Crocodilus Mobile Malware: Evolving Fast, Going Global
A new Android banking Trojan, Crocodilus, has rapidly evolved since its discovery in March 2025. Initially targeting Turkey, it has expanded to European countries and South America. The malware is distributed through malicious advertising on social networks, masquerading as banking and e-commerce apps. Recent developments include improved obfuscation techniques, the ability to add contacts to the victim's device, and an enhanced seed phrase collector for cryptocurrency wallets. Campaigns have been observed targeting users in Poland, Spain, and multiple global locations. The malware's sophistication and expanding reach indicate a well-organized threat actor, posing an increasing risk to users and organizations worldwide.
AI Analysis
Technical Summary
Crocodilus is a recently identified Android banking Trojan first discovered in March 2025. Initially targeting users in Turkey, it has rapidly expanded its reach to European countries such as Poland and Spain, as well as regions in South America. The malware is primarily distributed via malvertising campaigns on social networks, where it masquerades as legitimate banking and e-commerce applications to deceive users into installing it. Technically, Crocodilus employs advanced obfuscation techniques (MITRE ATT&CK T1027 and T1027.002) to evade detection by security solutions, making it difficult to identify and remove. It has evolved to include capabilities such as adding contacts to the victim's device, which can facilitate further social engineering or propagation within a victim's network. Additionally, it features an enhanced seed phrase collector designed to steal cryptocurrency wallet credentials, significantly increasing the potential financial impact on victims. The malware targets both traditional banking credentials and cryptocurrency assets, indicating a dual-purpose threat. Indicators of compromise include specific file hashes and malicious domains (rentvillcr.homes, rentvillcr.online) linked to its infrastructure. The campaign's rapid expansion and technical sophistication suggest a well-resourced and organized threat actor capable of maintaining and evolving the malware quickly, posing a growing risk to users and organizations relying on Android devices for financial transactions and cryptocurrency management.
Potential Impact
For European organizations, Crocodilus represents a significant threat, especially to employees and customers who use Android devices for banking and cryptocurrency activities. The malware's ability to steal banking credentials and cryptocurrency seed phrases can lead to direct financial losses, unauthorized transactions, and potential compromise of corporate accounts. The capability to add contacts to infected devices may enable lateral social engineering attacks within organizations, increasing the risk of broader compromise and insider threats. Sectors with high reliance on mobile banking or cryptocurrency, such as financial services, fintech, and e-commerce, face elevated risks. The advanced obfuscation techniques complicate detection and response efforts, potentially allowing the malware to persist undetected for extended periods. The use of social networks for distribution can facilitate rapid spread among users, amplifying the scale of impact. Theft of cryptocurrency credentials also introduces reputational risks and regulatory compliance challenges under European data protection laws (e.g., GDPR) and financial regulations. Overall, Crocodilus threatens the confidentiality and integrity of financial data and the availability of user accounts, with a medium severity rating but potential for escalation if the malware evolves further or integrates additional capabilities.
Mitigation Recommendations
1. Deploy advanced Mobile Threat Defense (MTD) solutions capable of detecting obfuscated malware and behaviors specific to banking Trojans, including heuristic and behavioral analysis. 2. Enforce strict application installation policies on corporate Android devices, restricting installations to trusted sources such as the Google Play Store and vetted enterprise app stores, and block sideloading. 3. Conduct targeted user awareness training emphasizing the risks of malvertising and social engineering via social networks, instructing users to verify app authenticity before installation. 4. Implement network-level protections such as DNS filtering and web proxies to block access to known malicious domains associated with Crocodilus infrastructure (e.g., rentvillcr.homes, rentvillcr.online). 5. Encourage the use of hardware-based multi-factor authentication (MFA) for banking and cryptocurrency wallet access to reduce the impact of credential theft. 6. Monitor device contact lists and alert on unusual changes or additions as potential indicators of compromise. 7. Maintain up-to-date mobile operating systems and security software to mitigate exploitation of any underlying vulnerabilities. 8. For organizations managing cryptocurrency wallets, implement cold storage solutions and avoid storing or exposing seed phrases on mobile devices. 9. Collaborate with threat intelligence providers to stay informed about emerging Crocodilus variants and related indicators of compromise. 10. Develop and regularly test incident response procedures specifically addressing mobile malware infections to enable rapid containment and remediation.
Affected Countries
Poland, Spain, Turkey
Indicators of Compromise
- hash: f6f589d1a0a189aded4d008b671be0db
- hash: f425a592df7fe61a03673a48fda56e55f9d6165c
- hash: 6d55d90d021b0980528f56d040e78fa7b85a96f5c244e23f330f24c8e80c1cb2
- hash: fb046b7d0e385ba7ad15b766086cd48b4b099e612d8dd0a460da2385dd31e09e
- domain: rentvillcr.homes
- domain: rentvillcr.online
Crocodilus Mobile Malware: Evolving Fast, Going Global
Description
A new Android banking Trojan, Crocodilus, has rapidly evolved since its discovery in March 2025. Initially targeting Turkey, it has expanded to European countries and South America. The malware is distributed through malicious advertising on social networks, masquerading as banking and e-commerce apps. Recent developments include improved obfuscation techniques, the ability to add contacts to the victim's device, and an enhanced seed phrase collector for cryptocurrency wallets. Campaigns have been observed targeting users in Poland, Spain, and multiple global locations. The malware's sophistication and expanding reach indicate a well-organized threat actor, posing an increasing risk to users and organizations worldwide.
