diff --git "a/train.txt" "b/train.txt" new file mode 100644--- /dev/null +++ "b/train.txt" @@ -0,0 +1,71001 @@ +Super B-Malware +Mario I-Malware +Run I-Malware +Malware I-Malware +# O +2 O +– O +DroidJack B-Malware +RAT I-Malware +Gamers O +love O +Mario B-System +and O +Pokemon B-System +, O +but O +so O +do O +malware O +authors O +. O + +A O +few O +days O +back O +, O +we O +wrote O +about O +an O +Android B-System +Marcher B-Malware +trojan O +variant O +posing O +as O +the O +Super B-System +Mario I-System +Run I-System +game O +for O +Android B-System +. O + +We O +have O +found O +another O +instance O +of O +malware O +posing O +as O +the O +Super B-System +Mario I-System +Run I-System +Android B-System +app O +, O +and O +this O +time O +it O +has O +taken O +the O +form O +of O +DroidJack B-Malware +RAT I-Malware +( O +remote O +access O +trojan O +) O +. O + +Proofpoint B-Organization +wrote O +about O +the O +DroidJack B-Malware +RAT I-Malware +side-loaded O +with O +the O +Pokemon B-System +GO I-System +app O +back O +in O +July O +2016 O +; O +the O +difference O +here O +is O +that O +there O +is O +no O +game O +included O +in O +the O +malicious O +package O +. O + +The O +authors O +are O +trying O +to O +latch O +onto O +the O +popularity O +of O +the O +Super B-System +Mario I-System +Run I-System +game O +to O +target O +eagerly O +waiting O +Android B-System +users O +. O + +Details O +: O +Name O +: O +Super B-System +Mario I-System +Run I-System +Package O +Name O +: O +net.droidjack.server B-Indicator +MD5 O +: O +69b4b32e4636f1981841cbbe3b927560 B-Indicator +Technical O +Analysis O +: O +The O +malicious O +package O +claims O +to O +be O +the O +Super B-System +Mario I-System +Run I-System +game O +, O +as O +shown O +in O +the O +permissions O +screenshot O +below O +, O +but O +in O +reality O +this O +is O +a O +malicious O +RAT O +called O +DroidJack B-Malware +( O +also O +known O +as O +SandroRAT B-Malware +) O +that O +is O +getting O +installed O +. O + +Once O +installed O +, O +the O +RAT O +registers O +the O +infected O +device O +as O +shown O +below O +. O + +DroidJack B-Malware +RAT I-Malware +starts O +capturing O +sensitive O +information O +like O +call O +data O +, O +SMS O +data O +, O +videos O +, O +photos O +, O +etc O +. O + +Observe O +below O +the O +code O +routine O +for O +call O +recording O +. O + +This O +RAT O +records O +all O +the O +calls O +and O +stores O +the O +recording O +to O +an O +“ O +.amr B-Indicator +” O +file O +. O + +The O +following O +is O +the O +code O +routine O +for O +video O +capturing O +. O + +Here O +, O +the O +RAT O +stores O +all O +the O +captured O +videos O +in O +a O +“ O +video.3gp B-Indicator +” O +file O +. O + +It O +also O +harvests O +call O +details O +and O +SMS O +logs O +as O +shown O +below O +. O + +Upon O +further O +inspection O +, O +we O +have O +observed O +that O +this O +RAT O +extracts O +WhatsApp B-System +data O +too O +. O + +The O +RAT O +stores O +all O +the O +data O +in O +a O +database O +( O +DB O +) O +in O +order O +to O +send O +it O +to O +the O +Command O +& O +Control O +( O +C O +& O +C O +) O +server O +. O + +The O +following O +are O +the O +DBs O +created O +and O +maintained O +by O +the O +RAT O +. O + +We O +saw O +the O +following O +hardcoded O +C O +& O +C O +server O +location O +in O +the O +RAT O +package O +: O +Conclusion O +: O +The O +DroidJack B-Malware +RAT I-Malware +is O +another O +example O +of O +a O +growing O +trend O +in O +which O +malware O +authors O +seek O +to O +exploit O +public O +interest O +as O +a O +way O +to O +spread O +malware O +. O + +In O +this O +case O +, O +like O +others O +before O +, O +the O +event O +of O +a O +popular O +game O +release O +became O +an O +opportunity O +to O +trick O +unsuspecting O +users O +into O +downloading O +the O +RAT O +. O + +As O +a O +reminder O +, O +it O +is O +always O +a O +good O +practice O +to O +download O +apps O +only O +from O +trusted O +app O +stores O +such O +as O +Google B-System +Play I-System +. O + +This O +practice O +can O +be O +enforced O +by O +unchecking O +the O +" O +Unknown O +Sources O +'' O +option O +under O +the O +" O +Security O +'' O +settings O +of O +your O +device O +. O + +XLoader B-Malware +Disguises O +as O +Android B-System +Apps O +, O +Has O +FakeSpy B-Malware +Links O +This O +new O +XLoader B-Malware +variant O +poses O +as O +a O +security O +app O +for O +Android B-System +devices O +, O +and O +uses O +a O +malicious O +iOS B-System +profile O +to O +affect O +iPhone B-System +and O +iPad B-System +devices O +. O + +By O +: O +Hara O +Hiroaki O +, O +Lilang O +Wu O +, O +Lorin O +Wu O +April O +02 O +, O +2019 O +In O +previous O +attacks O +, O +XLoader B-Malware +posed O +as O +Facebook B-System +, O +Chrome B-System +and O +other O +legitimate O +applications O +to O +trick O +users O +into O +downloading O +its O +malicious O +app O +. O + +Trend B-Organization +Micro I-Organization +researchers O +found O +a O +new O +variant O +that O +uses O +a O +different O +way O +to O +lure O +users O +. O + +This O +new O +XLoader B-Malware +variant O +poses O +as O +a O +security O +app O +for O +Android B-System +devices O +, O +and O +uses O +a O +malicious O +iOS B-System +profile O +to O +affect O +iPhone B-System +and O +iPad B-System +devices O +. O + +Aside O +from O +a O +change O +in O +its O +deployment O +techniques O +, O +a O +few O +changes O +in O +its O +code O +set O +it O +apart O +from O +its O +previous O +versions O +. O + +This O +newest O +variant O +has O +been O +labeled O +XLoader B-Malware +version O +6.0 O +( O +detected O +as O +AndroidOS_XLoader.HRXD