Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Cellphones Android China Security

20+ Chinese Android Smartphones Models Come With Pre-Installed Malware 74

An anonymous reader writes: Security researchers from G DATA have published research (PDF) into Android phones produced in China, which found that a large number of devices ship with pre-installed malware and spyware. Affected models include the Xiaomi MI3, Huawei G510, Lenovo S860, Alps A24, Alps 809T, Alps H9001, Alps 2206, Alps PrimuxZeta, Alps N3, Alps ZP100, Alps 709, Alps GQ2002, Alps N9389, Android P8, ConCorde SmartPhone6500, DJC touchtalk, ITOUCH, NoName S806i, SESONN N9500, SESONN P8, Xido X1111, Star N9500, Star N8000 and IceFox Razor. The researchers do not believe the manufacturers are responsible for the malware; rather, they suspect middlemen within distribution channels. "According to G DATA, the contamination of these smartphones is done by hiding malware as add-on code in legitimate apps. Since users don't usually interact with the malware and the add-on runs in the app's background, unless using a mobile antivirus solution, these infections are rarely discovered."
This discussion has been archived. No new comments can be posted.

20+ Chinese Android Smartphones Models Come With Pre-Installed Malware

Comments Filter:
  • by Anonymous Coward on Friday September 04, 2015 @03:30PM (#50459057)

    That's unpossible!!!1!

  • by wardrich86 ( 4092007 ) on Friday September 04, 2015 @03:39PM (#50459089)
    Posted earlier today [Source [slashdot.org]]:

    Cheap Smartphones Quietly Becoming Popular In the US
    Bloomberg reports that ZTE and its cheap Android smartphones have been grabbing more and more of the market in the U.S. It's not that the phones are particularly good â" it's that they're "good enough" for the $60 price tag. The company has moved up to fourth among smartphone makers, behind Apple, Samsung and LG. That puts them ahead of a lot of companies making premium devices: HTC, Motorola, and BlackBerry, to name a few. ZTE, a Chinese manufacturer, seems to be better at playing the U.S. markets than competitors like Xiaomi and Huawei, and they're getting access to big carriers and big retailers. "Its phone sales are all the more surprising because it's been frozen out of the more lucrative telecom networking market since 2012. That year, the House Intelligence Committee issued a report warning that China's intelligence services could potentially use ZTE's equipment, and those of rival Huawei Technologies, for spying. Huawei then dismissed the allegations as 'little more than an exercise in China bashing.'" I wonder how long it will be before these ones are also found to be full of malware?
  • by future assassin ( 639396 ) on Friday September 04, 2015 @03:41PM (#50459101)

    that does the same stuff and takes your info like all the other free or paid for apps.

  • and then who cares...

    • The vast majority of cell phone users who don't know the difference between a bootloader and an Army boot.

      • And I care because?

        Look... the average person isn't going to know the difference between a poisoned mushroom and an edible one.

        Does that mean we can't eat mushrooms?

        No.

        It means first the public needs to suffer a certain amount to care about the problem... aka eat the poison mushroom and die.

        And THEN they might ask someone "hey which of these mushrooms are toxic?"... and if that's too much work they can acquire their mushrooms from a reputable dealer that will perforce know the difference.

        Everyone runs on th

  • by k6mfw ( 1182893 ) on Friday September 04, 2015 @03:44PM (#50459109)

    or is something like that be ancient like IMTS that operated on VHF freq. </factious>

    Malware here, spyware there, all I want is a phone but now I have to worry about this.

    • I don't know if there's a POTS that does OTA, but there's plenty of ACRONS in your POST that IDK what they mean.
      • IMTS in this case means Improved Mobile Telephone Service. It was a precursor to cellular service that ran on VHF and UHF bands. VHF (Very High Frequency) ran 30MHz to 300MHz. UHF(Some movie by Weird Al...er...no. I mean Ultra High Frequency) ran 300MHZ up to 3GHz.
  • We should thank them for saving our bandwidth costs by including them up front. Some of that malware is large, and you know you'd get infected anyhow.

  • Ban the phones (Score:2, Insightful)

    by AndyKron ( 937105 )
    All phones from China should be banned.
    • by Anonymous Coward
      LOL, there wouldn't be any phones at all. Some or all of a cellphones parts are from China.
      • LOL, there wouldn't be any phones at all. Some or all of a cellphones parts are from China.

        Perhaps he has a point.

    • by sims 2 ( 994794 )

      Then we go back to smoke signals?
      I'm not sure that you can buy a phone that isn't at least partly from china.

    • Oddly, I'm much more comfortable with Chinese spyware than the American spyware that is installed here. I have used two THL phones, and was mostly really happy with one of them, and one of them was a piece of junk. What does China care where my location is or that I read Slashdot?

      • China does not care about you. They care about the IP of the company that you work for; your SSN and credit info so that they can steal your ID and basically your credit; your SSN to get access to your medicaid, medicare, and ssi; and if you or your family or friends work in jobs that require clearances, they want that information. But you? Nope
    • by k6mfw ( 1182893 )
      This model highly unlikely to have malware, though highly unlikely to connect to any towers. It is only $80 with buy-it-now. "These phones both have Very low used air time minutes on there life time counters." http://www.ebay.com/itm/2-Old-... [ebay.com]
  • by frovingslosh ( 582462 ) on Friday September 04, 2015 @04:32PM (#50459335)

    The researchers do not believe the manufacturers are responsible for the malware

    Perhaps these "researchers" could get their act together and be more sure about their conclusion. If the "apps" in question are installed after manufacturing then they are easy to spot and can be uninstalled, and in such a case they likely (but not certainly) were added in the distribution channel. If, on the other hand, they are in the ROM itself then they can only be "disabled" and not uninstalled and it is extremely likely that the manufacturers put them there (most likely knowingly but there is a slim chance it was out of ignorance). Simply saying that they do not believe the manufacturers were not responsible with explaining why they say that is completely bogus.

  • Comment removed based on user account deletion
  • All nicely written in proper English, to give it authority but where's the proof? where are the samples? We have proof of HP ROM base spyware and we have proof of iPhones spyware. The dirty business is coming from the U.S. Is the U.S. spreading rumours using German, companies like G data. Only a couple weeks ago they the U.S. were accusing Kaspersky labs boss of being a ex-KGB agent. All the hackers come from China all the attacks on the U.S. come from China all the attacks all around the world on the Inter
  • by FlyHelicopters ( 1540845 ) on Friday September 04, 2015 @05:00PM (#50459443)

    One benefit of buying a name brand from a trusted source...

    Buy an iPhone from an Apple store and your chances of having malware on it are more or less zero...

    Buy a Samsung Galaxy from the Samsung store in the mall, likewise, almost no chance of a problem...

    The thing is, major brands such as those have a reputation to care about. The cheap off brands don't.

    Likewise, I feel comfortable buying a Microsoft Lumia from a known source, update it to the lastest version of Windows, make sure security software is installed, only install apps from the MS app store, you should generally be good to go.

    There is value in trusted computing. I know a lot of people like to jailbreak, or side load apps, but there is a risk in doing so.

    While my iPhone is locked down... it is worth noting... that it is locked down... I can generally use it with confidence. My desktop Windows PC? Less so, one has to be much more careful with that.

    Now I know what some people say, "Apple is tracking you", or "MS is tracking you". Yea, but I don't care, neither company is out to steal my info or crash my computer or hold me hostage. Neither company is going to steal my CC info or hack my passwords. They can track me all they like, in return they give me a lot of free software and updates.

    • Buy a Samsung Galaxy from the Samsung store in the mall, likewise, almost no chance of a problem...

      Buy Samsung and get uninstallable "Flipboard" application. You can't even disable it on non-rooted phones!

  • Sure. So I'm guessing this goes right along side all those American and Korean Android phone models that come with preinstalled malware. In fact I'm pretty sure the term "Android phone" intrinsically implies preinstalled malware and if not there's plenty of it you can install off the play store.
  • That's a huge relief - my smartphone is apparently perfectly safe, no malware or anything, nobody trying to track me. Thank goodness for America!
    • That's a huge relief - my smartphone is apparently perfectly safe, no malware or anything, nobody trying to track me. Thank goodness for America!

      Sure, your tin can is safe, but who knows where that string goes once it leaves your window?
      Plus, no LTE.

  • Huawei G510, Lenovo S860

    The former has government experience to do it in-house (especially with their targeting of Nortel), the latter has been caught on accident.

  • This should come as no surprise. This is the land of sewer oil, melamine in baby formula and cyanide being stored next to high explosives. Granted, the government *is* working to try and improve things?

    But seriously? When your populace believes it's an excellent idea to back up and finish off pedestrians when they hit them? It's going to be a very long time before anyone should trust you with anything at all. [nationalpost.com]

  • So how does one tell the difference between Android, and spyware? As for all intents and purposes, they accomplish the same thing.

  • Affected models include the Xiaomi MI3, [...] ITOUCH, NoName S806i, SESONN N9500, [...]

    Wait... there's a cellphone brand in China called NoName? And there's a phone called the ITOUCH?

    This is all messed up...

Our OS who art in CPU, UNIX be thy name. Thy programs run, thy syscalls done, In kernel as it is in user!

Working...