News from our Cybersecurity Expert Center
We bring you the latest news and alerts detected from Cybersecurity.
Connect with us by siainfo@sia.es
Outstanding cybersecurity news
Vulnerabilities
HPE Aruba Networking patches three critical vulnerabilities in the CLI of its access points (CVE-2024-42505, CVE-2024-42506 and CVE-2024-42507)
Cisco releases security patch fixing 7 high-severity vulnerabilities in IOS and IOS XE software
Malware
New Lumma Stealer malware malvertising campaign distributed in League of Legends free download ads
New variant of RomCom malware called SnipBot used in data theft attacks
Cybersecurity
Dell suffers third data breach in less than two weeks by threat actor Grep
Thousands of US congressional emails exposed on underground forums
Latest threats detected
New version of Octo Trojan detected in malicious APK spreading campaign
30/09/2024
Executive summary
The new version of the Octo banking Trojan for Android, called Octo2, is spreading across Europe via fake APKs from NordVPN and Google.
Data
Type:
TLP:
Targets:
Affected assets:
Attack vector:
Tags:
Malware
White
Multiple
Multiple
APK
Chrome, NordVPN, Octo2, RAT, android, malware
Description
Octo is an Android banking Trojan evolved from ExoCompact (2019-2021), which in turn was based on the ExoBot Trojan, was released in 2016 and whose source code was leaked online in the summer of 2018. Currently, a campaign distributing a new version of the Trojan, called Octo2, has been observed targeting Italy, Poland, Moldova and Hungary. However, as the Octo Malware-asa-Service (MaaS) platform has already been used in attacks around the world, it is likely that we will soon see campaigns of this banking malware in other regions.
Technical Details
The new variant features improved operational stability, more advanced anti-analysis and anti-detection mechanisms and a domain generation algorithm (DGA) system for resilient command and control (C2) communications. These changes are detailed below:
The key derivation for encrypting data sent to C2 has also been updated: instead of a static encrypted key, the malware generates a new key for each request to C2. The cryptographic ‘salt’ is shared as part of the request so that the C2 server can derive the same key on its side to decrypt the data.
In the most recent operations, threat actors use APK files that pretend to be fake NordVPN and Google Chrome apps, as well as a Europe Enterprise app, which is likely to be a decoy used in targeted attacks. Octo2 uses the Zombider service, an application distributed on the Dark Web that allows linking malware to legitimate Android apps to add the malicious payload to these APKs, circumventing Android 13 (and later) security restrictions.
Techniques used
INITIAL ACCESS
Supply Chain Compromise: Compromise Software Dependencies and Development Tools.T1195.001
EXECUTION
User Execution: Malicious File.T1204.002
Scheduled Task/Job: Scheduled Task.T1053.005
DEFENSE EVASION
Masquerading: Masquerade File Type.T1036.008
Process Injection: Dynamic-link Library Injection.T1055.001
COMMAND & CONTROL
Dynamic Resolution: Domain Generation Algorithms.T1568.002
Protocol Tunneling.T1572
COLLECTION
Input Capture: Keylogging.T1056.001
Screen Capture.T1113
EXFILTRATION
Supply Chain Compromise: Compromise Software Dependencies and Development Tools.T1195.001
Recommendations
Protection
Mitigation
Tel.: +34 91 480 50 00
We promote the transformation of business and society through innovative solutions and services, putting people at the center.
Indra is one of the leading global technology and consulting companies: the technology partner for key operations of client businesses worldwide.