B-Indicator +) O +, O +following O +the O +last O +version O +discussed O +in O +a O +previous O +research O +on O +the O +malware O +family O +. O + +Infection O +chain O +The O +threat O +actors O +behind O +this O +version O +used O +several O +fake O +websites O +as O +their O +host O +— O +copying O +that O +of O +a O +Japanese O +mobile O +phone O +operator O +’ O +s O +website O +in O +particular O +— O +to O +trick O +users O +into O +downloading O +the O +fake O +security O +Android B-System +application O +package O +( O +APK O +) O +. O + +Monitoring O +efforts O +on O +this O +new O +variant O +revealed O +that O +the O +malicious O +websites O +are O +spread O +through O +smishing O +. O + +The O +infection O +has O +not O +spread O +very O +widely O +at O +the O +time O +of O +writing O +, O +but O +we O +’ O +ve O +seen O +that O +many O +users O +have O +already O +received O +its O +SMS O +content O +. O + +In O +the O +past O +, O +XLoader B-Malware +showed O +the O +ability O +to O +mine O +cryptocurrency O +on O +PCs O +and O +perform O +account O +phishing O +on O +iOS B-System +devices O +. O + +This O +new O +wave O +also O +presents O +unique O +attack O +vectors O +based O +on O +the O +kind O +of O +device O +it O +has O +accessed O +. O + +In O +the O +case O +of O +Android B-System +devices O +, O +accessing O +the O +malicious O +website O +or O +pressing O +any O +of O +the O +buttons O +will O +prompt O +the O +download O +of O +the O +APK O +. O + +However O +, O +successfully O +installing O +this O +malicious O +APK O +requires O +that O +the O +user O +has O +allowed O +the O +installation O +of O +such O +apps O +as O +controlled O +in O +the O +Unknown O +Sources O +settings O +. O + +If O +users O +allow O +such O +apps O +to O +be O +installed O +, O +then O +it O +can O +be O +actively O +installed O +on O +the O +victim O +’ O +s O +device O +. O + +The O +infection O +chain O +is O +slightly O +more O +roundabout O +in O +the O +case O +of O +Apple B-System +devices O +. O + +Accessing O +the O +same O +malicious O +site O +would O +redirect O +its O +user O +to O +another O +malicious O +website O +( O +hxxp B-Indicator +: I-Indicator +//apple-icloud I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +qwq-japan I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +or O +hxxp B-Indicator +: I-Indicator +//apple-icloud I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +zqo-japan I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +) O +that O +prompts O +the O +user O +to O +install O +a O +malicious O +iOS B-System +configuration O +profile O +to O +solve O +a O +network O +issue O +preventing O +the O +site O +to O +load O +. O + +If O +the O +user O +installs O +the O +profile O +, O +the O +malicious O +website O +will O +open O +, O +revealing O +it O +to O +be O +an O +Apple B-Organization +phishing O +site O +, O +as O +seen O +in O +figure O +2 O +. O + +Technical O +analysis O +Most O +of O +this O +new O +attack O +’ O +s O +routines O +are O +similar O +to O +those O +of O +the O +previous O +XLoader B-Malware +versions O +. O + +However O +, O +as O +mentioned O +earlier O +, O +an O +analysis O +of O +this O +new O +variant O +showed O +some O +changes O +in O +its O +code O +in O +line O +with O +its O +new O +deployment O +method O +. O + +We O +discuss O +these O +changes O +and O +its O +effect O +on O +Android B-System +and O +Apple B-System +devices O +. O + +Malicious O +APK O +Like O +its O +previous O +versions O +, O +XLoader B-Malware +6.0 I-Malware +abuses O +social O +media O +user O +profiles O +to O +hide O +its O +real O +C O +& O +C O +addresses O +, O +but O +this O +time O +its O +threat O +actors O +chose O +the O +social O +media O +platform O +Twitter B-Organization +, O +which O +was O +never O +used O +in O +previous O +attacks O +. O + +The O +real O +C O +& O +C O +address O +is O +encoded O +in O +the O +Twitter B-Organization +names O +, O +and O +can O +only O +be O +revealed O +once O +decoded O +. O + +This O +adds O +an O +extra O +layer O +against O +detection O +. O + +The O +code O +for O +this O +characteristic O +and O +the O +corresponding O +Twitter B-Organization +accounts O +can O +be O +seen O +in O +figures O +3 O +and O +4 O +respectively O +. O + +Version O +6.0 O +also O +adds O +a O +command O +called O +“ O +getPhoneState O +” O +, O +which O +collects O +unique O +identifiers O +of O +mobile O +devices O +such O +as O +IMSI O +, O +ICCID O +, O +Android B-System +ID O +, O +and O +device O +serial O +number O +. O + +This O +addition O +is O +seen O +in O +Figure O +5 O +. O + +Considering O +the O +other O +malicious O +behaviors O +of O +XLoader B-Malware +, O +this O +added O +operation O +could O +be O +very O +dangerous O +as O +threat O +actors O +can O +use O +it O +to O +perform O +targeted O +attacks O +. O + +Malicious O +iOS B-System +profile O +In O +the O +case O +of O +Apple B-System +devices O +, O +the O +downloaded O +malicious O +iOS B-System +profile O +gathers O +the O +following O +: O +Unique O +device O +identifier O +( O +UDID O +) O +International O +Mobile O +Equipment O +Identity O +( O +IMEI O +) O +Integrated O +Circuit O +Card O +ID O +( O +ICCID O +) O +Mobile O +equipment O +identifier O +( O +MEID O +) O +Version O +number O +Product O +number O +The O +profile O +installations O +differ O +depending O +on O +the O +iOS B-System +. O + +For O +versions O +11.0 O +and O +11.4 O +, O +the O +installation O +is O +straightforward O +. O + +If O +a O +user O +visits O +the O +profile O +host O +website O +and O +allows O +the O +installer O +to O +download O +, O +the O +iOS B-System +system O +will