Analysis

  • max time kernel
    3843856s
  • max time network
    166s
  • platform
    android_x64
  • resource
    android-x64-20220310-en
  • submitted
    21-05-2022 03:42

General

  • Target

    be95873c1842eb3725a35871c248ca7888fc782e4de151128222443c51e4cc96.apk

  • Size

    2.1MB

  • MD5

    6493730076e924a6ea3588f0719ab2d4

  • SHA1

    7543a301cd4b24b5541bca14ea363fbbcea5e5a2

  • SHA256

    be95873c1842eb3725a35871c248ca7888fc782e4de151128222443c51e4cc96

  • SHA512

    9eaccfb45c7e3007d5e036b0fb59be1177a3c288e4bbd870dbaff472fdb1ed8c189e4ad188d5a644c7ca510187f92706076b578c7bcb9983a277d848862d16dd

Malware Config

Extracted

Family

cerberus

C2

http://suleymanpasalarca.tk

Signatures

  • Cerberus

    An Android banker that is being rented to actors beginning in 2019.

  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Listens for changes in the sensor environment (might be used to detect emulation). 1 IoCs

Processes

  • hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt
    1⤵
    • Loads dropped Dex/Jar
    • Listens for changes in the sensor environment (might be used to detect emulation).
    PID:6020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_DynamicOptDex/MTlKkXe.json
    Filesize

    831KB

    MD5

    2320bd70c6ded2f0c28020d335aabb17

    SHA1

    4ae72ca6f428bce8f968a6fcd273d264b290f185

    SHA256

    3baa9cb44149bf5b0c0350f33f5e0e1fe9f3ca3dfda817fe06b6da370b06df58

    SHA512

    e86af829c2b40ab9d15370ebc1a75efbc208e916679cf9a3add7bc2141fdedf7a93e3cc894d7b5dcc11092c3bc3fdd09ca65c0972858ab61f8faba853c95ff5d

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_DynamicOptDex/MTlKkXe.json
    Filesize

    831KB

    MD5

    187661b9835b60ab304776b8d15080aa

    SHA1

    9599b7dcc1a4a9075c4e6247ee9126e95384ddba

    SHA256

    417bdb99e77d298d86b2aa850c69d9ec37be5b957efac7b365302e842cf2d428

    SHA512

    f095ae0434db473e8aec0e02e622403a3a9de42c303aee76b000a5901cfe36ea27e021eb7b53176bf813a6ccb85e253eb8ced2e49ef9ec673347123590b46ce3

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_DynamicOptDex/MTlKkXe.json
    Filesize

    831KB

    MD5

    187661b9835b60ab304776b8d15080aa

    SHA1

    9599b7dcc1a4a9075c4e6247ee9126e95384ddba

    SHA256

    417bdb99e77d298d86b2aa850c69d9ec37be5b957efac7b365302e842cf2d428

    SHA512

    f095ae0434db473e8aec0e02e622403a3a9de42c303aee76b000a5901cfe36ea27e021eb7b53176bf813a6ccb85e253eb8ced2e49ef9ec673347123590b46ce3

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_DynamicOptDex/oat/MTlKkXe.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/.com.google.Chrome.m3bFfc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/GPUCache/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/GPUCache/index-dir/temp-index
    Filesize

    96B

    MD5

    e7e24e91613cf743d58c55042c69a2f1

    SHA1

    0d2ef6143b1baaebfb6d15bf76f7a1d18f2f7833

    SHA256

    36693bcf7828549002aea53f8d373048f3356afcc9c54be426275513176b1c71

    SHA512

    f5f7bbacca69b950e1607828aab42e6784211e6ee035c0f26ee36e330194f38e22f457235d218f6108401440856c65d921d147bbb76e344626386522d8dd88d7

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/Web Data
    Filesize

    112KB

    MD5

    b663831f8cc130493476d94f2d7a5330

    SHA1

    043a1956ab8e40821d67043f8a9110a8eb36fb93

    SHA256

    c109aa8bfc364d5fd0756f1c9d35ee3d6df31325061ac70d8469f28cfc882ab7

    SHA512

    e8ee923192cdf16318febdc23362f3eeaf5c914b923f80cd3a91a2e83e94bced54460d4ef1e54accc26a7d54b89e2e10c00097e60002cf6427298dc5f18fed16

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    ec517e115c0693b59618741d90a3d88e

    SHA1

    a2f5caa2f967f42a67adec3a9599df0cbb59041e

    SHA256

    445fe5927fa0da0bc53dc627ca6ee4b4707ef2a22c77ebe79717209be5a0c18b

    SHA512

    c3d489d8decb0dffc64dfa8720884a04e5e544f2e0e07b366fbb6d06914f0e0522b5c0a4844c51c7bec92d0e9dc7d7a9f25f969154ce1bf5ed7fccb3adaa6b5a

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/metrics_guid
    Filesize

    36B

    MD5

    5c27b38f856897ad995431624b3f5007

    SHA1

    18a36d9f7c8c616219a5fad84a4d035dc78672b1

    SHA256

    39bf8639c9788c3c2e126f4925fb6d3b17b6572d45a51fb9ed12fa8698cabb21

    SHA512

    2d6c7327be48e74ddb4682963fc13548156db0e19f77cebfb7801ceea532211fbbfaca5d67d795c164f3000ce959d9942e0da16313fe2b7029d8505bf36ad764

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/cache/WebView/Crashpad/settings.dat
    Filesize

    40B

    MD5

    cb373555a91d3dee8964058ae05afac3

    SHA1

    49cd607710c6f583554fe7b4424819a186a2148d

    SHA256

    97f9d17d6bda1238ed7af52a7f911840e64010f14c5070c942bc7124a07a4890

    SHA512

    053e8e49f70d39db65e8b17a17a6445bb4a67f0454ba7ae0cae375ffc9c51f15b946bb5d5218594b0576480d74555e191d058e08abe3d32cdf36abcd8a562dc3

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/cache/org.chromium.android_webview/Code Cache/js/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
    Filesize

    96B

    MD5

    6c39f23601c5a3d8d5c8ca4f4de323de

    SHA1

    aedb6351058feff4bb48e0f602ccfc8b4f86aa71

    SHA256

    5135a9361a3e289b5607657422fbdc9ac596021eb477e6f6f3fd5df6e8fb2d30

    SHA512

    4f0c25cf029ff222ac76af59e8263301e013e88b9b538b3afa7f2399ac957994bac5deeec79c58d808ae3da06bd3c4e23562f03f19bbf60822d863ea05a59ed7

  • /data/user/0/hlxdcjlglau.jyytwobzwms.zzgsiighyuawrzcnxdkecgdt/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    6ef709b8536878951e87c29a1518fc2b

    SHA1

    24376c70b00152501b3d98df61fa7db435339172

    SHA256

    10b13d894f36d4391fcc31313a244d5f6cd89c8e8c03347282e281c4af13c0a6

    SHA512

    96547eff6779251a5c4941e812ec56ed273e9270265005723e1f2864688b04f3b852a90145fba4ea0ddf1e02b39d99e33d28f761b07a04d46e0e4257d8909ff9