SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Check Point exposes Android malware vendor using dark net to rebrand products
Wed, 13th Jan 2021
FYI, this story is more than a year old

Check Point security researchers have exposed an Android malware vendor using a marketer on the dark net to rebrand its products, with the intention of supercharging business and throwing off security vendors.

The malware vendor, which goes by the name “Triangulum”, first joined the dark net in early 2017. Triangulum's initial product was a mobile RAT (remote access trojan), capable of data exfiltration from C-C servers and destroying local data – even deleting entire operating systems. Four months later, Triangulum began to offer its first android malware for sale, Check Point says.

Triangulum then vanished for nearly 18 months, with no signs of activity on the dark net. However it resurfaced on April 6, 2019, debuting a new product for sale. From this point on, Triangulum has been very active, advertising a number of products over the next 6 months.

Researchers speculate that during Triangulum's hiatus from the dark net, the avatar created a high-functioning production line for development and distribution of Android malware in collaboration with another threat actor, ‘HexaGoN Dev.'

Developing the ‘Rogue' Android malware

According to Check Point, Triangulum and HeXaGoN Dev collaborated to create and introduce the ‘Rogue' malware to the dark net.

Rogue is part of the MRAT family (Mobile Remote Access Trojan), which gain control over the host device and exfiltrate any kind of data, such as photos, location, contacts, and messages to modify the files on an Android device and download additional malicious payloads.

When Rogue successfully gains all of the required permissions on the targeted device, it hides its icon from the device's user to ensure it will not be easy to get rid of it. If all of the required permissions are not granted, it will repeatedly ask the user to grant them.

Check Point says the malware then registers as a device administrator. If the user tries to revoke the admin permission, an onscreen message appears: “Are you sure to wipe all the data?”

Rogue adopts the services of the Firebase platform, a Google service for apps, to disguise its malicious intentions and masquerade as a legitimate Google service. It uses Firebase's services as a C-C (command and control) server, so that all of the commands that control the malware, and all of the information stolen by the malware, are delivered using Firebase's infrastructure.

According to Check Point, further investigation revealed that Triangulum was collaborating with HexaGoN Dev, who specialised in the development of Android OS malware products, particularly RATs.

"The reason behind the partnership was that Triangulum struggled to sell products on his own. So Triangulum joined forces with an "underground marketing guy" HexaGoN Dev, who helped him create different brandings for exactly the same product," the compay explains.

"In the past, Triangulum had purchased several projects created by HeXaGoN Dev. The combination of HeXaGon Dev's programming skills and Triangulum's social marketing skills clearly posed a legitimate threat.

Triangulum and HeXaGoN Dev produced and distributed multiple malware variants for Android, including cryptominers, keyloggers, and sophisticated P2P (Phone to Phone) MRATs.

“Mobile malware vendors are becoming far more resourceful on the dark net, and our research gives an insight into how malware evolves in this underground market," says Yaniv Balmas, head of cyber research at Check Point.

"It also highlights how difficult it is to track, classify and protect against new malware in an effective way, as it's easy for malware authors to create fake products, which may confuse security vendors," Balmas says.

"While we have ways of detecting such things in the real-world, the underground market is still like the wild west, which makes it very hard to quickly establish what is a real and dangerous threat and what isn't.

Triangulum's products for sale

Cosmos
The initial product sold by Triangulum. This malware allows mostly read/write for SMS, call logs, key logger and screen shot capability

DarkShades
The successor product after Cosmos. It contains all of its features plus audio recording and the ability to take pictures with a device's camera

Rogue
The latest malware sold by Triangulum. It contains all of DarkShades functionality, and other features such as sending a fake notifications, register as default SMS app, and register as device administrator.

How to protect against mobile malware

  • Update your OS. Mobile devices should always be updated to the latest version of the OS to protect against the exploitation of privilege escalation vulnerabilities.
  • Only install apps from official app stores. Installing apps only from official app stores reduces the probability of an unintentional installation of mobile malware or a malicious application.
  • Enable ‘remote wipe' capability on all mobile devices. All devices should have remote wipe enabled to minimize the probability of loss of sensitive data.
  • Do not trust public Wi-Fi networks. Public Wi-Fi networks can give an attacker a bridge onto a device, making it easier to perform man-in-the-middle (MitM) and other attacks. Limiting mobile devices to trusted Wi-Fi and mobile networks reduces their exposure to cyber threats.