Knowledge

Dendroid (malware)

Source 📝

29:
It was first discovered in early of 2014 by Symantec and appeared in the underground for sale for $ 300. Certain features were noted as being used in Dendroid, such as the ability to hide from emulators at the time. When first discovered in 2014 it was one of the most sophisticated Android
129: 649: 669: 38:
to get past Google's Bouncer and caused researchers to warn about it being easier to create Android malware due to it. It also seems to have followed in the footsteps of
223: 335: 821: 361: 1804: 639: 583: 178: 629: 398: 753: 42:
and SpyEye by having simple-to-use command and control panels. The code appeared to be leaked somewhere around 2014. It was noted that an
1167: 634: 1814: 1301: 1283: 784: 562: 328: 1307: 833: 794: 429: 608: 1367: 1313: 888: 779: 715: 552: 454: 201: 774: 547: 31: 654: 366: 356: 321: 1528: 918: 705: 644: 603: 501: 1023: 758: 521: 155: 1712: 1053: 908: 700: 593: 537: 249: 1193: 1162: 789: 105: 1331: 898: 816: 722: 695: 75: 35: 272: 1819: 1487: 1151: 624: 557: 403: 295: 1361: 1217: 1048: 710: 1502: 1337: 1121: 485: 1265: 1146: 858: 567: 516: 511: 1764: 1636: 664: 480: 46:
was included in the leak, which provided a simple way to bind Dendroid to legitimate applications.
1774: 1769: 1666: 1295: 1058: 984: 674: 475: 1779: 1661: 1631: 1235: 1091: 449: 413: 1809: 1707: 1559: 1482: 1131: 1068: 943: 392: 1717: 1692: 1656: 1584: 1497: 1492: 1136: 928: 838: 542: 95: 224:"New crimeware tool Dendroid makes it easier to create Android malware, researchers warn" 1456: 1451: 1141: 1126: 1116: 1111: 1043: 1018: 1013: 1008: 953: 408: 133: 39: 1798: 1579: 1038: 997: 993: 989: 1523: 1477: 1277: 1241: 1096: 1086: 979: 974: 969: 843: 659: 588: 1759: 1749: 1697: 1605: 1549: 1461: 1410: 1271: 1101: 828: 459: 43: 1702: 1687: 1615: 1405: 1355: 1259: 1211: 1187: 1175: 1033: 958: 948: 938: 923: 883: 808: 439: 1733: 1610: 1574: 1564: 1436: 1253: 1003: 933: 873: 434: 1641: 1569: 1554: 1373: 1349: 1223: 1205: 1106: 1028: 863: 848: 748: 727: 506: 227: 1671: 1544: 1507: 1441: 1420: 1390: 1343: 1325: 1247: 1181: 963: 878: 868: 853: 313: 23: 1754: 1646: 1600: 1415: 1229: 1199: 1078: 1063: 893: 732: 444: 100: 90: 1379: 1319: 1289: 598: 1651: 1446: 690: 317: 296:"Symantec discovered Android Malware Toolkit named Dendroid" 179:"Dendroid under the hood – A look inside an Android RAT kit" 156:"Dendroid – A new Android RAT available on the underground" 630:
Hollywood Presbyterian Medical Center ransomware incident
26:
that affects Android OS and targets the mobile platform.