O +go O +directly O +to O +the O +“ O +Install O +Profile O +” O +page O +( O +which O +shows O +a O +verified O +safety O +certificate O +) O +, O +and O +then O +request O +the O +users O +’ O +passcode O +for O +the O +last O +step O +of O +installation O +. O + +On O +later O +versions O +, O +specifically O +iOS B-System +12.1.1 I-System +and O +iOS B-System +12.2 I-System +, O +the O +process O +is O +different O +. O + +After O +the O +profile O +is O +downloaded O +, O +the O +iOS B-System +system O +will O +first O +ask O +users O +to O +review O +the O +profile O +in O +their O +settings O +if O +they O +want O +to O +install O +it O +. O + +Users O +can O +see O +a O +“ O +Profile O +Downloaded O +” O +added O +in O +their O +settings O +( O +this O +feature O +is O +in O +iOS B-System +12.2 I-System +, O +but O +not O +on O +iOS B-System +12.1.1 I-System +) O +. O + +This O +gives O +users O +a O +chance O +to O +see O +details O +and O +better O +understand O +any O +changes O +made O +. O + +After O +the O +review O +, O +the O +process O +is O +the O +same O +as O +above O +. O + +After O +the O +profile O +is O +installed O +, O +the O +user O +will O +then O +be O +redirected O +to O +another O +Apple B-Organization +phishing O +site O +. O + +The O +phishing O +site O +uses O +the O +gathered O +information O +as O +its O +GET O +parameter O +, O +allowing O +the O +attacker O +to O +access O +the O +stolen O +information O +. O + +Ongoing O +activity O +While O +monitoring O +this O +particular O +threat O +, O +we O +found O +another O +XLoader B-Malware +variant O +posing O +as O +a O +pornography O +app O +aimed O +at O +South O +Korean O +users O +. O + +The O +" O +porn O +kr O +sex O +'' O +APK O +connects O +to O +a O +malicious O +website O +that O +runs O +XLoader B-Malware +in O +the O +background O +. O + +The O +website O +uses O +a O +different O +fixed O +twitter B-Organization +account O +( O +https B-Indicator +: I-Indicator +//twitter.com/fdgoer343 I-Indicator +) O +. O + +This O +attack O +, O +however O +, O +seems O +exclusive O +to O +Android B-System +users O +, O +as O +it O +does O +not O +have O +the O +code O +to O +attack O +iOS B-System +devices O +. O + +Succeeding O +monitoring O +efforts O +revealed O +a O +newer O +variant O +that O +exploits O +the O +social O +media O +platforms O +Instagram B-Organization +and O +Tumblr B-Organization +instead O +of O +Twitter B-Organization +to O +hide O +its O +C O +& O +C O +address O +. O + +We O +labeled O +this O +new O +variant O +XLoader B-Malware +version O +7.0 O +, O +because O +of O +the O +different O +deployment O +method O +and O +its O +use O +of O +the O +native O +code O +to O +load O +the O +payload O +and O +hide O +in O +Instagram B-Organization +and O +Tumblr B-Organization +profiles O +. O + +These O +more O +recent O +developments O +indicate O +that O +XLoader B-Malware +is O +still O +evolving O +. O + +Adding O +connections O +to O +FakeSpy B-Malware +We O +have O +been O +seeing O +activity O +from O +XLoader B-Malware +since O +2018 O +, O +and O +have O +since O +followed O +up O +our O +initial O +findings O +with O +a O +detailed O +research O +revealing O +a O +wealth O +of O +activity O +dating O +back O +to O +as O +early O +as O +January O +2015 O +, O +which O +outlined O +a O +major O +discovery—its O +connection O +to O +FakeSpy B-Malware +. O + +The O +emergence O +of O +XLoader B-Malware +6.0 I-Malware +does O +not O +only O +indicate O +that O +the O +threat O +actors O +behind O +it O +remain O +active O +; O +it O +also O +holds O +fresh O +evidence O +of O +its O +connection O +to O +FakeSpy B-Malware +. O + +One O +such O +immediately O +apparent O +connection O +was O +the O +similar O +deployment O +technique O +used O +by O +both O +XLoader B-Malware +6.0 I-Malware +and O +FakeSpy B-Malware +. O + +It O +had O +again O +cloned O +a O +different O +legitimate O +Japanese O +website O +to O +host O +its O +malicious O +app O +, O +similar O +to O +what O +FakeSpy B-Malware +had O +also O +done O +before O +. O + +Their O +similarity O +is O +made O +more O +apparent O +by O +looking O +at O +their O +naming O +method O +for O +downloadable O +files O +, O +domain O +structure O +of O +fake O +websites O +and O +other O +details O +of O +their O +deployment O +techniques O +, O +exemplified O +in O +figure O +10 O +. O + +XLoader B-Malware +6.0 I-Malware +also O +mirrors O +the O +way O +FakeSpy B-Malware +hides O +its O +real O +C O +& O +C O +server O +. O + +When O +before O +it O +had O +used O +several O +different O +social O +media O +platforms O +, O +it O +now O +uses O +the O +Twitter B-Organization +platform O +, O +something O +FakeSpy B-Malware +has O +done O +in O +its O +past O +attacks O +. O + +Analysis O +of O +the O +malicious O +iOS B-System +profile O +also O +revealed O +further O +connections O +, O +as O +the O +profile O +can O +also O +be O +downloaded O +from O +a O +website O +that O +FakeSpy B-Malware +deployed O +early O +this O +year O +. O + +Conclusion O +and O +security O +recommendations O +The O +continued O +monitoring O +of O +XLoader B-Malware +showed O +how O +its O +operators O +continuously O +changed O +its O +features O +, O +such O +as O +its O +attack O +vector O +deployment O +infrastructure O +and O +deployment O +techniques O +. O + +This O +newest O +entry O +seems O +to O +indicate O +that O +these O +changes O +won O +’ O +t O +be O +stopping O +soon O +. O + +Being O +aware O +of O +this O +fact O +can O +help O +create O +defensive O +strategies O +, O +as O +well O +as O +prepare O +for O +upcoming O +attacks O +. O + +In O +addition O +, O +just O +as O +uncovering O +new O +characteristics O +is O +important O +, O +finding O +ones O +we O +’ O +ve O +also O +seen O +in O +a O +different O +malware O +family O +like O +FakeSpy B-Malware +also O +provides O +valuable O +insight O +. O + +Links O +between O +XLoader B-Malware +and O +FakeSpy B-Malware +can O +give O +clues O +to O +the O +much O +broader O +inner O +workings O +of O +the O +threat O +actors O +behind O +them O +. O + +Perhaps O +more O +information O +on O +XLoader B-Malware +will O +be O +known O +in O +the O +future O +. O + +For O +now O +, O +users O +can O +make O +the O +best O +of O +the O +knowledge O +they O +have O +now O +to O +significantly O +reduce O +the O +effectivity O +of O +such O +malware O +. O + +Users O +of O +iOS B-System +can O +remove O +the O +malicious O +profile O +using O +the O +Apple B-Organization +Configurator O +2 O +, O +Apple B-Organization +’ O +s O +official O +iOS B-System +helper O +app O +for O +managing O +Apple B-Organization +devices O +. O + +Following O +simple O +best O +practices O +, O +like O +strictly O +downloading O +applications O +or O +any O +files O +from O +trusted O +sources O +and O +being O +wary O +of O +unsolicited O +messages O +, O +can O +also O +prevent O +similar O +attacks O +from O +compromising O +devices O +. O + +Indicators O +of O +Compromise O +SHA256 O +Package O +App O +label O +332e68d865009d627343b89a5744843e3fde4ae870193f36b82980363439a425 B-Indicator +ufD.wykyx.vlhvh B-Indicator +SEX O +kr O +porn O +403401aa71df1830d294b78de0e5e867ee3738568369c48ffafe1b15f3145588 B-Indicator +ufD.wyjyx.vahvh B-Indicator +佐川急便 O +466dafa82a4460dcad722d2ad9b8ca332e9a896fc59f06e16ebe981ad3838a6b B-Indicator + +com.dhp.ozqh B-Indicator +Facebook B-Organization +5022495104c280286e65184e3164f3f248356d065ad76acef48ee2ce244ffdc8 B-Indicator +ufD.wyjyx.vahvh B-Indicator +Anshin O +Scan O +a0f3df39d20c4eaa410a61a527507dbc6b17c7f974f76e13181e98225bda0511 B-Indicator +com.aqyh.xolo B-Indicator +佐川急便 O +cb412b9a26c1e51ece7a0e6f98f085e1c27aa0251172bf0a361eb5d1165307f7 B-Indicator + +jp.co.sagawa.SagawaOfficialApp B-Indicator +佐川急便 O +Malicious O +URLs O +: O +hxxp B-Indicator +: I-Indicator +//38 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +27 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +99 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +11/xvideo/ I-Indicator +hxxp B-Indicator +: I-Indicator +//apple-icloud I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +qwe-japan I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//apple-icloud I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +qwq-japan I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com/ I-Indicator +hxxp B-Indicator +: I-Indicator +//apple-icloud I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +zqo-japan I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com/ I-Indicator +hxxp B-Indicator +: I-Indicator +//files.spamo I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +jp/佐川急便.apk I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-qae I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-qaf I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-qau I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-qaw I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-wqe I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-wqo I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-wqp I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-wqq I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-wqu I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//mailsa-wqw I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//nttdocomo-qae I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//nttdocomo-qaq I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//nttdocomo-qaq I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com/aa I-Indicator +hxxp B-Indicator +: I-Indicator +//nttdocomo-qar I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//nttdocomo-qat I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//nttdocomo-qaw I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//sagawa-reg I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com/ I-Indicator +hxxp B-Indicator +: I-Indicator +//www I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +711231 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//www I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +759383 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//www I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +923525 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//www I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +923915 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +hxxp B-Indicator +: I-Indicator +//www I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +975685 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +Malicious O +Twitter B-Organization +accounts O +: O +https B-Indicator +: I-Indicator +//twitter.com/lucky88755 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/lucky98745 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/lucky876543 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/luckyone1232 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/sadwqewqeqw I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/gyugyu87418490 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/fdgoer343 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/sdfghuio342 I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/asdqweqweqeqw I-Indicator +https B-Indicator +: I-Indicator +//twitter.com/ukenivor3 I-Indicator + +Malicious O +Instagram B-Organization +account O +: O +https B-Indicator +: I-Indicator +//www.instagram.com/freedomguidepeople1830/ I-Indicator +Malicious O +Tumblr B-Organization +accounts O +: O +https B-Indicator +: I-Indicator +//mainsheetgyam.tumblr.com/ I-Indicator +https B-Indicator +: I-Indicator +//hormonaljgrj.tumblr.com/ I-Indicator +https B-Indicator +: I-Indicator +//globalanab.tumblr.com/ I-Indicator +C O +& O +C O +addresses O +: O +104 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +160 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +191 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +190:8822 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +204 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +87:28833 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +204 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +87:28844 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +204 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +87:28855 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +122:28833 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +122:28844 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +122:28855 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +132:28833 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +132:28844 I-Indicator +61 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +230 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +132:28855 I-Indicator +GoldenCup B-Malware +: O +New O +Cyber O +Threat O +Targeting O +World O +Cup O +Fans O +As O +the O +World O +Cup O +launches O +, O +so O +does O +a O +new O +threat O +Officials O +from O +the O +Israeli B-Organization +Defense I-Organization +Force I-Organization +recently O +uncovered O +an O +Android B-System +Spyware O +campaign O +targeting O +Israeli O +soldiers O +and O +orchestrated O +by O +" O +Hamas B-Organization +. O + +'' O +The O +latest O +samples O +attributed O +to O +this O +campaign O +were O +discovered O +by O +security O +researchers O +from O +ClearSky B-Organization +. O + +In O +our O +research O +, O +we O +focus O +on O +the O +most O +recent O +sample O +, O +an O +application O +dubbed O +as O +" O +Golden B-Malware +Cup I-Malware +'' O +, O +launched O +just O +before O +the O +start O +of O +World O +Cup O +2018 O +. O + +Distribution O +/ O +Infection O +When O +this O +campaign O +started O +at O +the O +start O +of O +2018 O +, O +the O +malware O +( O +" O +GlanceLove B-Malware +'' O +, O +" O +WinkChat B-Malware +'' O +) O +was O +distributed O +by O +the O +perpetrators O +mainly O +via O +fake O +Facebook B-System +profiles O +, O +attempting O +to O +seduce O +IDF O +soldiers O +to O +socialize O +on O +a O +different O +platform O +( O +their O +malware O +) O +. O + +As O +this O +approach O +was O +not O +a O +great O +success O +, O +their O +last O +attempt O +was O +to O +quickly O +create O +a O +World O +Cup O +app O +and O +this O +time O +distribute O +it O +to O +Israeli O +citizens O +, O +not O +just O +soldiers O +. O + +The O +official O +“ O +Golden B-Malware +Cup I-Malware +” O +Facebook B-System +page O +. O + +The O +short O +URL O +redirects O +to O +the O +application O +page O +at O +Google B-System +Play I-System +. O + +The O +official O +“ O +Golden B-Malware +Cup I-Malware +” O +Facebook B-System +page O +. O + +The O +short O +URL O +redirects O +to O +the O +application O +page O +at O +Google B-System +Play I-System +. O + +We O +assume O +it O +was O +rushed O +because O +, O +unlike O +GlanceLove B-Malware +, O +it O +lacked O +any O +real O +obfuscation O +. O + +Even O +the O +C O +& O +C O +server O +side O +was O +mostly O +exposed O +with O +the O +file O +listing O +available O +for O +everyone O +to O +traverse O +through O +it O +. O + +It O +contained O +approximately O +8GB O +of O +stolen O +data O +. O + +A O +recent O +whois O +of O +“ O +goldncup.com B-Indicator +” O +. O + +Creation O +date O +is O +a O +week O +before O +the O +start O +of O +the O +tournament O +. O + +A O +recent O +whois O +of O +“ O +goldncup.com B-Indicator +” O +. O + +Creation O +date O +is O +a O +week O +before O +the O +start O +of O +the O +tournament O +. O + +How O +it O +Works O +In O +order O +to O +get O +into O +the O +Google B-System +Play I-System +Store O +, O +the O +malware O +uses O +a O +phased O +approach O +which O +is O +quite O +a O +common O +practice O +for O +malware O +authors O +these O +days O +. O + +The O +original O +app O +looks O +innocent O +, O +with O +most O +of O +its O +code O +aimed O +at O +implementing O +the O +real O +features O +that O +the O +app O +claims O +to O +provide O +. O + +In O +addition O +, O +it O +collects O +identifiers O +and O +some O +data O +from O +the O +device O +. O + +After O +getting O +a O +command O +from O +the O +C O +& O +C O +, O +the O +app O +is O +able O +to O +download O +a O +malicious O +payload O +in O +the O +form O +of O +a O +.dex O +file O +that O +is O +being O +dynamically O +loaded O +adding O +the O +additional O +malicious O +capabilities O +. O + +In O +this O +way O +, O +the O +malware O +authors O +can O +submit O +their O +app O +and O +add O +the O +malicious O +capabilities O +only O +after O +their O +app O +is O +live O +on O +the O +Play B-System +Store I-System +. O + +Communication O +with O +the O +C O +& O +C O +In O +order O +to O +communicate O +with O +its O +C O +& O +C O +, O +the O +app O +uses O +the O +MQTT O +( O +Message O +Queuing O +Telemetry O +Transport O +) O +protocol O +, O +which O +is O +transported O +over O +TCP B-Indicator +port I-Indicator +1883 I-Indicator +. O + +Initiating O +the O +MQTT O +client O +. O + +Initiating O +the O +MQTT O +client O +. O + +Initiating O +the O +MQTT O +client O +. O + +The O +app O +connects O +to O +the O +MQTT O +broker O +with O +hardcoded O +username O +and O +password O +and O +a O +unique O +device O +identifier O +generated O +for O +each O +device O +. O + +The O +MQTT O +connection O +to O +broker O +The O +MQTT O +connection O +to O +broker O +The O +MQTT O +communication O +is O +used O +primarily O +to O +update O +the O +device O +state O +and O +get O +commands O +from O +the O +C O +& O +C O +. O + +It O +uses O +different O +topics O +that O +include O +the O +unique O +device O +identifier O +, O +which O +side O +is O +sending O +the O +message O +, O +and O +whether O +it O +is O +information O +message O +or O +command O +. O + +HTTP O +Communication O +In O +addition O +to O +the O +MQTT O +communication O +, O +the O +app O +also O +uses O +plain O +text O +HTTP O +communication O +in O +order O +to O +download O +the O +.dex O +file O +and O +upload O +collected O +data O +. O + +All O +of O +the O +files O +that O +are O +being O +uploaded O +or O +downloaded O +are O +zip O +files O +encrypted O +by O +AES O +with O +ECB O +mode O +. O + +The O +key O +for O +each O +file O +is O +generated O +randomly O +and O +stored O +in O +the O +encrypted O +file O +with O +a O +fixed O +offset O +. O + +In O +order O +to O +upload O +the O +file O +, O +the O +app O +uses O +a O +basic O +REST O +communication O +with O +the O +server O +, O +checking O +if O +the O +file O +exists O +and O +uploading O +it O +if O +it O +isn O +’ O +t O +. O + +The O +path O +that O +is O +used O +for O +the O +uploads O +is O +: O +http B-Indicator +: I-Indicator +// I-Indicator +/apps/d/p/op.php I-Indicator +The O +communication O +looks O +like O +this O +: O +First O +Phase O +The O +first O +phase O +of O +the O +app O +’ O +s O +attack O +flow O +collects O +device O +information O +and O +a O +list O +of O +apps O +installed O +on O +the O +device O +. O + +These O +are O +then O +uploaded O +to O +the O +C O +& O +C O +HTTP O +server O +. O + +The O +collection O +of O +basic O +device O +information O +. O + +The O +collection O +of O +basic O +device O +information O +. O + +In O +addition O +, O +at O +this O +stage O +the O +app O +can O +process O +one O +of O +these O +commands O +: O +• O +Collect O +device O +info O +• O +Install O +app O +• O +Is O +online O +? O + +• O +Change O +server O +domain O +Out O +of O +these O +, O +the O +most O +interesting O +command O +is O +the O +“ O +install O +app O +” O +command O +that O +downloads O +an O +encrypted O +zip O +file O +containing O +the O +second O +phase O +dex O +file O +, O +unpacks O +and O +loads O +it O +. O + +Second O +Phase O +The O +second O +phase O +dex O +file O +contains O +3 O +main O +services O +that O +are O +being O +used O +: O +• O +ConnManager O +- O +handles O +connections O +to O +the O +C O +& O +C O +• O +ReceiverManager O +- O +waits O +for O +incoming O +calls O +/ O +app O +installations O +• O +TaskManager O +- O +manages O +the O +data O +collection O +tasks O +The O +C O +& O +C O +server O +address O +is O +different O +than O +the O +one O +that O +is O +used O +by O +the O +first O +phase O +, O +so O +the O +app O +reconnects O +to O +the O +new O +server O +as O +well O +as O +starts O +the O +periodic O +data O +collector O +tasks O +. O + +By O +analyzing O +the O +TaskManager O +class O +we O +can O +see O +the O +new O +commands O +that O +are O +supported O +at O +this O +stage O +: O +As O +can O +be O +seen O +in O +the O +code O +snippet O +above O +, O +there O +are O +quite O +a O +lot O +of O +data O +collection O +tasks O +that O +are O +now O +available O +: O +Collect O +device O +info O +Track O +location O +Upload O +contacts O +information O +Upload O +sent O +and O +received O +SMS O +messages O +Upload O +images O +Upload O +video O +files O +Send O +recursive O +dirlist O +of O +the O +external O +storage O +Upload O +specific O +files O +Record O +audio O +using O +the O +microphone O +Record O +calls O +Use O +the O +camera O +to O +capture O +bursts O +of O +snapshots O +Those O +tasks O +can O +either O +run O +periodically O +, O +on O +event O +( O +such O +as O +incoming O +call O +) O +or O +when O +getting O + +a O +command O +from O +the O +C O +& O +C O +server O +. O + +Mitigations O +Stay O +protected O +from O +mobile O +malware O +by O +taking O +these O +precautions O +: O +Do O +not O +download O +apps O +from O +unfamiliar O +sites O +Only O +install O +apps O +from O +trusted O +sources O +Pay O +close O +attention O +to O +the O +permissions O +requested O +by O +apps O +Install O +a O +suitable O +mobile O +security O +app O +, O +such O +as O +SEP O +Mobile O +or O +Norton O +, O +to O +protect O +your O +device O +and O +data O +Keep O +your O +operating O +system O +up O +to O +date O +Make O +frequent O +backups O +of O +important O +data O +Indicators O +of O +Compromise O +( O +IoCs O +) O +Package O +names O +: O +anew.football.cup.world.com.worldcup B-Indicator +com.coder.glancelove B-Indicator +com.winkchat I-Indicator +APK O +SHA2 O +: O +166f3a863bb2b66bda9c76dccf9529d5237f6394721f46635b053870eb2fcc5a B-Indicator + +b45defca452a640b303288131eb64c485f442aae0682a3c56489d24d59439b47 B-Indicator +d9601735d674a9e55546fde0bffde235bc5f2546504b31799d874e8c31d5b6e9 B-Indicator +2ce54d93510126fca83031f9521e40cd8460ae564d3d927e17bd63fb4cb20edc B-Indicator +67b1a1e7b505ac510322b9d4f4fc1e8a569d6d644582b588faccfeeaa4922cb7 B-Indicator + +1664cb343ee830fa94725fed143b119f7e2351307ed0ce04724b23469b9002f2 B-Indicator +Loaded O +DEX O +SHA2 O +: O +afaf446a337bf93301b1d72855ccdd76112595f6e4369d977bea6f9721edf37e B-Indicator +Domain/IP O +: O +goldncup