Mandrake Android spyware found in five apps in Google Play with over 32,000 downloads since 2022

Pierluigi Paganini July 30, 2024

A new version of the Mandrake Android spyware has been found in five apps on Google Play, which have been downloaded over 32,000 times since 2022.

Researchers from Kaspersky discovered a new version of the Mandrake Android spyware in five app on Google Play, totaling over 32,000 downloads between 2022 and 2024.

Researchers from Bitdefender discovered the high-sophisticated Android spyware Mandrake in 2022, while investigating highly targeted attacks against specific devices. The original Mandrake campaign had two major infection waves, in 2016–2017 and 2018–2020.

Mandrake allows attackers to gain complete control over an infected device and exfiltrate sensitive data, it also implements a kill-switch feature (a special command called seppuku (Japanese form of ritual suicide)) that wipes all victims’ data and leaves no trace of malware.

In April 2024, Kaspersky spotted a new version of the Mandrake spyware on Google Play, the researchers highlighted that the spyware went undetected by other vendors and employed advanced obfuscation and evasion techniques. These included relocating malicious functions to obfuscated native libraries, using certificate pinning to secure C2 communications, and determine if it was running on a rooted device or in an emulated environment.

“In April 2024, we found a suspicious sample that turned out to be a new version of Mandrake. The main distinguishing feature of the new Mandrake variant was layers of obfuscation designed to bypass Google Play checks and hamper analysis. We discovered five applications containing Mandrake, with more than 32,000 total downloads.” reads the report published by Kaspersky. “All these were published on Google Play in 2022 and remained available for at least a year. The newest app was last updated on March 15, 2024 and removed from Google Play later that month. As at July 2024, none of the apps had been detected as malware by any vendor, according to VirusTotal.”

Below is the list of malware-laced apps discovered on Google Play:

Package nameApp nameMD5DeveloperReleasedLast updated on Google PlayDownloads
com.airft.ftrnsfrAirFS33fdfbb1acdc226eb177eb42f3d22db4it9042Apr 28,
2022
Mar 15,
2024
30,305
com.astro.dscvrAstro Explorer31ae39a7abeea3901a681f847199ed88shevabadMay 30,
2022
Jun 06,
2023
718
com.shrp.sghtAmberb4acfaeada60f41f6925628c824bb35ekodasldaFeb 27,
2022
Aug 19,
2023
19
com.cryptopulsing.browserCryptoPulsinge165cda25ef49c02ed94ab524fafa938shevabadNov 02,
2022
Jun 06,
2023
790
com.brnmth.mtrxBrain MatrixkodasldaApr 27,
2022
Jun 06,
2023
259

One of the apps, AirFS, posed as a file-sharing app and amassed over 30,000 downloads before its removal from Google Play.”

Mandrake Android spyware

The Mandrake apps work in three stages: dropper, loader, and core. The dropper hides its malicious behavior in a heavily obfuscated native library that decrypts the loaders from an assets folder and then executes it.

Unlike versions used in the previous campaign where the malicious logic of the first stage (dropper) was in the application DEX file, the new versions hide all the first-stage malicious activity inside the native library libopencv_dnn.so. The experts pointed out that libopencv_dnn.so is harder to analyze and detect than DEX files.

Interestingly, one of the samples analyzed by the researchers (com.shrp.sght) has only two stages because the loader and core capabilities are combined into one APK file, which the dropper decrypts from its assets.

After the loader has started, the Mandrake application displays a notification that asks for permission to draw overlays

Once connected to the C2 server, the app sends information about the device, including the installed applications, mobile network, IP address and unique device ID, to the C2. The threat actors evaluate the relevance of a target based on the data they collect. If they consider the target significant, they send a command to download and execute the “core” component of Mandrake. This involves the app downloading, decrypting, and running the core component, which contains the primary malicious functionalities.

The malware uses an OpenSSL static compiled library for C2 communications and uses an encrypted certificate to prevent traffic from being sniffed.

The experts attribute this campaign with high confidence to the threat actor that was behind the campaign observed by Bitdefender.

Kaspersky reported that most of the downloads were from Canada, Germany, Italy, Mexico, Spain, Peru and the UK.

“The Mandrake spyware is evolving dynamically, improving its methods of concealment, sandbox evasion and bypassing new defense mechanisms.” Kaspersky concludes. “After the applications of the first campaign stayed undetected for four years, the current campaign lurked in the shadows for two years, while still available for download on Google Play. This highlights the threat actors’ formidable skills, and also that stricter controls for applications before being published in the markets only translate into more sophisticated, harder-to-detect threats sneaking into official app marketplaces.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Android)



you might also like

leave a comment