1742: 1726: 1680: 1624: 1593: 1537: 1516: 1470: 1429: 1398: 1389: 1160: 1077: 907: 807: 767: 741: 683: 617: 576: 530: 494: 468: 422: 385: 378: 273:"Source Code of Android RAT Dendroid Leaked Online" 202:"Dendroid spying RAT malware found on Google Play" 670:Russian interference in the 2016 U.S. elections 329: 8: 250:"Source Code leaks for Android RAT Dendroid" 34:known at that time. It was one of the first 640:Democratic National Committee cyber attacks 1395: 584:Office of Personnel Management data breach 382: 336: 322: 314: 130:"Android RATs Branch out with Dendroid" 120: 80:Changing the command and control server 154:Paganini, Pierluigi (March 7, 2014). 7: 635:Commission on Elections data breach 1805:Android (operating system) malware 14: 795:Jeff Bezos phone hacking incident 271:Kovacs, Eduard (20 August 2014). 1368:Microarchitectural Data Sampling 604:Ukrainian Power Grid Cyberattack 512:Cyberterrorism attack of June 25 716:2017 Ukraine ransomware attacks 553:2014 JPMorgan Chase data breach 252:. mysonicwall.com. Aug 29, 2014 548:2014 celebrity nude photo leak 200:Zorz, Zeljka (March 7, 2014). 128:Coogan, Peter (5 March 2014). 1: 785:Bulgarian revenue agency hack 563:Russian hacker password theft 177:Leder, Felix (May 27, 2014). 919:Bangladesh Black Hat Hackers 395:(publication of 2009 events) 780:Baltimore ransomware attack 294:Wei, Wang (March 5, 2014). 32:remote administration tools 1836: 1054:Tailored Access Operations 701:WannaCry ransomware attack 594:Ashley Madison data breach 538:Anthem medical data breach 455:PlayStation network outage 68:Uploading images and video 1815:Denial-of-service attacks 790:WhatsApp snooping scandal 655:Indian Bank data breaches 349: 106:Zombie (computer science) 76:denial-of-service attacks 1332:Speculative Store Bypass 899:Ukrainian Cyber Alliance 696:2017 Macron e-mail leaks 706:Westminster data breach 625:Bangladesh Bank robbery 568:2014 Yahoo! data breach 558:2014 Sony Pictures hack 517:2013 Yahoo! data breach 502:South Korea cyberattack 404:Operation Olympic Games 399:Australian cyberattacks 1049:Syrian Electronic Army 759:SingHealth data breach 522:Singapore cyberattacks 460:RSA SecurID compromise 71:Opening an application 1338:Lazy FP state restore 1122:Kristoffer von Hassel 775:Sri Lanka cyberattack 645:Vietnam Airport Hacks 486:Operation High Roller 204:. helpnetsecurity.com 16:Android based malware 1284:Silent Bob is Silent 344:Hacking in the 2010s 158:. securityaffairs.co 1218:SS7 vulnerabilities 754:Atlanta cyberattack 723:Equifax data breach 481:Stratfor email leak 430:Canadian government 409:Operation ShadowNet 298:. thehackernews.com 36:Trojan applications 1667:Petya and NotPetya 1296:ROCA vulnerability 1059:The Shadow Brokers 985:Iranian Cyber Army 911:persistent threats 