SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
How CopyCat netted $1.5m ad revenue from 14 million infected Android devices
Mon, 10th Jul 2017
FYI, this story is more than a year old

Out of 14 million Android devices, 8 million may be rooted by a mobile malware campaign that netted the attackers $1.5 million in fake ad revenue in just two months, researchers from Check Point say.

The malware, called CopyCat, originally infected users in Southeast Asia but has since spread to Oceania, Africa, Europe and the Americas. 55% of the infections hit Asia, while 8% hit Oceania.

 Researchers say the malware is able to root devices, establish persistency and are able to use app launcher Zygote to take full control over Android devices.

The malware was able to net 3.8 million devices that were able to fraudulently serve ads. 4.9 million fraudulently installed apps and 4.4 million stole credit for installing apps.

While researchers don't know who is behind the CopyCat malware, there are connections to a Chinese ad network called MobiSummer. The network is not necessarily behind the attacks, as creators may be using the infrastructure without the company's knowledge.

Check Point says that cybercriminals are taking advantage of a ‘lucrative industry' as they skim profit from the advertising industry.

While the $1.5 million net gain over two months is an estimate, researchers say the malware displayed 100 million ads. This generated around $120,000.

“Since we can measure only how many devices claimed credit for fraudulent installations, and not how many times such an activity took place, we are conservatively assuming that each device has done so only once. Even so, the estimated revenue these actions yielded for the perpetrators is over $660,000. The largest revenue stream came from the 4.9 million fraudulent app installations conducted by the CopyCat, generating over $735,000.

While attackers can skim ad revenue, there are also bigger security implications for these kinds of attacks.

  • Information theft that can be sold to third parties
  • Device rooting leaves devices vulnerable to the lowest level of hacks
  • Attackers can use rooted devices to create Denial of Service attacks
  • Attackers can share code with others, thus spreading knowledge and facilitating even bigger crimes.

Despite the malware's mass presence, researchers say there was no evidence that it was ever distributed on Google Play.

Researchers are calling CopyCat and others like it ‘cutting-edge malware', but security teams shouldn't be so quick to block the threat.

Researchers say this type of malware required ‘advanced protections' that can identify and block zero-day malware by using static and dynamic app analysis.

“Only by examining the malware within context of its operation on a device can successful strategies to block it be created. Users and enterprises should treat their mobile devices just like any other part of their network, and protect them with the best cybersecurity solutions available,” researchers advise.