General

  • Target

    5a1396849322c6e128f9398d1c64d080dd81ec93b0342526d3f673d9216271c6.bin

  • Size

    405KB

  • Sample

    240721-1wn9faygqq

  • MD5

    cd9a40c320849a43bdea01d8722c21ef

  • SHA1

    cee0a117f1a3d5fb4dd65501caa325dfec5cdb86

  • SHA256

    5a1396849322c6e128f9398d1c64d080dd81ec93b0342526d3f673d9216271c6

  • SHA512

    80591b1536795e3c3bb825b0fbd10c94a7b8720d4ac3ac9f3b4e919bf964c952e754dbf5e05f4f072dcd970aebf0e2687b264a849be98746fa45105af2c24f18

  • SSDEEP

    12288:sXO5vIsoyvI0c+WOd7FNEiMSg0RJNJeHng:jg0pHtgUJQg

Malware Config

Extracted

Family

octo

C2

https://androstormxnow.xyz/MTA2MzQzMjEyMzM3/

https://mubarekzamanalsa.xyz/MTA2MzQzMjEyMzM3/

https://esrdinclimarxketxu.xyz/MTA2MzQzMjEyMzM3/

https://tnisvsorupazuxehome.xyz/MTA2MzQzMjEyMzM3/

https://jtsekirvsorsaapumahaxe.xyz/MTA2MzQzMjEyMzM3/

https://loksusnivepasassszuxeko.xyz/MTA2MzQzMjEyMzM3/

https://tisavoraktsstumahozexe.xyz/MTA2MzQzMjEyMzM3/

https://zekurapoymaivssuheno.xyz/MTA2MzQzMjEyMzM3/

Attributes
  • target_apps

    at.spardat.bcrmobile

    at.spardat.netbanking

    com.bankaustria.android.olb

    com.bmo.mobile

    com.cibc.android.mobi

    com.rbc.mobile.android

    com.scotiabank.mobile

    com.td

    cz.airbank.android

    eu.inmite.prj.kb.mobilbank

    com.bankinter.launcher

    com.kutxabank.android

    com.rsi

    com.tecnocom.cajalaboral

    es.bancopopular.nbmpopular

    es.evobanco.bancamovil

    es.lacaixa.mobile.android.newwapicon

    com.dbs.hk.dbsmbanking

    com.FubonMobileClient

    com.hangseng.rbmobile

    com.MobileTreeApp

    com.mtel.androidbea

    com.scb.breezebanking.hk

    hk.com.hsbc.hsbchkmobilebanking

    com.aff.otpdirekt

    com.ideomobile.hapoalim

    com.infrasofttech.indianBank

    com.mobikwik_new

    com.oxigen.oxigenwallet

    jp.co.aeonbank.android.passbook

AES_key

Targets

    • Target

      5a1396849322c6e128f9398d1c64d080dd81ec93b0342526d3f673d9216271c6.bin

    • Size

      405KB

    • MD5

      cd9a40c320849a43bdea01d8722c21ef

    • SHA1

      cee0a117f1a3d5fb4dd65501caa325dfec5cdb86

    • SHA256

      5a1396849322c6e128f9398d1c64d080dd81ec93b0342526d3f673d9216271c6

    • SHA512

      80591b1536795e3c3bb825b0fbd10c94a7b8720d4ac3ac9f3b4e919bf964c952e754dbf5e05f4f072dcd970aebf0e2687b264a849be98746fa45105af2c24f18

    • SSDEEP

      12288:sXO5vIsoyvI0c+WOd7FNEiMSg0RJNJeHng:jg0pHtgUJQg

    • Octo

      Octo is a banking malware with remote access capabilities first seen in April 2022.

    • Removes its main activity from the application launcher

    • Makes use of the framework's Accessibility service

      Retrieves information displayed on the phone screen using AccessibilityService.

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Queries the phone number (MSISDN for GSM devices)

    • Acquires the wake lock

    • Makes use of the framework's foreground persistence service

      Application may abuse the framework's foreground service to continue running in the foreground.

    • Performs UI accessibility actions on behalf of the user

      Application may abuse the accessibility service to prevent their removal.

    • Queries the mobile country code (MCC)

    • Queries the unique device ID (IMEI, MEID, IMSI)

    • Reads information about phone network operator.

    • Requests accessing notifications (often used to intercept notifications before users become aware).

    • Requests disabling of battery optimizations (often used to enable hiding in the background).

    • Requests modifying system settings.

MITRE ATT&CK Matrix

Tasks