SlideShare a Scribd company logo
1 of 43
Download to read offline
1
F r o n t D o o r A c c e s s
to Pwning hundreds of Millions of Androids
Avi Bashan
Pavel Berengoltz
CERTIFIGATE
2
AG
EN
DA
• Mobile Threats and Research Motivation
• Mobile Remote Support Tools Overview
• Pwning Mobile Remote Support Tools
• Conclusions
• Q & A
3
ABOUT US
PAVEL BERENGOLTZ
̶ Decade of experience researching and working in the security space
̶ Former Director of Research @Lacoon Mobile Security
̶ Mobile Threat Detection Group Manager Manager @Check Point
AVI BASHAN
̶ Security researcher for over a decade in the PC and mobile areas
̶ Former CISO & Security Researcher @Lacoon
̶ Security Technology Leader @Check Point
MAJOR CONTRIBUTORS
̶ Daniel Brodie
̶ Andrey Polkovnichenko
̶ Denis Voznyuk
4
• Used by malicious threat actors
• Provides unauthorized and stealth access to mobile devices
• Known mRATs
MOBILE REMOTE ACCESS TROJAN (mRAT)
5
mRAT CAPABILITY ANALYSIS
mRAT
6
mRAT
Exploit Usage
App Installation
Screen Access
User Input Control
…
…
mRAT CAPABILITY ANALYSIS
7
Exploit Usage
App Installation
Screen Access
User Input Control
…
…
?
mRAT
mRAT CAPABILITY ANALYSIS
8
Exploit Usage
App Installation
Screen Access
User Input Control
…
…
mRST
mRAT
mRAT CAPABILITY ANALYSIS
9
MOBILE REMOTE SUPPORT TOOLS (mRST)
• Used by
̶ IT Departments
̶ Mobile Carriers
̶ Device Manufacturers
Main Players
10
MOBILE REMOTE SUPPORT
TOOLS
11
ANDROID PERMISSION MODEL 101
ANDROID IS A MODERN OS
• Sandboxing features
• Permission based access
̶ Must be obtained to access a resource
̶ User can view upon app installation
̶ ‘Take it or leave it’ approach
12
SOME PERMISSIONS are considered “privileged”
Permissions Action
INSTALL_PACKAGES App installation
READ_FRAME_BUFFER
ACCESS_SURFACE_FLINGER
Screen access
INJECT_EVENTS User Input Control
GRANTED ONLY TO PRIVILEGED SYSTEMS APPS
 ROM Pre-installed apps located under /system/priv-app
OR
 Apps signed with the OEM’s certificate
ANDROID PERMISSION MODEL 101
13
mRST PERMISSIONS
• Access Internet
• Get device network info
• Query installed app list
• Access to device storage
• Install apps
• Capture screen
• User input control
PRIVILEGED PERMISSIONS
14
AOSP OEMs Carriers
ANDROID CUSTOMIZATION CHAIN
15
mRST ARCHITECTURE
MAIN APP
 Signed by mRST
developer
 Regular permissions
 Network
connection
 User interface
PLUGIN
 Signed by OEM
 privileged
permissions
 Exported service
 No user interaction
Binder
Verification
Mechanism?
16
What do we know?
• Plugin signed by the OEM
• Obtained from Google Play ; Pre-Installed
• Designed to communicate with other apps
• VALIDATION CODE IS RE-INVENTED BY EACH VENDOR!
17
WHAT DID WE FIND?
18
TEAM VIEWER OVERVIEW
19
mRST PLUGIN
VERIFICATION
• A plugin is an exported service
• Any app can connect to the plugin over Binder (IPC)
• Plugin needs to verify the requesting app’s identity
20
WHERE’S WALDO?
Extract the requesting app’s
certificate serial number and
compare it
Set an hardcoded serial number
21
RFC 2459
Internet X.509 Public Key Infrastructure
4.1.2.2 Serial number
