The ZooPark malware that has infected Android phones has evolved rapidly over the past three years and can now steal data ranging from browser histories to photos, videos and keylogs as well as information from external apps.

Jeffrey Burt, Editor & Journalist

May 11, 2018

5 Min Read

An aggressive type of malware, dubbed ZooPark, that has been evolving for the past three years can take control of an Android device and steal a wide range of information, from browser data and search history to files, folders, photos and videos, screen shots, passwords and data on applications like Telegram, WhatApp, IMO and Chrome.

The malware, which targets users in the Middle East, has gone through four iterations since first appearing on the scene in 2015, becoming significantly more advanced each time, according to Kaspersky Lab, which discovered the threat and has put out a warning.

ZooPark appears to be the work of a nation-state and throughout the campaign has focused on Android device users in Egypt, Jordan, Morocco, Lebanon and Iran, according to Alexey Firsh, a security expert at Kaspersky.

"From the technical point of view, the evolution of ZooPark has shown notable progress: from the very basic first and second versions, the commercial spyware fork in its third version and then to the complex spyware that is version 4," Firsh wrote in a post on the Kaspersky Lab blog. "This last step is especially interesting, showing a big leap from straightforward code functionality to highly sophisticated malware."

(Source: Kaspersky Labs)

(Source: Kaspersky Labs)

With the first version, the spyware could grab such information as accounts and contacts.

Version 2 included call logs, GPS locations, device information and SMS messages. By the latest version, the information included keylogs, clipboard data, arbitrary files and folders, and all the data listed earlier. In addition, backdoor functionality was added, such as shell commands execution, making calls and silently sending SMS messages.

ZooPark uses Telegram channels and watering holes as the main distribution vectors in the cyberespionage effort, Firsh wrote. The watering holes look to be the primary vector, with the attackers hacking several news websites to redirect users to a site that downloads malicious Android application package kits (APKs).

There are multiple themes used, including "Kurdistan referendum," "TelegramGroups" and "Alnaharegypt news." (See APTs Are Rising in the East, Kaspersky Finds.)

"This malware is an example of mobile spyware that is able to remotely control a device and to steal almost all confidential information from it," Firsh told Security News in an email. "This is a targeted attack, and based on our statistics and sinkholes server data, we have seen several dozens of victims, up to one hundred. While this malware particularly is a regional threat, Android users worldwide should always be concerned about their security due to increasing number of Android threats."

According to Sophos' 2018 Malware Report, there has been a steady rise in the number of malicious Android apps since 2013, when a little more than 500,000 were malicious. That jumped to almost 2.5 million two years later and up to almost 3.5 million in 2017.

"The vast majority are truly malicious with 77% of the submitted samples turning out to be malware," Sophos researchers wrote in the report.

With ZooPark, the intended targets have varied though are political in nature, including Kurdish referendum supporters and the United Nations Relief and Works Agency for Palestine Refugees in the Near East (UNRWA) in Jordan.

The fundamentals of network security are being redefined -- don't get left in the dark by a DDoS attack! Join us in Austin from May 14-16 at the fifth-annual Big Communications Event. There's still time to register and communications service providers get in free!

Noting the rapid evolution of the malware, particularly between the third and fourth versions, Kaspersky researchers wrote in their report, "Who's Who in the Zoo: Cyberespionage Operation Targets Android Users in the Middle East," that:

"The big leap from straightforward code functionality to highly sophisticated malware... suggests the latest version may have been bought from vendors of specialist surveillance tools. That wouldn’t be surprising, as the market for these espionage tools is growing, becoming popular among governments, with several known cases in the Middle East. Also, choosing mobile platforms for espionage campaigns is just a natural evolutionary step."

Though ZooPark is targeted at users in the Middle East, Android device users around the world should take note, Firsh told Security Now. There are no indications that this specific spyware will make migrate out of the region to threaten others around the world.

"This malware is not a worm, thus it doesn't spread by transferring from one device to another one," he said. "Based on our observations of intruders' activity, they are targeting Middle East actors only. In general, Android users should only download apps from the official Google Play store, to lessen the threat of downloading a malicious application. Even when downloading from official stores, always double-check the name of the application and creator and be cautious of those that you are unfamiliar with. Finally, consider installing an antivirus solution on your Android device, which can protect against advanced threats like ZooPark."

Related posts:

— Jeffrey Burt is a long-time tech journalist whose work has appeared in such publications as eWEEK, The Next Platform and Channelnomics.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights