Analysis

  • max time kernel
    3874790s
  • max time network
    106s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 12:22

General

  • Target

    199c27a457117334eab655b3811d24eb77f121562518f0bdf06edb676ed5845d.apk

  • Size

    1.5MB

  • MD5

    9f0a014aaf851875c4e77f5dd980c68c

  • SHA1

    7f2d4e6e9666d9d18c270c983b3b885e02715e52

  • SHA256

    199c27a457117334eab655b3811d24eb77f121562518f0bdf06edb676ed5845d

  • SHA512

    e3225e0002a1cecb05bccc7788e950bd62d290ca73197366078442287461e65d81eee92ba891b1bf886af605c74125bbb0ce09d51830738cab02b19efa095829

Malware Config

Extracted

Family

cerberus

C2

http://android244.ru

Signatures

  • Cerberus

    An Android banker that is being rented to actors beginning in 2019.

  • Makes use of the framework's Accessibility service. 2 IoCs
  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Removes a system notification. 1 IoCs
  • Listens for changes in the sensor environment (might be used to detect emulation). 1 IoCs

Processes

  • atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg
    1⤵
    • Makes use of the framework's Accessibility service.
    • Loads dropped Dex/Jar
    • Removes a system notification.
    • Listens for changes in the sensor environment (might be used to detect emulation).
    PID:5098
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/XPt.json --output-vdex-fd=41 --oat-fd=42 --oat-location=/data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/oat/x86/XPt.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:5141

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/XPt.json
    Filesize

    686KB

    MD5

    2f5fc6ddafdcd012b0e3deb1b6552a6a

    SHA1

    2cc8ee856285f6b1ae29661cb5fe46a60fa29031

    SHA256

    2e10bcce53c317b583aae5487af533653594a8b2f48d307d9d15707ca9126bc4

    SHA512

    f5d939a13a260f6435b7dd477e1d905128c3d2c190764220da711ff156a40b2cea5f8f40f487b1c9cff72cd32ca810a88c9c448f17355547eeab21cab6ce01a8

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/XPt.json
    Filesize

    686KB

    MD5

    30b8aa196b163d171da28d127e55b297

    SHA1

    07e1ddb3da6501cffafebce8ce3cd2b89638aade

    SHA256

    119111aac71159e433c238174272f9a47882566f856fe6e8378d106061dadf90

    SHA512

    9a5b8275df616e3aff785126d7df5962bddb1ce3d6485c671d70b4530e97ab05abdb3e7249a96f7dd30a1d38365e69c4bd7825828377a6091f15b1ed4413ef51

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/XPt.json
    Filesize

    686KB

    MD5

    3f54c2bb2c04001e31e183b6a7e36e45

    SHA1

    36e5efbfd1b570143b5601587f8cc5ef3bba00f6

    SHA256

    a85450f9b7849a083fdd4488df48d9397fb652c720af5184877971121a7e85f0

    SHA512

    5c04a47bdc8e0d40b9ca48165824bfbb680cbde897ce58c7e2332c37635fa3c14c1ffa3368cf4bd8f3b51b88ed079727308213c16d9bceb6293f6a4860cd8ade

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/XPt.json
    Filesize

    686KB

    MD5

    30b8aa196b163d171da28d127e55b297

    SHA1

    07e1ddb3da6501cffafebce8ce3cd2b89638aade

    SHA256

    119111aac71159e433c238174272f9a47882566f856fe6e8378d106061dadf90

    SHA512

    9a5b8275df616e3aff785126d7df5962bddb1ce3d6485c671d70b4530e97ab05abdb3e7249a96f7dd30a1d38365e69c4bd7825828377a6091f15b1ed4413ef51

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/XPt.json.x86.flock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/oat/XPt.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/oat/x86/XPt.odex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_DynamicOptDex/oat/x86/XPt.vdex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    7197ec0be84c0b9805fb39ca86e72614

    SHA1

    46d78668bad1da890a50160a77a7b5128048ec02

    SHA256

    39625d625760caf6b3ff94acf9a79e72316ebae6f605b5e762300920b6184439

    SHA512

    789fbd8c5bffaae76e73f740f5131cdd5db7573eda71954d1edb57d0b77b96c4d1fe1af5ff6331dd3a77e464915bbe60209a29d7c1d8900b9033fbe549dc9abe

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    8c0b9ab82c22be6f9d476439229a57d0

    SHA1

    c60100128964428e2c9cd3dc350e79917df741f8

    SHA256

    28f3289ee1e8c2faa97564000d081221913d3455141a7e57b760a9d8170d9a8c

    SHA512

    ba27eed495e6a17ac1595e3d60a2b376150c38a2a1f6d8e9ddce5df044ee2249c6a3ec54dee6ca439e2406b57ee29a97cbbbad30289bda3a7cb4f77fb26bf291

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/metrics_guid
    Filesize

    36B

    MD5

    a2e1b3314a17cdff0394d71b6916bf7b

    SHA1

    10d299f79e0e64f38510584df5d609a8c63fea20

    SHA256

    1d21a800611f3f95611eec68631356494dd7aeec7857441b5e2385162ea5020f

    SHA512

    f4ea3fcc1fa768175f473d4ae60020f36c83df07b9cc7fe47046474b809f8a4062d959c1d34274fdf0df9324665225ac2b1520f6777afbb7ac49d5f48435ed95

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/atbbpuadhw.xzgezlzootfkiaxahdpwu.bkg/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48