Malware

New Android SpyAgent Malware Uses OCR to Steal Crypto Wallet Recovery Keys

Android users in South Korea and the U.K. are the targets of a new malware campaign delivering a sophisticated threat known as SpyAgent. This mobile malware has a unique capability to steal cryptocurrency wallet recovery keys using Optical Character Recognition (OCR), raising concerns about the security of crypto assets stored on mobile devices.

The SpyAgent Malware Campaign

According to researchers at McAfee Labs, the SpyAgent campaign began in early 2024, utilizing over 280 fake Android apps disguised as legitimate banking, government, streaming, and utility apps. These applications are spread through phishing SMS messages containing links to booby-trapped APK files hosted on deceptive websites.

Once users download and install these fake apps, they are prompted to grant intrusive permissions, enabling the malware to collect sensitive data from the device. This includes:

  • Contacts
  • SMS messages
  • Photos
  • Device information

This data is then exfiltrated to an external command-and-control (C2) server under the attackers’ control.

OCR-Enabled Cryptocurrency Theft

What sets SpyAgent apart from other malware is its ability to use Optical Character Recognition (OCR) to scan images stored on infected devices for mnemonic recovery keys—also known as seed phrases—which are used to restore access to cryptocurrency wallets. If the malware successfully captures these keys, attackers can gain unauthorized access to victims’ wallets and drain their funds.

C2 Server Vulnerabilities

Interestingly, McAfee’s analysis found that the SpyAgent C2 infrastructure had significant security lapses. The server allowed unauthorized access to its root directory, exposing the stolen data. Additionally, the C2 server hosted an admin panel that could remotely control infected devices, indicating the attackers have a highly organized system for managing compromised devices.

The presence of an Apple iPhone device in the admin panel, set to Simplified Chinese (“zh”) language, suggests that iOS users may also be targeted in this broader campaign.

Evolving Tactics with WebSocket Communications

Initially, SpyAgent communicated with its C2 server via HTTP requests, making it relatively easy for security tools to detect. However, in a tactical shift, the malware has adopted WebSocket connections for real-time, two-way communication with the server. This update allows SpyAgent to evade traditional HTTP-based network monitoring tools, making it more difficult to detect.

Wider Malware Context: CraxsRAT

The emergence of SpyAgent comes shortly after Group-IB uncovered CraxsRAT, an Android remote access trojan (RAT) that targeted banking users in Malaysia and Singapore using phishing websites. Like SpyAgent, CraxsRAT gives attackers extensive control over infected devices, allowing for credential theft, keylogging, and unauthorized financial transactions.

How to Stay Protected

To protect against malware like SpyAgent and CraxsRAT, users should follow these best practices:

  • Avoid downloading APKs from unknown sources: Stick to official app stores like Google Play.
  • Be cautious of SMS messages with suspicious links: These could be phishing attempts designed to trick you into installing malware.
  • Review app permissions carefully: Avoid granting excessive permissions to apps that don’t require them.
  • Enable security tools: Use reputable mobile antivirus and anti-malware apps to monitor suspicious activities.

Conclusion

SpyAgent’s use of OCR to steal cryptocurrency wallet recovery keys marks a concerning development in Android malware tactics. With the ability to bypass traditional detection methods, users must remain vigilant and take proactive steps to secure their devices and personal information. The campaign highlights the growing sophistication of mobile malware, especially in the realm of financial theft, making it crucial for Android users to adopt strict cybersecurity practices.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button