B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +glancelove B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +autoandroidup B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +website I-Indicator +mobilestoreupdate B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +website I-Indicator +updatemobapp B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +website I-Indicator +107 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +175 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +144 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +26 I-Indicator +192 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +64 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +114 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +147 I-Indicator +Red B-Malware +Alert I-Malware +2.0 I-Malware +: O +Android B-System +Trojan O +targets O +security-seekers O +A O +malicious O +, O +counterfeit O +version O +of O +a O +VPN B-System +client O +for O +mobile O +devices O +targets O +security-minded O +victims O +with O +a O +RAT O +. O + +Written O +by O +Jagadeesh O +Chandraiah O +JULY O +23 O +, O +2018 O +SophosLabs B-Organization +has O +uncovered O +a O +mobile O +malware O +distribution O +campaign O +that O +uses O +advertising O +placement O +to O +distribute O +the O +Red B-Malware +Alert I-Malware +Trojan I-Malware +, O +linking O +counterfeit O +branding O +of O +well-known O +apps O +to O +Web O +pages O +that O +deliver O +an O +updated O +, O +2.0 O +version O +of O +this O +bank O +credential O +thief O +. O + +The O +group O +distributing O +this O +family O +of O +malware O +decorates O +it O +in O +the O +branding O +and O +logos O +of O +well-known O +social O +media O +or O +media O +player O +apps O +, O +system O +update O +patches O +, O +or O +( O +in O +its O +most O +recent O +campaign O +) O +VPN B-System +client O +apps O +in O +an O +attempt O +to O +lure O +users O +into O +downloading O +, O +installing O +, O +and O +elevating O +the O +privileges O +of O +a O +Trojanized O +app O +hosted O +on O +a O +site O +not O +affiliated O +with O +any O +reputable O +app O +market O +or O +store O +. O + +Aside O +from O +the O +inescapable O +irony O +of O +disguising O +a O +security-reducing O +Trojan O +as O +an O +ostensibly O +security-enhancing O +app O +, O +and O +the O +righteous O +affront O +to O +the O +whole O +concept O +of O +a O +VPN O +’ O +s O +purpose O +a O +Trojan O +so O +disguised O +inspires O +, O +this O +represents O +an O +escalation O +in O +the O +variety O +of O +app O +types O +targeted O +by O +this O +campaign O +of O +bankbots O +in O +disguise O +. O + +Red B-Malware +Alert I-Malware +Plays O +Dress-Up O +In O +the O +wild O +, O +we O +found O +Web O +pages O +designed O +to O +( O +vaguely O +) O +resemble O +legitimate O +app O +market O +pages O +, O +hosting O +files O +for O +download O +that O +have O +been O +disguised O +as O +a O +legitimate O +mobile O +application O +of O +moderately O +broad O +appeal O +, O +such O +as O +a O +media O +player O +or O +social O +media O +app O +. O + +But O +the O +categories O +targeted O +by O +this O +group O +seem O +to O +be O +broadening O +with O +the O +inclusion O +of O +VPN B-System +software O +. O + +The O +Web O +page O +shown O +here O +on O +the O +left O +is O +hosted O +on O +a O +domain O +that O +seems O +apt O +: O +free-vpn B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +download I-Indicator +. O + +Investigation O +of O +this O +domain O +led O +to O +additional O +domains O +that O +appear O +to O +have O +been O +registered O +for O +use O +with O +the O +campaign O +, O +but O +are O +not O +in O +use O +yet O +. O + +( O +You O +can O +find O +additional O +IoCs O +at O +the O +end O +of O +this O +article O +) O +As O +you O +can O +see O +, O +the O +Web O +page O +uses O +a O +similar O +colour O +scheme O +as O +, O +and O +the O +icon O +design O +from O +, O +a O +legitimate O +VPN O +application O +( O +VPN O +Proxy O +Master O +) O +found O +on O +the O +Google B-System +Play I-System +store I-System +. O + +The O +fake O +doesn O +’ O +t O +quite O +nail O +the O +app O +name O +. O + +In O +addition O +to O +“ O +Free B-System +VPN I-System +Master I-System +Android I-System +, O +” O +we O +’ O +ve O +observed O +Red B-Malware +Alert I-Malware +2.0 I-Malware +Trojans O +in O +the O +wild O +disguising O +themselves O +using O +names O +like O +: O +Flash B-System +Player I-System +or O +Update B-System +Flash I-System +Player I-System +Android B-System +Update I-System +or O +Android B-System +Antivirus I-System +Chrome B-System +Update I-System +or O +Google B-System +Update I-System +Update B-System +Google I-System +Market I-System +WhatsApp B-System +Viber B-System +OneCoin B-System +Wallet B-System +Pornhub O +Tactic O +FlashLight O +or O +PROFlashLight O +Finanzonline O +The O +vast O +majority O +of O +in-the-wild O +Red B-Malware +Alert I-Malware +2.0 I-Malware +samples I-Malware +falsely O +present O +themselves O +as O +Adobe B-System +Flash I-System +player I-System +for O +Android B-System +, O +a O +utility O +that O +Adobe B-Organization +stopped O +supporting O +years O +ago O +. O + +Our O +logs O +show O +a O +number O +of O +simultaneous B-Malware +Red I-Malware +Alert I-Malware +2.0 I-Malware +campaigns I-Malware +in O +operation O +, O +many O +( O +but O +not O +all O +) O +hosted O +on O +dynamic O +DNS O +domains O +. O + +The O +Red B-Malware +Alert I-Malware +Payload I-Malware +Once O +installed O +, O +the O +malware O +requests O +Device O +Administrator O +privileges O +. O + +If O +the O +malware O +obtains O +device O +administrator O +rights O +, O +it O +will O +be O +able O +to