New Octo2 Malware Targets European Banking Customers via Trusted Apps

Apps & Games / Mobile / Android / New Octo2 Malware Targets European Banking Customers via Trusted Apps
25 Sep 2024

Emerging Threats in Cybersecurity

The cybersecurity landscape is witnessing a notable evolution with the emergence of a new version of the Octo Android malware, which has recently begun its spread across Europe. This sophisticated malware masquerades as well-known applications, including NordVPN and Google Chrome, thereby leveraging the trust users place in these brands. Researchers from ThreatFabric have identified this latest iteration, dubbed Octo2, which also targets a region-specific application named Europe Enterprise.

Octo2 has been designed with advanced anti-detection mechanisms and a domain generation algorithm that facilitates command-and-control communication. The malware’s enhanced stability and persistence make it particularly concerning for infected devices, as it becomes increasingly difficult to detect and remove.

Originating from the ExobotCompact malware family, which first appeared in 2016 as a banking Trojan, Octo2 has evolved into one of the most prevalent Android malware strains, primarily targeting banking customers worldwide. The initial sightings of Octo2 were reported in countries such as Italy, Poland, Hungary, and Moldova, where its ability to impersonate trusted applications has significantly contributed to its spread among unsuspecting users.

Key Advancements in Octo2

One of the key advancements in Octo2 is its focus on improving remote access functionality, a critical aspect for executing device takeover attacks. To optimize data transmission and enhance connection stability, the malware incorporates a setting humorously referred to as SHIT_QUALITY. This feature reduces the quality of images sent from the infected device to the command-and-control server, ensuring reliable communication even in subpar network conditions.

Moreover, Octo2 has fortified its anti-analysis and anti-detection capabilities, characteristics that have long defined the ExobotCompact lineage. The malware employs dynamic loading of its malicious code, which is decrypted through multiple layers of protection, further complicating detection efforts.

Domain Generation Algorithm

A particularly noteworthy innovation within Octo2 is its use of a domain generation algorithm for command-and-control communication. This allows the malware to create new domain names dynamically, ensuring that attackers retain control over infected devices even if security teams succeed in dismantling known command-and-control servers. However, this algorithm does have a limitation; once researchers decipher its workings, antivirus vendors can anticipate and block future domain names, potentially mitigating the threat.

Update: 25 Sep 2024