Bitdefender reveals Mandrake spyware targeting Aussie Android users

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,176
The Bitdefender cybersecurity investigative team has uncovered a new Android spying operation specifically targeting Australian users.

The company found "Mandrake" earlier this year and believe the highly sophisticated spying platform has been active for at least four years.

Bitdefender said it has seen a rapid spread of attacks in Australia over the last two years, due in large part to Australia's high mobile banking usage, which sees the country targeted by more banking trojans than any other developed country in the world.

To date, the team has recorded Mandrake subverting Google Chrome, Gmail, ANZ Australia, Commonwealth Bank of Australia, Bank of Melbourne Mobile Banking, Bank of SA, Australian Super, and PayPal apps.

Lead investigator Marius Tivadar told ZDNet, from analysing data captured over a two-month period, the team identified 500 unique victims from Australia who had one or multiple devices compromised. He warned that the number could be much higher.

According to Bitdefender, the criminals are using the software to attack on an individual basis. Mandrake is well developed, with a constant evolution over the four-year timeline of adding new features and solving bugs or dropping functionalities. [....]

mandrake-stages.png

Mandrake stages
Image: Bitdefender
 
Last edited:

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,176

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top