pwshub.com

New Android malware uses OCR to steal crypto wallet keys from images

Serving tech enthusiasts for over 25 years.
TechSpot means tech analysis and advice you can trust.

In brief: Security researchers discovered a particularly alarming form of malware that tricks users into downloading an infected app to propagate. While the attack vector is common, the insidious nature of the malicious code makes it unique. It targets and steals crypto wallet security codes using OCR to scan images for mnemonic passphrases.

A sophisticated new strain of Android malware has emerged from Korea. It targets cryptocurrency wallets by exploiting users' mnemonic keys. McAfee Labs researcher SangRyol Ryu came across the malware after tracing data stolen by malicious apps to rogue servers and gaining access.

The malicious software, dubbed SpyAgent, uses cunning tactics to infiltrate devices and exfiltrate sensitive information, including photos that may contain wallet recovery phrases. SpyAgent disguises itself as legitimate apps, ranging from banking and government services to streaming platforms and utility software. So far, McAfee has identified over 280 of these fake applications.

Once the victim downloads a SpyAgent-infected app, the malware springs into action, establishing a connection with a command and control (C2) server that allows attackers to issue instructions remotely. It then harvests text messages, contact lists, and stored images from the infected device.

What sets this malware apart is its use of optical character recognition (OCR) technology to scan images for mnemonic keys – the 12-word phrases used to recover cryptocurrency wallets. Using mnemonic phrases is rising in crypto-wallet security, as they are easier to remember than a long string of random characters.

SpyAgent has also proved to be wily with its efforts to avoid detection. It diverts the victim's attention from a possible problem with the phone using endless loading screens or brief blank displays.

The malware's creators have proven adept at expanding SpyAgent's reach. It initially targeted users in Korea. However, the malware recently spread to the United Kingdom. It has also transitioned from simple HTTP requests to WebSocket connections, enabling real-time, two-way communication with the C2 server. It has clever techniques to avoid detection from security researchers, including string encoding and function renaming.

SpyAgent makes its way onto victims' devices largely through phishing campaigns. Attackers use social engineering tactics to lure victims into clicking malicious links. These links direct users to convincing fake websites that prompt downloading the malware-laden APK file. The campaigns are proving particularly successful when combined with stolen contact data.

"These phishing messages, seemingly sent by a familiar contact, are more likely to be trusted and acted upon by recipients," Ryu wrote. "For instance, an obituary notice appearing to come from a friend's number could be perceived as authentic, greatly raising the likelihood of the recipient engaging with the scam, especially compared to phishing attempts from unknown sources."

SpyAgent's backend operations are very sophisticated, as the malware's scale indicates. For instance, researchers discovered admin pages designed for managing compromised devices. It also uses Python and Javascript on the server side to process the stolen data, which is then organized and managed through an administrative panel.

Another indication of its sophistication is how quickly it developed legs. The first sighting of SpyAgent was only earlier this year and only in Korea. It has already spread to UK users.

Security researchers hope to stamp out SpyAgent, or at least contain it, now that they know how it works. However, its creators continue refining their techniques, and McAfee believes they are currently developing an iOS version.

Source: techspot.com

Related stories
1 month ago - A new malware is targeting Android phones, stealing money from accounts and wiping phones clean by using on-device fraud techniques and other features.
2 weeks ago - New malware infecting Windows PCs detected, suspected of conducting espionage. Tech expert Kurt “CyberGuy" Knutsson has more details on the cyberattack.
1 month ago - Mandrake's ability to go unnoticed was the result of designs not often seen in Android malware.
1 month ago - The Mandrake malware family was initially discovered by Bitdefender in 2020. The Romanian cybersecurity company detected the threat in two major infection waves, first in fake apps available for download on Google Play in 2016-2017 and...
1 month ago - NOW YOU KNOW — Web-based apps escape iOS "Walled Garden" and Android side-loading protections. Getty...
Other stories
6 minutes ago - Act fast to grab this high-performing mesh router for less than $500, keeping you connected while saving some cash too.
6 minutes ago - If the old-school PlayStation is dear to your heart, you can soon relive those totally sweet 1990s memories. Sony is releasing a series of products...
6 minutes ago - If you've got an old phone to part with, T-Mobile is offering both new and existing customers the brand-new Apple iPhone 16 Pro for free with this trade-in deal.
6 minutes ago - Who doesn't want the best for their beloved pooch? Grab some of these tasty treats to make your dog feel special.
12 minutes ago - To be fair, Joe was probably taking a nap The Iranian cyber snoops who stole files from the Trump campaign, with the intention of leaking those documents, tried to slip the data to the Biden camp — but were apparently ignored, according...