Rewterz Threat Alert – Malspam Campaign Distributing Remcos RAT using Password-protected Word docs
September 4, 2019Rewterz Threat ALert – Trickbot Using Google Docs to Bypass Email Gateways
September 5, 2019Rewterz Threat Alert – Malspam Campaign Distributing Remcos RAT using Password-protected Word docs
September 4, 2019Rewterz Threat ALert – Trickbot Using Google Docs to Bypass Email Gateways
September 5, 2019Severity
Medium
Analysis Summary
As reported earlier, a new Android malware called Cerberus is being used for malicious purposes. Along with the standard payload and string obfuscation, it uses a new technique to prevent analysis. It uses the device accelerometer sensor to implement a pedometer and measures movements of the victim. When victims move around, the Trojan detects increased step count and activates the bot. If the step counter hits the pre-configured threshold it considers running on the device to be safe. Therefore, the Trojan does not run on test devices of malware analysts and evades dynamic analysis environments and sandboxes.
When the malware is first started on the device it will begin by hiding its icon from the application drawer. Then it will ask for the accessibility service privilege. After the user grants the requested privilege, Cerberus starts to abuse it by granting itself additional permissions, such as permissions needed to send messages and make calls, without requiring any user interaction. It also disables Play Protect (Google’s preinstalled antivirus solution) to prevent its discovery and deletion in the future. After conveniently granting itself additional privileges and securing its persistence on the device, Cerberus registers the infected device in the botnet and waits for commands from the C2 server while making use of overlay attacks, SMS control and contact list harvesting. The Trojan can also leverage keylogging. Following features are found in the Trojan:
Overlaying: Dynamic (Local injects obtained from C2)
Keylogging
SMS harvesting: SMS listing
SMS harvesting: SMS forwarding
Device info collection
Contact list collection
Application listing
Location collection
Overlaying: Targets list update
SMS: Sending
Calls: USSD request making
Calls: Call forwarding
Remote actions: App installing
Remote actions: App starting
Remote actions: App removal
Remote actions: Showing arbitrary web pages
Remote actions: Screen-locking
Notifications: Push notifications
C2 Resilience: Auxiliary C2 list
Self-protection: Hiding the App icon
Self-protection: Preventing removal
Self-protection: Emulation-detection
Architecture: Modular
The Trojan is being used to target banking and non-banking apps alike, worldwide. Additional IoCs are given below.
Impact
- Information Disclosure
- Credential Theft
- Financial Loss
Indicators of Compromise
Malware Hash (MD5/SHA1/SH256)
- ffa5ac3460998e7b9856fc136ebcd112196c3abf24816ccab1fbae11eae4954c
- 1512c3fa688ca107784b3c93cd9f3526
- 6ac7e7ed83b4b57cc4d28f14308d69d062d29a544bbde0856d5697b0fc50cde4
- dc74daf70afc181471f41fd910a0dec0
Remediation
- Block the threat indicators at respective controls.
- Avoid downloading unnecessary applications.
- Do not download software/applications from untrusted sources.
- Be careful while granting permissions to applications and specially avoid allowing accessibility service privilege permissions, when not needed.
- Always update these applications to the latest available versions, (in case vendors introduce mitigation updates against exploitation of these applications.)