The serial number is an integer assigned
by the CA to each certificate. It MUST be
unique for each certificate issued by a
given CA (i.e., the issuer name and
serial number identify a unique
certificate)
22
ANDROID APPS SIGNATURE
• Who signs applications on Android?
• Where do they get the certificate?
23
Pwned!
24
25
DEMO TIME!
26
VULNERABILITY
RECAP
• Wildcard permissions
• Android’s security restrictions bypassed
• Secure containers aren’t enough
RSUPPORT OVERVIEW
• Samsung & LG flagship devices has the plugin pre-installed
̶ LG G4, G3, G2 and G Pro 2
̶ Samsung Galaxy S5 and S4 (Some ROMs)
• Invisible to user (no launcher icon)
• Cannot be uninstalled
28
RSUPPORT CODE OVERVIEW
The plugin compares the connecting app’s certificate hash
code to a hardcoded hash code
Get the certificate hashCode
29
Try to compare it to a
few hash codes,
if it’s equal - continue
RSUPPORT CODE OVERVIEW (Cont.)
30
HASHCODE?
• But wait, what is the Signature’s hashCode?
MD5? SHA1? SHA256? CRC32???
Android is open source,
so we can just see it’s implementation
31
HASHCODE!
Executes the Arrays.hashCode
function on the certificate
32-bit signed integer
Only 232
~= 4 billion
Possibilities!
32
33
WHAT
ELSE?
• We found multiple vulnerable plugins
• We didn’t check them all
Left as an exercise for the reader
• Verification flaw is not limited to mRSTs
• Certificates cannot be revoked
34
mRST PLUGIN
ANOTHER ANGLE
• Manipulate the main app logic,
in order to take control of the
OEM signed plugin
35
COMMUNITAKE
One of the commands can modify
the subdomain of the CnC server
<xxx>.communitake.com
The subdomain can be altered without
requiring authentication
The app does not sanitize the subdomain
properly
Enables the addition of the '/' character to the
subdomain -
www.evil.com/.communitake.com
Main app allows changing settings by SMS
• An attacker can send a
command which changes the
CnC server to a malicious
CNC server
• Enabling them to take full
control of the device with a
single SMS message without
user intervention!
COMMUNITAKE VULNERABILITY
37
DEMO TIME!
38
VULNERABILITIES DISCLOSURE TIMELINE
MID APRIL
Reported to
Vendors, OEMs,
Google
AUGUST
Still waiting for
some vendors
responses..
MID APRIL – MAY
Got responses
from most of the
vendors, which
started to work
on resolving the
issues
MAY – JUNE
New version of
the plugins were
uploaded to the
Play Store
39
CONCLUSION
Android’s eco-system is flawed
• Google delegated the responsibility to the OEMs
and carriers
• No way to patch it
Hundred of millions of Android
devices are vulnerable
40
SO WHAT
SHOULD I DO?
• Check if you device is on the list of vulnerable OEMs
Can be found in our blog post
• Check if you have one of the plugins installed
Remove it (If you can)
41
A LAYERED MOBILE SECURITY APPROACH
VULNERABILITY
ASSESSMENT
• System, OEM and 3rd party apps,
and plugins
• Continues monitoring
THREAT
DETECTION
• Horizontal escalation from 3rd party apps
RISK
MITIGATION
• Alert user to remove vulnerable plugins
• Track patching progress
42
CHECK POINT SCANNER
Google Play
43
QUESTIONS?
Google Play

