Top

ZooPark: New malware campaign via compromised sites

ZooPark is a sophisticated cyberespionage campaign targeting users of Android devices based in several Middle Eastern countries.

Recently, Kaspersky Lab researchers received something that seemed to be a sample of unknown Android-malware. At first glance, the malware appeared to be nothing serious: a technically very simple and straight-forward cyberespionage tool. Researchers decided to investigate further and soon discovered a far more recent and sophisticated version of the same app. They decided to call it ZooPark.

Some of the malicious ZooPark apps are being distributed from news and political websites popular in specific parts of the Middle East. They are disguised as legitimate apps with names like ‘TelegramGroups’ and ‘Alnaharegypt news’, among others, recognized in and relevant to some Middle Eastern countries. Upon successful infection, the malware provides the attacker with the following abilities:

The services that are Exfiltrated on smartphones are contacts, account data, call logs and audio recordings of the calls, pictures stored on the SD card of the device, GPS location, SMS messages, installed application details, browser data, keylogs and clipboard data. The malware’s backdoor functionality includes silently sending SMS, silently making calls and execution of shell commands.

An additional malicious function targets instant messaging applications, like Telegram, WhatsApp IMO; the web browser (Chrome) and some other applications. It allows the malware to steal the internal databases of the attacked apps. For example, with the web browser, this would mean that stored credentials to other websites could be compromised as a result of the attack.

The investigation suggests that the attackers are focusing on users based in Egypt, Jordan, Morocco, Lebanon and Iran. Based on the news topics that the attackers used to lure victims into installing the malware, members of the United Nations Relief and Works Agency are among the possible targets of the ZooPark malware.

“More and more people use their mobile devices as their primary or sometimes even only communication device. And that is certainly being spotted by nation-state sponsored actors, who are building their toolsets so they will be efficient enough to track mobile users. The ZooPark APT, actively spying on targets in Middle Eastern countries, is one such example, but it is certainly not the only one,” - said Alexey Firsh, a security expert at Kaspersky Lab.

In total, Kaspersky Lab researchers were able to identify at least four generations of the espionage malware related to the ZooPark family, which has been active since at least 2015.

However, if you are worried about data protection, then Kaspersky claims that their security solutions are capable of detecting and blocking this threat.

( Source : deccan chronicle )
Next Story