New Vo1d malware infects 1.3 million Android TV streaming packing containers

New Vo1d malware infects 1.3 million Android TV streaming packing containers
Picture: Midjourney

Risk actors have contaminated over 1.3 million Android TV streaming packing containers with a brand new Vo1d backdoor malware, permitting the attackers to take full management of the units.

Android TV is Google’s working system for good TVs and streaming units, providing an optimized consumer interface for TVs and distant navigation, built-in Google Assistant, built-in Chromecast, dwell TV assist, and the flexibility to put in apps.

The working system powers the good TV options for quite a few producers, together with TCL, Hisense, and Vizio TVs. It additionally acts because the working system for standalone TV streaming media units, such because the NVIDIA Defend.

In a brand new report by Dr.Net, researchers discovered 1.3 million units contaminated with the Vo1d malware in over 200 nations, with the most important quantity detected in Brazil, Morocco, Pakistan, Saudi Arabia, Russia, Argentina, Ecuador, Tunisia, Malaysia, Algeria, and Indonesia.

Geographic distribution of Vo1d-infected TV boxes
Geographic distribution of Vo1d-infected TV packing containers
Supply: Dr.Net

The Android TV firmware seen being focused on this malware marketing campaign embrace:

  • Android 7.1.2; R4 Construct/NHG47K
  • Android 12.1; TV BOX Construct/NHG47K
  • Android 10.1; KJ-SMART4KVIP Construct/NHG47K

Relying on the model of the Vo1d malware put in, the marketing campaign will modify the install-recovery.sh, daemonsu, or exchange the debuggerd working system recordsdata, all of that are startup scripts generally present in Android TV.

Modified install-recovery.sh file
Modified install-recovery.sh file
Supply: Dr.Net

The malware marketing campaign makes use of these scripts for persistence and to launch the Vo1d malware on boot.

The Vo1d malware itself is situated within the recordsdata wd and vo1d, which the malware is known as after.

“Android. Vo1d’s fundamental performance is hid in its vo1d (Android.Vo1d.1) and wd (Android.Vo1d.3) elements, which function in tandem,” explains Dr.Net.

“The Android.Vo1d.1 module is chargeable for Android. Vo1d.3’s launch and controls its exercise, restarting its course of if obligatory. As well as, it may obtain and run executables when commanded to take action by the C&C server.”

“In flip, the Android.Vo1d.3 module installs and launches the Android.Vo1d.5 daemon that’s encrypted and saved in its physique. This module also can obtain and run executables. Furthermore, it displays specified directories and installs the APK recordsdata that it finds in them.”

Whereas Dr.Net doesn’t understand how Android TV streaming units are being compromised, researchers consider they’re focused as a result of they generally run outdated software program with vulnerabilities.

“One doable an infection vector might be an assault by an intermediate malware that exploits working system vulnerabilities to realize root privileges,” concludes Dr.Net.

“One other doable vector might be the usage of unofficial firmware variations with built-in root entry.”

To forestall an infection by this malware, it’s suggested that Android TV customers test for and set up new firmware updates as they grow to be accessible. Additionally make sure to take away these packing containers from the web in case they’re being remotely exploited via uncovered providers.

Final however not least, keep away from putting in Android functions as APKs from third-party websites on Android TV as they’re a standard supply of malware.

A listing of IOCs for the Vo1d malware marketing campaign may be discovered on Dr. Net’s GitHub web page.

Leave a Reply

Your email address will not be published. Required fields are marked *