ZooPark: New Android-based malware campaign spreading

ZooPark

Kaspersky Lab researchers have discovered ZooPark, a sophisticated cyberespionage campaign, which for several years has been targeting users of Android devices based in several Middle Eastern countries. Using legitimate websites as sources of infection, the campaign appears to be a nation-state backed operation aimed at political organizations, activists and other targets based in the region.

Recently, Kaspersky Lab researchers received something that seemed to be a sample of unknown Android-malware. At first glance, the malware appeared to be nothing serious: a technically very simple and straight-forward cyberespionage tool. Researchers decided to investigate further and soon discovered a far more recent and sophisticated version of the same app. They decided to call it ZooPark.

Some of the malicious ZooPark apps are being distributed from news and political websites popular in specific parts of the Middle East. They are disguised as legitimate apps with names like ‘TelegramGroups’ and ‘Alnaharegypt news’, among others, recognized in and relevant to some Middle Eastern countries. Upon successful infection, the malware provides the attacker with the following abilities:

Exfiltration:

  • Contacts
  • Account data
  • Call logs and audio recordings of the calls
  • Pictures stored on the SD card of the device
  • GPS location
  • SMS messages
  • Installed application details, browser data
  • Keylogs and clipboard data

Backdoor functionality:

  • Silently sending SMS
  • Silently making calls
  • Execution of shell commands

An additional malicious function targets instant messaging applications, like Telegram, WhatsApp IMO; the web browser (Chrome) and some other applications. It allows the malware to steal the internal databases of the attacked apps. For example, with the web browser this would mean that stored credentials to other websites could be compromised as a result of the attack.

The investigation suggests that the attackers are focusing on users based in Egypt, Jordan, Morocco, Lebanon and Iran. Based on the news topics that the attackers used to lure victims into installing the malware, members of the United Nations Relief and Works Agency are among the possible targets of the ZooPark malware.

“More and more people use their mobile devices as their primary or sometimes even only communication device. And that is certainly being spotted by nation-state sponsored actors, who are building their toolsets so they will be efficient enough to track mobile users. The ZooPark APT, actively spying on targets in Middle Eastern countries, is one such example, but it is certainly not the only one,” said Alexey Firsh, security expert at Kaspersky Lab.

In total, Kaspersky Lab researchers were able to identify at least four generations of the espionage malware related to the ZooPark family, which has been active since at least 2015.

Kaspersky Lab products successfully detect and block this threat.