Friday, March 29, 2024

Android Malware Called “CopyCat” Infected Around 14 Million Android Devices and Gained over $1.5 Million

A New Android Malware called “CopyCat” infect over 14 Million Android Devices and Main Motivation this Malware is to generate and steal ad revenues. CopyCat fastly spreading its infection across the globe.

Most of the infected users from  Southeast Asia and it claimed  280,000 victims from the US. Malware Author Earned over $1.5 Million through ads fraudulent Activites .

CopyCat similar type of ad fraud component as Gooligan Malware which infected one million Google accounts.

This malware was successfully rooted  8 Million Android users around the globe and CopyCat malware was able to fraudulently install 4.9 million apps on infected user devices which caused really big impact according to the estimation done by Check point Researchers.

Also Read  Android Remote Access Trojan (RAT) Controlled Via Telegram Protocol

How Does CopyCat  Malware Work

A legitimate app normally started its installation process Module as normal applications Installation mode.

Copycat consist of some Kind of  Modular Structure which Contains several Module and each and every Module Plays different Role.

According to  Module Nature . not each and every Module existing in the infected apps.Malware authors implement different Module depending on their purpose and functional requirements.

Once ligitimate app installed on the victim’s machines , its Download Malicious Binary called Rser which is responsible for escalate privileges to root.

According to Check point,The Rser module is responsible for establishing persistency and copying other modules to /system/bin directory.

Rser Performs Behalf of the exploitation process and Gained the root permission and remount the system directory.

Normally System Partition is restricted by Reading only Mode, and to bypass the restriction, malware needs to remount it and write specific Module.

“After the necessary permissions are acquired,Rser executes a script, which copies the specified files to the “/system/bin” and “/system/app” directories, which triggers an automatic installation of the copied apps.”

Also Read  Dangerous apps with Rooting Trojan “Ztorg” found in Google Play Store

Adware Activities

CopyCat Inject its own procedure into victims Android Mobile’s activity manager and user-mode apps.

“The injected module operates together with the layout_hook and ads modules,and executes different strategies of ad fraud to generate revenue for the perpetrators.”

Once This malware injects the code into the Malicious Method, Android’s activity manager service uses this method every time it starts any activity on the system.

The code injected by the malware monitors launched activities to detect if a Google Play activity is launched.

Once first activities completed ,second activity implemented in the shared library is displaying ads from large advertising networks, such as Facebook ads, UC ads, and Google Admob, inside of other apps.

Silent Installation and AV Evasion

This Malware separate Different Module Performing  fraudulent installations using the root permissions without injecting additional code.

Copycat Taking advantage of Android’s package manager by operate low level of the Operating system.

The malware makes use of this process, and copies the APK files of the fraudulent apps and finally doing the verification process whether the app was installed and report its result to the Command and Control server (C&C Server) .

According to Check point ,This malware family isn’t very obfuscated and almost does nothing to hinder reverse engineering. However, it does make a large effort to stay undetected on the device and it uses small modules written in c, making it invisible for most of mobile AV Vendors.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles