OS / Software

New Android malware Obad is most sophisticated yet

Vamien McKalin

Android users are in trouble as a new malware is running wild with dirty intentions. Previously, malicious programs on Android were not that big of a threat due to poor coding. They'll come, and then they'll go without causing havoc and leaving users with a pitch black display. However, a newly detected Trojan called Obad, appears to be more advanced as a malware made for a Windows device. We understand the malware is capable of blocking un-installment requests, take advantage of multiple vulnerabilities that plague Android and much more.

Kaspersky Labs researchers first discovered the new malware recently, and named it Backdoor.AndroidOS.Obad.a. This is the name for what appears to be the most sophisticated Android malware to ever be conceived, and it could also open the door for new security-evading Trojans that target mobile devices. From the moment Obad.a finds its way on your Android device, it will proceed to make itself invisible until it's too late to do anything.

According to Kaspersky Labs expert Roman Unuchek, Obad.a is capable of sending personal files to Bluetooth devices, send user contact information to a server, and receive account balance, along with other illegal activities.

"The Trojan receives instructions from the C&C and records them in the database. Each instruction recorded in this database contains the instruction's sequence number; the time when it must be executed, as ordered by C&C; and parameters," Unuchek said.

The command list is as follows:

1.       Send text message. Parameters contain number and text. Replies are deleted.

2.       PING.

3.       Receive account balance via USSD.

4.       Act as proxy (send specified data to specified address, and communicate the response).

5.       Connect to specified address (clicker).

6.       Download a file from the server and install it.

7.       Send a list of applications installed on the smartphone to the server.

8.       Send information about an installed application specified by the C&C server.

9.       Send the user's contact data to the server.

10.   Remote Shell. Executes commands in the console, as specified by the cybercriminal.

11.   Send a file to all detected Bluetooth devices.

The good news is, Kaspersky Labs has already informed Google, so this problem should be solved quickly. Furthermore, it seems Android users could be looking into a future where an anti-virus application is needed at all times, just like with Windows.

© Copyright 2020 Mobile & Apps, All rights reserved. Do not reproduce without permission.

more stories from OS / Software

Back
Real Time Analytics