711:Petya and NotPetya 675:2016 Bitfinex hack 650:DCCC cyber attacks 609:SWIFT banking hack 275:. securityweek.com 59:Dialing any number 53:Deleting call logs 49:It is capable of: 1792: 1791: 1788: 1787: 1780:ZeroAccess botnet 1092:Mustafa Al-Bassam 859:New World Hackers 822:associated events 803: 802: 599:VTech data breach 450:Operation AntiSec 414:Operation Payback 373: 372: 56:Opening web pages 1827: 1396: 1069:Yemen Cyber Army 393:Operation Aurora 383: 352: 351: 338: 331: 324: 315: 308: 307: 305: 303: 291: 285: 284: 282: 280: 268: 262: 261: 259: 257: 246: 240: 239: 237: 235: 220: 214: 213: 211: 209: 197: 191: 190: 188: 186: 181:. Blue Coat Labs 174: 168: 167: 165: 163: 151: 145: 144: 142: 140: 125: 65:SMS intercepting 1835: 1834: 1830: 1829: 1828: 1826: 1825: 1824: 1795: 1794: 1793: 1784: 1738: 1722: 1676: 1620: 1589: 1533: 1512: 1466: 1425: 1385: 1165: 1163:vulnerabilities 1156: 1073: 966:(confederation) 929:Charming Kitten 910: 903: 839:Goatse Security 799: 763: 737: 728:Deloitte breach 679: 665:Dyn cyberattack 613: 572: 543:Operation Tovar 526: 490: 464: 418: 379:Major incidents 374: 345: 342: 312: 311: 301: 299: 293: 292: 288: 278: 276: 270: 269: 265: 255: 253: 248: 247: 243: 233: 231: 222: 221: 217: 207: 205: 199: 198: 194: 184: 182: 176: 175: 171: 161: 159: 153: 152: 148: 138: 136: 127: 126: 122: 117: 87: 62:Recording calls 17: 12: 11: 5: 1833: 1831: 1823: 1822: 1820:Mobile malware 1817: 1812: 1807: 1797: 1796: 1790: 1789: 1786: 1785: 1783: 1782: 1777: 1772: 1767: 1762: 1757: 1752: 1746: 1744: 1740: 1739: 1737: 1736: 1730: 1728: 1724: 1723: 1721: 1720: 1715: 1710: 1705: 1700: 1695: 1690: 1684: 1682: 1678: 1677: 1675: 1674: 1669: 1664: 1659: 1654: 1649: 1644: 1639: 1634: 1628: 1626: 1622: 1621: 1619: 1618: 1613: 1608: 1603: 1597: 1595: 1591: 1590: 1588: 1587: 1582: 1577: 1572: 1567: 1562: 1557: 1552: 1550:Black Energy 3 1547: 1541: 1539: 1535: 1534: 1532: 1531: 1526: 1520: 1518: 1514: 1513: 1511: 1510: 1505: 1500: 1495: 1490: 1485: 1480: 1474: 1472: 1468: 1467: 1465: 1464: 1459: 1457:Metulji botnet 1454: 1449: 1444: 1439: 1433: 1431: 1427: 1426: 1424: 1423: 1418: 1413: 1411:Black Energy 2 1408: 1402: 1400: 1393: 1387: 1386: 1384: 1383: 1377: 1371: 1365: 1359: 1353: 1347: 1341: 1335: 1329: 1323: 1317: 1311: 1305: 1299: 1293: 1287: 1281: 1275: 1269: 1266:Broadcom Wi-Fi 1263: 1257: 1251: 1245: 1239: 1233: 1227: 1221: 1215: 1209: 1203: 1197: 1191: 1185: 1179: 1172: 1170: 1158: 1157: 1155: 1154: 1149: 1144: 1139: 1134: 1129: 1127:Junaid Hussain 1124: 1119: 1117:Jeremy Hammond 1114: 1112:Elliott Gunton 1109: 1104: 1099: 1094: 1089: 1083: 1081: 1075: 1074: 1072: 1071: 1066: 1061: 1056: 1051: 1046: 1044:Stealth Falcon 1041: 1036: 1031: 1026: 1021: 1019:PLA Unit 61486 1016: 1014:PLA Unit 61398 1011: 1009:Numbered Panda 1006: 1001: 