

Multiple Juniper Networks Junos OS Vulnerabilities
July 31, 2024
Multiple WordPress Plugins Vulnerabilities
July 31, 2024
Multiple Juniper Networks Junos OS Vulnerabilities
July 31, 2024
Multiple WordPress Plugins Vulnerabilities
July 31, 2024Severity
High
Analysis Summary
A fresh version of the highly intelligent Android malware known as Mandrake has been found in five apps that could be downloaded from the Google Play Store and were hidden for two years.
Before being removed from the app store, the applications had received over 32,000 installations overall, according to researchers. Most of the downloads came from the United Kingdom, Canada, Germany, Italy, Mexico, Spain, and Peru. The new samples featured additional levels of evasion and obfuscation, including transferring malicious functionality to native libraries that have been obfuscated, utilizing certificate pinning for C2 communications, and carrying out a variety of tests to determine whether Mandrake was operating in an emulated environment or on a rooted device.
Mandrake's purposeful strategy to infect a small number of computers while remaining hidden since 2016 was initially detailed in May 2020. No threat actor or group has yet been identified as the source of the malware. The revised versions have a variety of sandbox evasion and anti-analysis measures to prevent the code from being executed in environments controlled by malware analysts, along with the use of OLLVM to hide the essential functionality. Following is a list of apps that use Mandrake:
- AirFS
- Amber
- Astro Explorer
- Brain Matrix
- CryptoPulsing
Three steps comprise the apps pack: a dropper that downloads and decrypts malware from a command-and-control (C2) server, then starts a loader that runs the main malicious component. The information about the device's installed apps, battery life, external IP address, external IP status, and Google Play version can all be gathered via the second-stage payload. In addition, it can delete the main module and ask for authorization to run in the background and create overlays.
To steal victims' credentials and download more malware, the third stage enables extra commands to load a specified URL in a WebView, start a remote screen-sharing session, and record the device screen. With the release of Android 13, the 'Restricted Settings' option was added, which forbids side-loaded apps from asking for risky permissions straight away. Mandrake uses a 'session-based' package installer to complete the installation to get around this feature.
Mandrake is an example of a dynamically evolving threat that is continuously improving its tradecraft to get around defenses and avoid detection. This demonstrates the competence of the threat actors and the fact that tighter regulations on programs before their release in the market simply serve to encourage increasingly complex and difficult-to-detect threats to infiltrate official app marketplaces.
Impact
- Unauthorized Access
- Security Bypass
- Credential Theft
- Cyber Espionage
Indicators of Compromise
Domain Name
- ricinus.ru
- ricinus-ca.ru
- ricinus-cb.ru
- ricinus-cc.ru
- ricinus.su
- toxicodendron.ru
IP
- 45.142.122.12
MD5
- 141f09c5d8a7af85dde2b7bfe2c89477
- 1b579842077e0ec75346685ffd689d6e
- 202b5c0591e1ae09f9021e6aaf5e8a8b
- 31ae39a7abeea3901a681f847199ed88
- 33fdfbb1acdc226eb177eb42f3d22db4
- 3837a06039682ced414a9a7bec7de1ef
- 3c2c9c6ca906ea6c6d993efd0f2dc40e
- 494687795592106574edfcdcef27729e
- 5d77f2f59aade2d1656eb7506bd02cc9
- 79f8be1e5c050446927d4e4facff279c
- 7f1805ec0187ddb54a55eabe3e2396f5
- 8523262a411e4d8db2079ddac8424a98
- 8dcbed733f5abf9bc5a574de71a3ad53
- 95d3e26071506c6695a3760b97c91d75
- 984b336454282e7a0fb62d55edfb890a
- a18a0457d0d4833add2dc6eac1b0b323
- b4acfaeada60f41f6925628c824bb35e
- cb302167c8458e395337771c81d5be62
- da1108674eb3f77df2fee10d116cc685
- e165cda25ef49c02ed94ab524fafa938
- eb595fbcf24f94c329ac0e6ba63fe984
- f0ae0c43aca3a474098bd5ca403c3fca
SHA-256
- ae624eb94585394f2b4e4fa1385f058379b176d5566128deb47113d4f51c6def
- b13b3b17e9194dc396d902047a67ad021fde5c3d50710ed7b7a6a80221416c9b