More Related Content

Viewers also liked

tìm chỗ mua đồng hồ casio dây nhựa
tìm chỗ mua đồng hồ casio dây nhựatìm chỗ mua đồng hồ casio dây nhựa
tìm chỗ mua đồng hồ casio dây nhựa
bryant383
 
chỗ nào bán đồng hồ casio tốt giá rẻ nhất
chỗ nào bán đồng hồ casio tốt giá rẻ nhấtchỗ nào bán đồng hồ casio tốt giá rẻ nhất
chỗ nào bán đồng hồ casio tốt giá rẻ nhất
mathew840
 
Ăn gì để ngừa chứng xơ cứng động mạch
Ăn gì để ngừa chứng xơ cứng động mạchĂn gì để ngừa chứng xơ cứng động mạch
Ăn gì để ngừa chứng xơ cứng động mạch
kraig723
 

Viewers also liked (10)

Amir goldstein mobmodcon-nov2015-binder under the hood
Amir goldstein mobmodcon-nov2015-binder under the hoodAmir goldstein mobmodcon-nov2015-binder under the hood
Amir goldstein mobmodcon-nov2015-binder under the hood
 
The Ultimate Android Security Checklist (AnDevCon Boston 2014)
The Ultimate Android Security Checklist (AnDevCon Boston 2014)The Ultimate Android Security Checklist (AnDevCon Boston 2014)
The Ultimate Android Security Checklist (AnDevCon Boston 2014)
 
Chapter 7 Controlling
Chapter 7   ControllingChapter 7   Controlling
Chapter 7 Controlling
 
Building android for the Cloud: Android as a Server (AnDevConBoston 2014)
Building android for the Cloud: Android as a Server (AnDevConBoston 2014)Building android for the Cloud: Android as a Server (AnDevConBoston 2014)
Building android for the Cloud: Android as a Server (AnDevConBoston 2014)
 
tìm chỗ mua đồng hồ casio dây nhựa
tìm chỗ mua đồng hồ casio dây nhựatìm chỗ mua đồng hồ casio dây nhựa
tìm chỗ mua đồng hồ casio dây nhựa
 
Voxxed days Vilnius 2015 - Android Reverse Engineering Lab
Voxxed days Vilnius 2015 - Android Reverse Engineering LabVoxxed days Vilnius 2015 - Android Reverse Engineering Lab
Voxxed days Vilnius 2015 - Android Reverse Engineering Lab
 
Incredible Historic Sites in NYC
Incredible Historic Sites in NYCIncredible Historic Sites in NYC
Incredible Historic Sites in NYC
 
chỗ nào bán đồng hồ casio tốt giá rẻ nhất
chỗ nào bán đồng hồ casio tốt giá rẻ nhấtchỗ nào bán đồng hồ casio tốt giá rẻ nhất
chỗ nào bán đồng hồ casio tốt giá rẻ nhất
 
Ăn gì để ngừa chứng xơ cứng động mạch
Ăn gì để ngừa chứng xơ cứng động mạchĂn gì để ngừa chứng xơ cứng động mạch
Ăn gì để ngừa chứng xơ cứng động mạch
 
NDK Primer (Wearable DevCon 2014)
NDK Primer (Wearable DevCon 2014)NDK Primer (Wearable DevCon 2014)
NDK Primer (Wearable DevCon 2014)
 

Similar to MobSecCon 2015 - CertifiGate

A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...
A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...
A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...
Mahmoud Hammad
 
When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...
When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...
When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...
Shakacon
 
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned SoftwareBlackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
Tyler Shields
 
CSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCoreCSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCore
Anwar Mohamed
 
Implementing a Security strategy in IoT, Practical example Automotive Grade L...
Implementing a Security strategy in IoT, Practical example Automotive Grade L...Implementing a Security strategy in IoT, Practical example Automotive Grade L...
Implementing a Security strategy in IoT, Practical example Automotive Grade L...
LibreCon
 

Similar to MobSecCon 2015 - CertifiGate (20)

Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application Platform
 
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
 
A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...
A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...
A Large-Scale Empirical Study on the Effects of Code Obfuscations on Android ...
 
APIsecure 2023 - Enhancing API Security with Runtime Secrets & Attestation, T...
APIsecure 2023 - Enhancing API Security with Runtime Secrets & Attestation, T...APIsecure 2023 - Enhancing API Security with Runtime Secrets & Attestation, T...
APIsecure 2023 - Enhancing API Security with Runtime Secrets & Attestation, T...
 
Intro to Automation Using Perfecto's CQ Lab
Intro to Automation Using Perfecto's CQ LabIntro to Automation Using Perfecto's CQ Lab
Intro to Automation Using Perfecto's CQ Lab
 
When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...
When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...
When Encryption is Not Enough...Sumanth Naropanth, Chandra Prakash Gopalaiah ...
 
Increasing Android app security for free - Roberto Gassirà, Roberto Piccirill...
Increasing Android app security for free - Roberto Gassirà, Roberto Piccirill...Increasing Android app security for free - Roberto Gassirà, Roberto Piccirill...
Increasing Android app security for free - Roberto Gassirà, Roberto Piccirill...
 