987: 982: 977: 972: 967: 961: 956: 954:Equation Group 951: 946: 941: 936: 931: 926: 921: 915: 913: 905: 904: 902: 901: 896: 891: 886: 881: 876: 871: 866: 861: 856: 851: 846: 841: 836: 831: 826: 825: 824: 813: 811: 805: 804: 801: 800: 798: 797: 792: 787: 782: 777: 771: 769: 765: 764: 762: 761: 756: 751: 745: 743: 739: 738: 736: 735: 730: 725: 720: 719: 718: 708: 703: 698: 693: 687: 685: 681: 680: 678: 677: 672: 667: 662: 657: 652: 647: 642: 637: 632: 627: 621: 619: 615: 614: 612: 611: 606: 601: 596: 591: 586: 580: 578: 574: 573: 571: 570: 565: 560: 555: 550: 545: 540: 534: 532: 528: 527: 525: 524: 519: 514: 509: 504: 498: 496: 492: 491: 489: 488: 483: 478: 472: 470: 466: 465: 463: 462: 457: 452: 447: 445:HBGary Federal 442: 437: 432: 426: 424: 420: 419: 417: 416: 411: 406: 401: 396: 389: 387: 380: 376: 375: 371: 370: 364: 359: 350: 347: 346: 343: 341: 340: 333: 326: 318: 310: 309: 286: 263: 241: 215: 192: 169: 146: 119: 118: 116: 113: 112: 111: 108: 103: 98: 93: 86: 83: 82: 81: 78: 72: 69: 66: 63: 60: 57: 54: 15: 13: 10: 9: 6: 4: 3: 2: 1832: 1821: 1818: 1816: 1813: 1811: 1808: 1806: 1803: 1802: 1800: 1781: 1778: 1776: 1773: 1771: 1768: 1766: 1763: 1761: 1758: 1756: 1753: 1751: 1748: 1747: 1745: 1741: 1735: 1732: 1731: 1729: 1725: 1719: 1716: 1714: 1711: 1709: 1706: 1704: 1701: 1699: 1696: 1694: 1691: 1689: 1686: 1685: 1683: 1679: 1673: 1670: 1668: 1665: 1663: 1660: 1658: 1655: 1653: 1650: 1648: 1645: 1643: 1640: 1638: 1635: 1633: 1630: 1629: 1627: 1623: 1617: 1614: 1612: 1609: 1607: 1604: 1602: 1599: 1598: 1596: 1592: 1586: 1583: 1581: 1580:Gameover ZeuS 1578: 1576: 1573: 1571: 1568: 1566: 1563: 1561: 1558: 1556: 1553: 1551: 1548: 1546: 1543: 1542: 1540: 1536: 1530: 1527: 1525: 1522: 1521: 1519: 1515: 1509: 1506: 1504: 1501: 1499: 1496: 1494: 1491: 1489: 1486: 1484: 1481: 1479: 1476: 1475: 1473: 1469: 1463: 1460: 1458: 1455: 1453: 1450: 1448: 1445: 1443: 1440: 1438: 1435: 1434: 1432: 1428: 1422: 1419: 1417: 1414: 1412: 1409: 1407: 1404: 1403: 1401: 1397: 1394: 1392: 1388: 1381: 1378: 1375: 1372: 1369: 1366: 1363: 1360: 1357: 1354: 1351: 1348: 1345: 1342: 1339: 1336: 1333: 1330: 1327: 1324: 1321: 1318: 1315: 1312: 1309: 1306: 1303: 1300: 1297: 1294: 1291: 1288: 1285: 1282: 1279: 1276: 1273: 1270: 1267: 1264: 1261: 1258: 1255: 1252: 1249: 1246: 1243: 1240: 1237: 1234: 1231: 1228: 1225: 1222: 1219: 1216: 1213: 1210: 1207: 1204: 1201: 1198: 1195: 1192: 1189: 1186: 1183: 1180: 1177: 1174: 1173: 1171: 1169: 1164: 1159: 1153: 1150: 1148: 1145: 1143: 1140: 1138: 1135: 1133: 1130: 1128: 1125: 1123: 1120: 1118: 1115: 1113: 1110: 1108: 1105: 1103: 1100: 1098: 1095: 1093: 1090: 1088: 1085: 1084: 1082: 1080: 1076: 1070: 1067: 1065: 1062: 1060: 1057: 1055: 1052: 1050: 1047: 1045: 1042: 1040: 1039:Rocket Kitten 1037: 1035: 1032: 1030: 1027: 1025: 