Security

Fast-spreading CopyCat Android malware nicks pennies via pop-up ads

Miscreants rake in $1.5m, one annoying mobile pop-up ad at a time...


A powerful and fast-spreading Android malware strain dubbed CopyCat has infected 14 million Android devices.

CopyCat is primarily designed to generate and steal ad revenues. It does this by rooting compromised devices and establishing persistence. Injecting code into Zygote – a daemon responsible for launching apps in the Android operating system – allows miscreants to receive revenues by getting credit for fraudulently installing apps. They achieve this after substituting the real referrer's ID with their own.

Where the hell are all these ads coming from?

In addition, CopyCat abuses the Zygote process to display fraudulent ads while hiding their origin, making it difficult for the users to figure out why they are being assaulted by pop-ups.

CopyCat also installs fraudulent apps directly to the device, using a separate module. The mobile malware successfully rooted over 54 per cent of the devices it infected, an unusually high figure that's probably due to its use of five exploits as well as its overall sophistication.

Researchers at Check Point Software said they'd encountered the malware when it attacked devices at a customer's business. Check Point's team subsequently retrieved information from the malware's Command and Control servers before applying reverse engineering techniques in order to figure out the inner workings of the malware, detailed in a blog post here.

The miscreants behind the campaign may have earned as much as $1.5m in fake ad revenues in April and May alone, Check Point estimates. Most victims to date hail from southeast Asia but the nasty has also claimed more than 280,000 victims in the United States. Researchers reckon the campaign spread via popular apps, repackaged with the malware and downloaded from third party app stores, as well as through phishing scams. There's no evidence that CopyCat was distributed on Google Play, Google’s official app store.

Check Point reported the problem to Google, which has managed to quell if not extinguish the threat. It's unclear who is behind the CopyCat attack, however, there are some connections to an ad network located in China, according to Check Point. It has not been suggested that the network is linked to the attack itself.

"The malware also refrains from targeting Chinese devices, suggesting the malware developers are Chinese and want to avoid any investigation by local law enforcement, a common tactic in the malware world," Check Point speculates.

CopyCat Android scam flowchart [source: Check Point blog post]

Mark Noctor, VP EMEA at Arxan Technologies, said that the speed of the spread of CopyCat malware shows how effective corrupted apps are as a vehicle for slinging malware.

"Reverse engineering a popular legitimate app not only means that victims are much more likely to download it, but a functional clone will also mean they have no idea their device has been compromised, leaving the attacker free to continually harvest data or infect others," Noctor said.

"Despite the clear risks of using third party sources to download apps, the practice is still very common – with, for example, large numbers of users using unauthorised sources to download Pokémon Go last summer to jump ahead of regional rollout delays," he added. ®

Send us news
35 Comments

US House approves FISA renewal – warrantless surveillance and all

PLUS: Chinese chipmaker Nexperia attacked; A Microsoft-signed backdoor; CISA starts scanning your malware; and more

Head of Israeli cyber spy unit exposed ... by his own privacy mistake

Plus: Another local government hobbled by ransomware; Huge rise in infostealing malware; and critical vulns

Microsoft confirms memory leak in March Windows Server security update

ALSO: Viasat hack wiper malware is back, users are the number one cause of data loss, and critical vulns

ChatGPT side-channel attack has easy fix: Token obfuscation

Also: Roblox-themed infostealer on the prowl, telco insider pleads guilty to swapping SIMs, and some crit vulns

It's 2024 and North Korea's Kimsuky gang is exploiting Windows Help files

New infostealer may indicate a shift in tactics – and maybe targets too, beyond Asia

Chinese PC-maker Acemagic customized its own machines to get infected with malware

Tried to speed boot times, maybe by messing with 'Windows source code', ended up building a viral on-ramp

That home router botnet the Feds took down? Moscow's probably going to try again

Non-techies told to master firmware upgrades and firewall rules. For the infosec hardheads: have some IOCs

Cybercriminals are stealing iOS users' face scans to break into mobile banking accounts

Deepfake-enabled attacks against Android and iPhone users are netting criminals serious cash

Zeus, IcedID malware kingpin faces 40 years in slammer

Nearly a decade on the FBI’s Cyber Most Wanted List after getting banks to empty vics' accounts

Bumblebee malware wakes from hibernation, forgets what year it is, attacks with macros

Trying to break in with malicious Word documents? How very 2015 of you

Chinese Coathanger malware hung out to dry by Dutch defense department

Attack happened in 2023 using a bespoke backdoor, confirming year-old suspicions

Raspberry Robin devs are buying exploits for faster attacks

One of most important malware loaders to cybercrims who are jumping on vulnerabilities faster than ever