a system, it becomes extremely hard to remove from the system and can be used to siphon data from the device and execute malicious commands. Rod Soto, principal security researcher at Akamai's PLXsert team, says those behind the Xsser mRAT campaign have demonstrated a high degree of sophistication so far in carrying out the attacks.

The point of the Akamai advisory is to highlight both the cross-platform nature of the threat and the level of sophistication being employed by whoever is being the campaign, Soto says.

The latest advisories once again highlight the growing threat that smartphone users in Asia especially seem to be facing from new mobile malware. This month, the mobile security vendor Lookout Research warned of "DeathRing" a mobile Trojan that it found pre-installed on several Android smartphones sold in Asia and Africa by second- and third-tier manufacturers.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights