Description

According to a public report shared on Android Partner Vulnerability Initiative (AVPI) issue tracker, Lukasz Siewierski, a Reverse Engineer on Google's Android Security team discovered that multiple platform certificates used by Android OEM device vendors to digitally sign the core system applications were used to sign apps containing malware by threat actors. The OEM Android device manufacturers use platform certificates or platform keys to sign the device's core ROM images containing the Android operating system and apps. If the malicious apps are signed with the same platform certificate and assigned the highly privileged 'android.uid.system' user id, these apps will also gain system-level access to the Android device, which will lead to accessing sensitive permissions such as managing outgoing calls, installing or deleting packages, gathering information about the device, and other highly sensitive actions. Any other application which is signed with the same certificate can run with the same user id and gives the same level of access to the Android operating system. Siewierski spotted multiple malware samples signed using the 10 android platform certificates and provided SHA256 hashes for each of ten samples and the digitally signed certificates. Currently there is no information on what led to this attack, who signed the APKs with the vendor keys, and where these malware samples were found. The package names for the ten listed malware samples signed with the platform keys are, com.russian.signato.renewis, com.sledsdffsjkh.Search, com.management.propaganda, com.sec.android.musicplayer, com.houla.quicken, com.attd.da, com.arlo.fappx, com.metasploit.stage, and com.vantage.ectronic.cornmuni. After scanning these hashes on VirusTotal, it revealed that some of the abused platform certificates belong to Samsung Electronics, LG Electronics, Revoview, and Mediatek. Malware signed with their certificates includes HiddenAd trojans, information stealers, Metasploit, and malware droppers that threat actors can use to deliver additional malicious payloads on compromised devices. Google informed all affected vendors about the abuse and advised them to rotate their platform certificates, investigate and keep the number of apps signed at a minimum to prevent future incidents. An easy way to find whether the apps signed with these potentially compromised certificates is to use APKMirror to search for them. However, Google said that even though the affected parties were informed of the findings, it looks like not all the vendors have followed the recommendations and at least in the case of Samsung, the leaked platform certificates are still being used. Google said that OEM partners promptly implemented mitigation measures as soon as they reported the compromise key, while end users will be protected by user mitigation implemented by OEM partners. Google also implemented broad detection for malware in Build Test Suite, which scans system images. Also, there is no indication that this malware is or was on the Google Play Store.