HummingWhale – HummingBad Android Malware returns even more dangerous than before

Pierluigi Paganini January 25, 2017

Last year, the HummingBad Android malware infected as many as 85 million devices, now it has returned under the new name of HummingWhale.

CERT-EU and other sources corroborated Check Point researchers’ findings which recently confirmed a new variant of the ad-fraud-big-money-making, HummingBad, is spreading rapidly on the Android marketplace Google Play.  HummingBad was first seen and released almost a year ago in January/February 2016 by malware authors Yingmob, and racking upwards of approx. $300,000 USD per month for the better half of 2016.  Approximately 10 million Android devices were infected in the firm part of the last year.

Now, dubbed by Check Point, “HummingWhale” is at large with better ad fraud capabilities and sophisticated techniques than HummingBad affecting several applications and has been downloaded several million times from the combined list of applications downloaded.

“Check Point researchers have found a new variant of the HummingBad malware hidden in more than 20 apps on Google Play. The infected apps in this campaign were downloaded several million times by unsuspecting users” reads the report published by CheckPoint security.

Hummingwhale

Check Point first came to know this when they uncovered something interesting with Trojan-riddled apps published under the “fake” names of developers of Chinese origin and the apps behavior at startup.  In addition, the startup behavior, closing the application normally does not exit cleanly. Instead, it “minimizes” covertly and remains running in the virtual environment.

Moreover, the apps carried a payload of 1.3MB and disguised itself as an image called group.png however it is anything but.  The payload contained is an executable apk file.

This .apk operates as a dropper, used to download and execute additional apps, similar to the tactics employed by previous versions of HummingBad. However, this dropper went much further. It uses an Android plugin called DroidPlugin, originally developed by Qihoo 360, to upload fraudulent apps on a virtual machine.”, said Oren Koriat, Mobile Cyber Security Analyst @ Check Point

What makes HummingWhale unique from the original is that it runs the downloaded application without having to get root and or elevated privileges making the phone susceptible to further fraudulent applications or further deployment of remote access tools (RATs).

Further information is available in the report, including Indicators of Compromise (IoCs).

Written by: Rami Shaath

Rami on SlackAuthor Bio: With just under two decades of IT business-technology experience, Rami Shaath is a seasoned, accomplished professional with diverse background and talents spanning in technical, service delivery, and business-development disciplines in various roles and project lead across North America, Europe and the UAE.  He shifted his focus and passion towards cyber security, digital forensics investigations, malware research, threat hunting and intelligence 10 years ago thriving on anything that runs on 1s and 0s.

View Rami Shaath's profile on LinkedIn

[adrotate banner=”9″]

Edited by Pierluigi Paganini

(Security Affairs – HummingWhale, HummingBad)



you might also like

leave a comment