1022: 1020: 1017: 1015: 1012: 1010: 1007: 1005: 1002: 999: 995: 991: 990:Lazarus Group 988: 986: 983: 981: 978: 976: 973: 971: 968: 965: 962: 960: 957: 955: 952: 950: 947: 945: 942: 940: 937: 935: 932: 930: 927: 925: 922: 920: 917: 916: 914: 912: 906: 900: 897: 895: 892: 890: 887: 885: 882: 880: 877: 875: 872: 870: 867: 865: 862: 860: 857: 855: 852: 850: 847: 845: 842: 840: 837: 835: 832: 830: 827: 823: 820: 819: 818: 815: 814: 812: 810: 806: 796: 793: 791: 788: 786: 783: 781: 778: 776: 773: 772: 770: 766: 760: 757: 755: 752: 750: 747: 746: 744: 740: 734: 733:Disqus breach 731: 729: 726: 724: 721: 717: 714: 713: 712: 709: 707: 704: 702: 699: 697: 694: 692: 689: 688: 686: 682: 676: 673: 671: 668: 666: 663: 661: 658: 656: 653: 651: 648: 646: 643: 641: 638: 636: 633: 631: 628: 626: 623: 622: 620: 616: 610: 607: 605: 602: 600: 597: 595: 592: 590: 587: 585: 582: 581: 579: 575: 569: 566: 564: 561: 559: 556: 554: 551: 549: 546: 544: 541: 539: 536: 535: 533: 529: 523: 520: 518: 515: 513: 510: 508: 507:Snapchat hack 505: 503: 500: 499: 497: 493: 487: 484: 482: 479: 477: 476:LinkedIn hack 474: 473: 471: 467: 461: 458: 456: 453: 451: 448: 446: 443: 441: 438: 436: 433: 431: 428: 427: 425: 421: 415: 412: 410: 407: 405: 402: 400: 397: 394: 391: 390: 388: 384: 381: 377: 369: → 368: 365: 363: 360: 358: 355:←  354: 353: 348: 339: 334: 332: 327: 325: 320: 319: 316: 297: 290: 287: 274: 267: 264: 251: 245: 242: 230:. Mar 6, 2014 229: 225: 219: 216: 203: 196: 193: 180: 173: 170: 157: 150: 147: 135: 131: 124: 121: 114: 109: 107: 104: 102: 99: 97: 94: 92: 89: 88: 84: 79: 77: 73: 70: 67: 64: 61: 58: 55: 52: 51: 50: 47: 45: 41: 37: 33: 27: 25: 21: 1524:CryptoLocker 1278:DoublePulsar 1097:Cyber Anakin 1087:Ryan Ackroyd 980:Helix Kitten 975:Hacking Team 970:Guccifer 2.0 844:Lizard Squad 660:Surkov leaks 589:Hacking Team 300:. Retrieved 289: 277:. Retrieved 266: 254:. Retrieved 244: 232:. Retrieved 218: 206:. Retrieved 195: 183:. Retrieved 172: 160:. Retrieved 149: 137:. Retrieved 123: 48: 28: 19: 18: 1760:NetTraveler 1698:LogicLocker 1606:Hidden Tear 1503:Red October 1362:Dragonblood 1272:EternalBlue 1236:Stagefright 1102:George Hotz 1079:Individuals 829:CyberBerkut 110:Kill system 74:Performing 1799:Categories 1703:Rensenware 1688:BrickerBot 1616:TeslaCrypt 1406:Bad Rabbit 1356:Foreshadow 1260:Cloudbleed 1212:Row hammer 1194:Shellshock 1188:Heartbleed 1176:Evercookie 1152:The Jester 1034:Red Apollo 994:BlueNorOff 964:GOSSIPGIRL 959:Fancy Bear 949:Elfin Team 944:DarkMatter 939:Dark Basin 924:Bureau 121 884:Teamp0ison 809:Hacktivism 440:DNSChanger 302:23 October 279:23 October 256:23 October 234:23 October 208:23 October 185:23 October 162:23 October 139:23 October 115:References 44:apk binder 1734:VPNFilter 1611:Rombertik 1575:FinFisher 1565:DarkHotel 