March 14, 2017 By Mark Samuels 2 min read

Security researchers recently identified 36 Android phones with mobile malware pre-installed on the devices. The Check Point Mobile Threat Prevention research team discovered the mobile malware on new phones belonging to a large telecommunications firm and a multinational technology company.

IT managers should already be aware of the continuing risk of malware to Android devices, but the presence of malicious software on new phones represents a fresh danger to users and businesses.

About the Discovery

Check Point researchers suggested that the malware was added somewhere along the supply chain between manufacturing and sale. Six of the malware instances were added to the device read-only memory (ROM) using system privileges. With this installation, it was not possible for users to remove the mobile malware.

Most of the mobile malware took the form of either info-stealers or rough ad networks. The malicious software on the devices is well-known to security specialists, noted BGR. It includes Slocker, a form of mobile ransomware that uses the Tor network to send data back to its creator, and Loki, a malicious bot that displays illegitimate advertisements and steals device information.

Check Point researchers provided a list of malware and affected devices. The list of infected phones is as follows: the Lenovo S90 and A850; Oppo N3 and R7 Plus; Vivo X6 Plus; Asus Zenfone; Xiaomi Mi 4i and Redmi; ZTE x500; Galaxy Note 2, 3, 4, 5, 8.0 and Edge; Galaxy Tab 2 and S2; Galaxy S7, S4 and A5; and the LG G4.

What Does the Mobile Malware Mean for IT Managers?

Security best practices can help protect from this mobile malware. For example, Android users should only download apps from official app stores. However, great guidelines can only go so far — pre-installed software compromises even the most careful users. Enterprise consumers could receive devices that contain backdoors or are rooted, despite the robust policies of an internal security team.

Mobile malware is a growing risk for Android users. Researchers at Palo Alto Networks recently found traces of Windows malware in 132 apps hosted on the Google Play Store. Back in 2015, G-DATA security experts also found that 26 models from well-known manufacturers had pre-installed spyware in the firmware, Infosecurity Magazine noted.

IT managers must continue to be watchful for new risks. Users should implement advanced security measures capable of identifying and blocking any abnormality in a device’s behavior to protect themselves and their organizations.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today