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned SoftwareBlackhat Europe 2009 - Detecting Certified Pre Owned Software
Blackhat Europe 2009 - Detecting Certified Pre Owned Software
 
CSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCoreCSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCore
 
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker IdentityFederation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
 
How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android Bot
 
Improving Mobile Authentication for Public Safety and First Responders
Improving Mobile Authentication for Public Safety and First RespondersImproving Mobile Authentication for Public Safety and First Responders
Improving Mobile Authentication for Public Safety and First Responders
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
 
NTXISSACSC3 - Manage Mobile Security Incidents like A Boss by Ismail Guneydas
NTXISSACSC3 - Manage Mobile Security Incidents like A Boss by Ismail Guneydas NTXISSACSC3 - Manage Mobile Security Incidents like A Boss by Ismail Guneydas
NTXISSACSC3 - Manage Mobile Security Incidents like A Boss by Ismail Guneydas
 
Implementing a Security strategy in IoT, Practical example Automotive Grade L...
Implementing a Security strategy in IoT, Practical example Automotive Grade L...Implementing a Security strategy in IoT, Practical example Automotive Grade L...
Implementing a Security strategy in IoT, Practical example Automotive Grade L...
 
apidays LIVE LONDON - Architecting Scalable Software Platforms for IoT Applic...
apidays LIVE LONDON - Architecting Scalable Software Platforms for IoT Applic...apidays LIVE LONDON - Architecting Scalable Software Platforms for IoT Applic...
apidays LIVE LONDON - Architecting Scalable Software Platforms for IoT Applic...
 
2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a
 
Android Tools for Qualcomm Snapdragon Processors
Android Tools for Qualcomm Snapdragon Processors Android Tools for Qualcomm Snapdragon Processors
Android Tools for Qualcomm Snapdragon Processors
 
Home automation
Home automationHome automation
Home automation
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 

Recently uploaded

Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Cara Menggugurkan Kandungan 087776558899
 

Recently uploaded (6)

FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
 
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdf
 
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
 
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
 
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
 

MobSecCon 2015 - CertifiGate

  • 1. 1 F r o n t D o o r A c c e s s to Pwning hundreds of Millions of Androids Avi Bashan Pavel Berengoltz CERTIFIGATE
  • 2. 2 AG EN DA • Mobile Threats and Research Motivation • Mobile Remote Support Tools Overview • Pwning Mobile Remote Support Tools • Conclusions • Q & A
  • 3. 3 ABOUT US PAVEL BERENGOLTZ ̶ Decade of experience researching and working in the security space ̶ Former Director of Research @Lacoon Mobile Security ̶ Mobile Threat Detection Group Manager Manager @Check Point AVI BASHAN ̶ Security researcher for over a decade in the PC and mobile areas ̶ Former CISO & Security Researcher @Lacoon ̶ Security Technology Leader @Check Point MAJOR CONTRIBUTORS ̶ Daniel Brodie ̶ Andrey Polkovnichenko ̶ Denis Voznyuk
  • 4. 4 • Used by malicious threat actors • Provides unauthorized and stealth access to mobile devices • Known mRATs MOBILE REMOTE ACCESS TROJAN (mRAT)
  • 6. 6 mRAT Exploit Usage App Installation Screen Access User Input Control … … mRAT CAPABILITY ANALYSIS
  • 7. 7 Exploit Usage App Installation Screen Access User Input Control … … ? mRAT mRAT CAPABILITY ANALYSIS
  • 8. 8 Exploit Usage App Installation Screen Access User Input Control … … mRST mRAT mRAT CAPABILITY ANALYSIS
  • 9. 9 MOBILE REMOTE SUPPORT TOOLS (mRST) • Used by ̶ IT Departments ̶ Mobile Carriers ̶ Device Manufacturers Main Players
  • 11. 11 ANDROID PERMISSION MODEL 101 ANDROID IS A MODERN OS • Sandboxing features • Permission based access ̶ Must be obtained to access a resource ̶ User can view upon app installation ̶ ‘Take it or leave it’ approach
  • 12. 12 SOME PERMISSIONS are considered “privileged” Permissions Action INSTALL_PACKAGES App installation READ_FRAME_BUFFER ACCESS_SURFACE_FLINGER Screen access INJECT_EVENTS User Input Control GRANTED ONLY TO PRIVILEGED SYSTEMS APPS  ROM Pre-installed apps located under /system/priv-app OR  Apps signed with the OEM’s certificate ANDROID PERMISSION MODEL 101
  • 13. 13 mRST PERMISSIONS • Access Internet • Get device network info • Query installed app list • Access to device storage • Install apps • Capture screen • User input control PRIVILEGED PERMISSIONS
  • 14. 14 AOSP OEMs Carriers ANDROID CUSTOMIZATION CHAIN
  • 15. 15 mRST ARCHITECTURE MAIN APP  Signed by mRST developer  Regular permissions  Network connection  User interface PLUGIN  Signed by OEM  privileged permissions  Exported service  No user interaction Binder Verification Mechanism?
  • 16. 16 What do we know? • Plugin signed by the OEM • Obtained from Google Play ; Pre-Installed • Designed to communicate with other apps • VALIDATION CODE IS RE-INVENTED BY EACH VENDOR!
  • 17. 17 WHAT DID WE FIND?
  • 19. 19 mRST PLUGIN VERIFICATION • A plugin is an exported service • Any app can connect to the plugin over Binder (IPC) • Plugin needs to verify the requesting app’s identity
  • 20. 20 WHERE’S WALDO? Extract the requesting app’s certificate serial number and compare it Set an hardcoded serial number
  • 21. 21 RFC 2459 Internet X.509 Public Key Infrastructure 4.1.2.2 Serial number The serial number is an integer assigned by the CA to each certificate. It MUST be unique for each certificate issued by a given CA (i.e., the issuer name and serial number identify a unique certificate)
  • 22. 22 ANDROID APPS SIGNATURE • Who signs applications on Android? • Where do they get the certificate?
  • 24. 24
  • 26. 26 VULNERABILITY RECAP • Wildcard permissions • Android’s security restrictions bypassed • Secure containers aren’t enough
  • 27. RSUPPORT OVERVIEW • Samsung & LG flagship devices has the plugin pre-installed ̶ LG G4, G3, G2 and G Pro 2 ̶ Samsung Galaxy S5 and S4 (Some ROMs) • Invisible to user (no launcher icon) • Cannot be uninstalled
  • 28. 28 RSUPPORT CODE OVERVIEW The plugin compares the connecting app’s certificate hash code to a hardcoded hash code Get the certificate hashCode
  • 29. 29 Try to compare it to a few hash codes, if it’s equal - continue RSUPPORT CODE OVERVIEW (Cont.)
  • 30. 30 HASHCODE? • But wait, what is the Signature’s hashCode? MD5? SHA1? SHA256? CRC32??? Android is open source, so we can just see it’s implementation
  • 31. 31 HASHCODE! Executes the Arrays.hashCode function on the certificate 32-bit signed integer Only 232 ~= 4 billion Possibilities!
  • 32. 32
  • 33. 33 WHAT ELSE? • We found multiple vulnerable plugins • We didn’t check them all Left as an exercise for the reader • Verification flaw is not limited to mRSTs • Certificates cannot be revoked
  • 34. 34 mRST PLUGIN ANOTHER ANGLE • Manipulate the main app logic, in order to take control of the OEM signed plugin
  • 35. 35 COMMUNITAKE One of the commands can modify the subdomain of the CnC server <xxx>.communitake.com The subdomain can be altered without requiring authentication The app does not sanitize the subdomain properly Enables the addition of the '/' character to the subdomain - www.evil.com/.communitake.com Main app allows changing settings by SMS
  • 36. • An attacker can send a command which changes the CnC server to a malicious CNC server • Enabling them to take full control of the device with a single SMS message without user intervention! COMMUNITAKE VULNERABILITY
  • 38. 38 VULNERABILITIES DISCLOSURE TIMELINE MID APRIL Reported to Vendors, OEMs, Google AUGUST Still waiting for some vendors responses.. MID APRIL – MAY Got responses from most of the vendors, which started to work on resolving the issues MAY – JUNE New version of the plugins were uploaded to the Play Store
  • 39. 39 CONCLUSION Android’s eco-system is flawed • Google delegated the responsibility to the OEMs and carriers • No way to patch it Hundred of millions of Android devices are vulnerable
  • 40. 40 SO WHAT SHOULD I DO? • Check if you device is on the list of vulnerable OEMs Can be found in our blog post • Check if you have one of the plugins installed Remove it (If you can)
  • 41. 41 A LAYERED MOBILE SECURITY APPROACH VULNERABILITY ASSESSMENT • System, OEM and 3rd party apps, and plugins • Continues monitoring THREAT DETECTION • Horizontal escalation from 3rd party apps RISK MITIGATION • Alert user to remove vulnerable plugins • Track patching progress