1529:DarkSeoul 1437:Coreflood 1302:BlueBorne 1254:Dirty COW 1168:disclosed 1166:publicly 1004:NSO Group 934:Cozy Bear 874:PayPal 14 817:Anonymous 691:SHAttered 435:DigiNotar 1775:Titanium 1718:XafeCopy 1713:WannaCry 1642:KeRanger 1570:Duqu 2.0 1555:Carbanak 1374:BlueKeep 1350:SigSpoof 1308:Meltdown 1224:WinShock 1206:Rootpipe 1107:Guccifer 1029:Pranknet 1024:PLATINUM 998:AndAriel 909:Advanced 864:NullCrew 849:LulzRaft 749:Trustico 362:Timeline 228:PC World 134:Symantec 85:See also 20:Dendroid 1810:Botnets 1672:X-Agent 1662:Pegasus 1545:Brambul 1508:Shamoon 1452:Kelihos 1442:Alureon 1421:Stuxnet 1391:Malware 1344:TLBleed 1326:Exactis 1314:Spectre 1248:Badlock 1182:iSeeYou 1147:Topiary 879:RedHack 869:OurMine 854:LulzSec 24:malware 1755:Joanap 1708:Triton 1647:Necurs 1637:Jigsaw 1632:Hitler 1601:Dridex 1560:Careto 1483:Dexter 1416:SpyEye 1382:(2019) 1376:(2019) 1370:(2019) 1364:(2019) 1358:(2018) 1352:(2018) 1346:(2018) 1340:(2018) 1334:(2018) 1328:(2018) 1322:(2018) 1316:(2018) 1310:(2018) 1304:(2017) 1298:(2017) 1292:(2017) 1286:(2017) 1280:(2017) 1274:(2017) 1268:(2017) 1262:(2017) 1256:(2016) 1250:(2016) 1244:(2016) 1238:(2015) 1232:(2015) 1230:JASBUG 1226:(2014) 1220:(2014) 1214:(2014) 1208:(2014) 1202:(2014) 1200:POODLE 1196:(2014) 1190:(2014) 1184:(2013) 1178:(2010) 1161:Major 1142:Track2 1064:xDedic 894:UGNazi 101:Shedun 91:Botnet 1770:Tinba 1657:Mirai 1585:Regin 1498:Mahdi 1493:Flame 1478:Carna 1462:Stars 1380:Kr00k 1320:EFAIL 1290:KRACK 1242:DROWN 367:2020s 357:2000s 96:Mirai 1765:R2D2 1750:Grum 1743:2019 1727:2018 1693:Kirk 1681:2017 1652:MEMZ 1625:2016 1594:2015 1538:2014 1517:2013 1471:2012 1447:Duqu 1430:2011 1399:2010 1137:Sabu 889:TDO 834:GNAA 768:2019 742:2018 684:2017 618:2016 577:2015 531:2014 495:2013 469:2012 423:2011 386:2010 304:2016 281:2016 258:2016 236:2016 210:2016 187:2016 164:2016 141:2016 40:Zeus 1488:FBI 1132:MLT 996:) ( 22:is 1801:: 226:. 132:. 1000:) 992:( 337:e 330:t 323:v 306:. 283:. 260:. 238:. 212:. 189:. 166:. 143:.

Index

malware
remote administration tools
Trojan applications
Zeus
apk binder
denial-of-service attacks
Botnet
Mirai
Shedun
Zombie (computer science)
"Android RATs Branch out with Dendroid"
Symantec
"Dendroid – A new Android RAT available on the underground"
"Dendroid under the hood – A look inside an Android RAT kit"
"Dendroid spying RAT malware found on Google Play"
"New crimeware tool Dendroid makes it easier to create Android malware, researchers warn"
PC World
"Source Code leaks for Android RAT Dendroid"
"Source Code of Android RAT Dendroid Leaked Online"
"Symantec discovered Android Malware Toolkit named Dendroid"
v
t
e
2000s
Timeline
2020s
Operation Aurora
Australian cyberattacks
Operation Olympic Games
Operation ShadowNet

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.