AI-Powered Analysis
Technical Analysis
Crocodilus is a recently identified Android banking Trojan first discovered in March 2025. Initially targeting users in Turkey, it has rapidly expanded its reach to European countries such as Poland and Spain, as well as regions in South America. The malware is primarily distributed via malvertising campaigns on social networks, where it masquerades as legitimate banking and e-commerce applications to deceive users into installing it. Technically, Crocodilus employs advanced obfuscation techniques (MITRE ATT&CK T1027 and T1027.002) to evade detection by security solutions, making it difficult to identify and remove. It has evolved to include capabilities such as adding contacts to the victim's device, which can facilitate further social engineering or propagation within a victim's network. Additionally, it features an enhanced seed phrase collector designed to steal cryptocurrency wallet credentials, significantly increasing the potential financial impact on victims. The malware targets both traditional banking credentials and cryptocurrency assets, indicating a dual-purpose threat. Indicators of compromise include specific file hashes and malicious domains (rentvillcr.homes, rentvillcr.online) linked to its infrastructure. The campaign's rapid expansion and technical sophistication suggest a well-resourced and organized threat actor capable of maintaining and evolving the malware quickly, posing a growing risk to users and organizations relying on Android devices for financial transactions and cryptocurrency management.
Potential Impact
For European organizations, Crocodilus represents a significant threat, especially to employees and customers who use Android devices for banking and cryptocurrency activities. The malware's ability to steal banking credentials and cryptocurrency seed phrases can lead to direct financial losses, unauthorized transactions, and potential compromise of corporate accounts. The capability to add contacts to infected devices may enable lateral social engineering attacks within organizations, increasing the risk of broader compromise and insider threats. Sectors with high reliance on mobile banking or cryptocurrency, such as financial services, fintech, and e-commerce, face elevated risks. The advanced obfuscation techniques complicate detection and response efforts, potentially allowing the malware to persist undetected for extended periods. The use of social networks for distribution can facilitate rapid spread among users, amplifying the scale of impact. Theft of cryptocurrency credentials also introduces reputational risks and regulatory compliance challenges under European data protection laws (e.g., GDPR) and financial regulations. Overall, Crocodilus threatens the confidentiality and integrity of financial data and the availability of user accounts, with a medium severity rating but potential for escalation if the malware evolves further or integrates additional capabilities.
Mitigation Recommendations
1. Deploy advanced Mobile Threat Defense (MTD) solutions capable of detecting obfuscated malware and behaviors specific to banking Trojans, including heuristic and behavioral analysis. 2. Enforce strict application installation policies on corporate Android devices, restricting installations to trusted sources such as the Google Play Store and vetted enterprise app stores, and block sideloading. 3. Conduct targeted user awareness training emphasizing the risks of malvertising and social engineering via social networks, instructing users to verify app authenticity before installation. 4. Implement network-level protections such as DNS filtering and web proxies to block access to known malicious domains associated with Crocodilus infrastructure (e.g., rentvillcr.homes, rentvillcr.online). 5. Encourage the use of hardware-based multi-factor authentication (MFA) for banking and cryptocurrency wallet access to reduce the impact of credential theft. 6. Monitor device contact lists and alert on unusual changes or additions as potential indicators of compromise. 7. Maintain up-to-date mobile operating systems and security software to mitigate exploitation of any underlying vulnerabilities. 8. For organizations managing cryptocurrency wallets, implement cold storage solutions and avoid storing or exposing seed phrases on mobile devices. 9. Collaborate with threat intelligence providers to stay informed about emerging Crocodilus variants and related indicators of compromise. 10. Develop and regularly test incident response procedures specifically addressing mobile malware infections to enable rapid containment and remediation.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.threatfabric.com/blogs/crocodilus-mobile-malware-evolving-fast-going-global"]
- Adversary
- null
- Pulse Id
- 683f4a2ab8c66d9df10523fc
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hashf6f589d1a0a189aded4d008b671be0db | — | |
hashf425a592df7fe61a03673a48fda56e55f9d6165c | — | |
hash6d55d90d021b0980528f56d040e78fa7b85a96f5c244e23f330f24c8e80c1cb2 | — | |
hashfb046b7d0e385ba7ad15b766086cd48b4b099e612d8dd0a460da2385dd31e09e | — |
Domain
Value | Description | Copy |
---|---|---|
domainrentvillcr.homes | — | |
domainrentvillcr.online | — |
Threat ID: 683f6564182aa0cae28d1a5b
Added to database: 6/3/2025, 9:13:08 PM
Last enriched: 7/4/2025, 4:56:50 PM
Last updated: 8/11/2025, 12:35:46 AM
Views: 11
Related Threats
ThreatFox IOCs for 2025-08-10
MediumThreatFox IOCs for 2025-08-09
MediumEmbargo Ransomware nets $34.2M in crypto since April 2024
MediumThreatFox IOCs for 2025-08-08
Medium650 Attack Tools, One Coordinated Campaign
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.