- e694798ddf0c6cfc0a8315c8d05f1e8c68d883b60b217f3c5e312b702772acbd
- b4bc8fde4019375dfc8f333f481f1a12d81f11848cfa819832dedcdb8439ccf0
- 31fdbea5531b06d44932bebf215a0282969c0c367827cd19f58df12dbacd8a16
- 2c968409c529ae1799d7779d1e84cdcbd6379b63a774be02ccc5d596be14bac7
- 90f07ab1244107e09a1918af2db0fc80209035b79632371b3450907c586f4809
- 07fec5af5336dd2fbb0b0cb2277a279afb0ab1949dd9fe9e6c0ecfdc02908212
- 90464002312c620824f7053dd81d7f112dc738e6d2bb8792f4eada8529679b4e
- a3a7007f86721913dd959031d5693c3258bf64e07eab1fefe4d1527987378a9e
- 6fdfc236a05f87032ca6f9dc825edf663cba5f2fa4b9e9b5db61c9c570a0423e
- 68f2acf24cd2983520d646f760d21cf1c5209b29acf06ffdca0340c4806a8149
- 2ac67e770bfa22f0f1222ae75accc95b59c9671765a1933afbadb72903b84238
- f841b1531bd6a23dcc42c1831e0537a9addf204043e482067938af04365a2d09
- 7968f35e8b78ba3f825926866966acbe97871522b77678ad103dc2867548f305
- 780c930e4c5492e0ae7805002f7a613b9d16a44dafe77f309606a3e76a6c797a
- da02532fac82516b4e80d2658b83adfabb5c34b8a8312ccbe4abc06d8d4d6dba
- bac8a38e8f872fc73384093ffa0f2b765b64697f76f477421f24d6ad8c2bfcb7
- f7d789061b69e078b0318b95ba5993d57ed1e284b112486ed141d0bbc6bc14d8
- 0540c144f70fbc6cd99ef89c4632db227c74b0f04c9a3c6ca1bede847ebafab4
- 585d3c40313026eda7e9df6bc7663649db30f089637c8bbc298bd8430a6a0c38
- 82f4ecf299e2f0c765f15103c3433bf9c597549269e81403e0dcbc64f0b61d54
SHA1
- 734e57a91d651f2566c0f113d37702beeac25928
- 465bf129f31529cdf44ce9aa81e61d2a8f77f8cb
- 56d89477d693c11bf1c48e3ae7a3bbf6436b909f
- 3bbc7ac4475ea8a50831007e8d1bbe2c7b031cdc
- 4ace4dc152283d4bf08b391995ef18dc69feea16
- cf3422dc1791168fdf9788a4f86a70929815cfce
- ea925dcd839ae18ef17ed24c52e2e79452ad0096
- c5617664bd55b8027d5e079303e13c0526c968a8
- bf86f44ec9e522e3576338c140e4089b6173ab5b
- 23ecdfbc465114e25dd6b42ba2ae9daf8076ab96
- d866891fc7454a33bff2627830dd14565c66af0e
- c0df64e57ac6a0851b379f50e6322b47a4a385fe
- 6fdf4f674bd3cbe952b057350eafa270f283dbc5
- 4b266e3a00b827e8122d0803488fa05dd23e3eac
- de58b08c6bebe52f232f0874a0b9748de6e00ed8
- c32b058f119befac35f4e26697a5c691658403ca
- 2d3106e9125aad3e80669f0aea96ad59ed2a9c5d
- 35b2fdb04f891b1875879b3ed8961cd3af26131e
- 904c37c8e33802b482c5348033c634b639587114
- e7565217c5945e6cef8618ef0e094cf2c7fb2cd2
- 6469ba57e2ec164ea88c913293debe3288d32089
- b435e3f1427241d027ddcb602f0f7c14cad1b600
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Only download apps from official app stores (Google Play Store and Apple App Store) and avoid third-party app sources.
- Review the permissions an app requests during installation. If an app asks for excessive permissions that are unrelated to its functionality, consider it a red flag.
- Never trust or open links and attachments received from unknown sources/senders.
- Encourage individuals to report any suspicious activities, emails, or messages to relevant authorities, organizations, or cybersecurity experts.
- Verify the authenticity of websites, social media profiles, and apps before providing personal information or engaging with them.
- Implement strong, multi-factor authentication (MFA) for email accounts, social media profiles, and other sensitive online services.
- Keep all software and operating systems up to date with the latest security patches to minimize vulnerabilities.
- Employ robust network security measures, including firewalls and intrusion detection systems, to detect and block malicious network traffic.
- Develop and maintain an incident response plan that outlines steps to take in case of a security breach. Ensure that individuals and organizations know how to respond effectively.
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Refrain from downloading apps from unofficial sources or third-party app stores. These sources are less regulated and more prone to hosting malicious apps.
- Patch and upgrade any platforms and software timely and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Enable antivirus and anti-malware software and update signature definitions promptly. Using a multi-layered protection is necessary to secure vulnerable assets.