O +lock O +the O +screen O +by O +itself O +, O +expire O +the O +password O +, O +and O +resist O +being O +uninstalled O +through O +normal O +methods O +. O + +Device O +admin O +request O +from O +app O +that O +says O +it O +is O +WhatsApp O +The O +app O +then O +stays O +in O +the O +background O +listening O +to O +commands O +from O +the O +cybercrooks O +. O + +Within O +some O +of O +the O +first O +of O +those O +commands O +, O +the O +bot O +typically O +receives O +a O +list O +of O +banks O +it O +will O +target O +. O + +The O +Trojan O +works O +by O +creating O +an O +overlay O +whenever O +the O +user O +launches O +the O +banking O +application O +. O + +Currently O +Running O +Applications O +Banking O +Trojans O +that O +rely O +on O +the O +overlay O +mechanism O +to O +steal O +information O +need O +to O +know O +what O +application O +is O +in O +the O +foreground O +. O + +They O +do O +this O +not O +only O +to O +identify O +whether O +the O +use O +of O +a O +particular O +app O +may O +permit O +them O +to O +harvest O +another O +credential O +, O +but O +also O +because O +each O +targeted O +app O +needs O +to O +have O +an O +overlay O +mapped O +to O +its O +design O +, O +so O +the O +Trojan O +can O +intercept O +and O +steal O +user O +data O +. O + +This O +quest O +to O +determine O +the O +currently O +running O +application O +is O +a O +hallmark O +of O +overlay O +malware O +, O +so O +we O +thought O +we O +’ O +d O +take O +a O +closer O +look O +at O +how O +it O +’ O +s O +done O +. O + +To O +prevent O +this O +, O +Android B-System +’ O +s O +engineers O +regularly O +release O +updates O +that O +contain O +bug O +fixes O +designed O +to O +prevent O +apps O +from O +getting O +the O +list O +of O +currently O +running O +apps O +without O +explicit O +permission O +. O + +With O +every O +Android B-System +update O +, O +the O +malware O +authors O +are O +forced O +to O +come O +up O +with O +new O +tricks O +. O + +This O +particular O +case O +is O +not O +an O +exception O +. O + +The O +author O +( O +s O +) O +of O +this O +malware O +wrote O +separate O +subroutines O +that O +identify O +the O +operating O +system O +version O +and O +fire O +off O +methods O +to O +obtain O +a O +list O +of O +currently O +running O +applications O +known O +to O +work O +on O +that O +particular O +version O +of O +Android B-System +. O + +First O +, O +they O +use O +the O +built-in O +toolbox O +commands O +to O +determine O +what O +apps O +are O +running O +. O + +If O +that O +doesn O +’ O +t O +work O +, O +they O +try O +to O +use O +queryUsageStats O +: O +When O +the O +malware O +invokes O +queryUsageStats O +, O +it O +asks O +for O +the O +list O +of O +applications O +that O +ran O +in O +the O +last O +1 O +million O +milliseconds O +( O +16 O +minutes O +and O +40 O +seconds O +) O +. O + +String O +Resources O +Used O +to O +Store O +App O +Data O +Red B-Malware +Alert I-Malware +2.0 I-Malware +stores O +its O +data O +in O +an O +atypical O +location O +( O +inside O +the O +Strings.xml B-Indicator +file I-Indicator +embedded O +in O +the O +app O +) O +to O +fetch O +its O +critical O +data O +, O +such O +as O +the O +C2 O +address O +. O + +The O +com.dsufabunfzs.dowiflubs O +strings O +in O +the O +screenshot O +above O +refer O +to O +the O +internal O +name O +this O +particular O +malware O +was O +given O +, O +which O +in O +this O +case O +was O +randomized O +into O +alphabet O +salad O +. O + +It O +’ O +s O +been O +SophosLabs O +’ O +observation O +that O +Red B-Malware +Alert I-Malware +Trojans I-Malware +usually O +have O +a O +randomized O +internal O +name O +like O +this O +. O + +The O +strings O +section O +of O +the O +app O +contains O +embedded O +command-and-control O +IP O +addresses O +, O +ports O +, O +and O +domain O +names O +in O +plaintext O +. O + +It O +is O +an O +invaluable O +source O +of O +intelligence O +about O +a O +given O +campaign O +.. O +The O +following O +snippet O +shows O +the O +location O +within O +the O +Trojan O +where O +it O +uses O +SQLite O +database O +commands O +to O +store O +and O +recall O +command-and-control O +addresses O +: O +Backdoor O +Commands O +The O +Red B-Malware +Alert I-Malware +code I-Malware +also O +contains O +an O +embedded O +list O +of O +commands O +the O +botmaster O +can O +send O +to O +the O +bot O +. O + +The O +malware O +can O +execute O +a O +variety O +of O +arbitrary O +commands O +, O +including O +( O +for O +example O +) O +intercepting O +or O +sending O +text O +messages O +without O +the O +user O +’ O +s O +knowledge O +, O +obtaining O +a O +copy O +of O +the O +victim O +’ O +s O +Address B-System +Book I-System +, O +or O +call O +or O +text O +message O +logs O +, O +or O +sending O +phone O +network O +feature O +codes O +( O +also O +known O +as O +USSD O +codes O +) O +. O + +C2 O +and O +Targeted O +Banks O +As O +described O +earlier O +, O +the O +C2 O +domain O +is O +kept O +in O +the O +app O +’ O +s O +resources O +. O + +During O +the O +app O +execution O +, O +the O +malware O +contacts O +C2 O +domain O +for O +further O +instructions O +. O + +Most O +of O +the O +network O +traffic O +we O +’ O +ve O +observed O +is O +HTTP B-Indicator +. O + +The O +C2 O +address O +, O +as O +stored O +in O +samples O +we O +’ O +ve O +seen O +, O +comprise O +both O +an O +IP O +address O +and O +port O +number O +; O +So O +far O +, O +all O +the O +samples O +we O +’ O +ve O +tested O +attempted O +to O +contact O +an O +IP O +address O +on O +port B-Indicator +7878/tcp I-Indicator +. O + +If O +the O +main O +C2 O +domain O +is O +not O +responsive O +, O +the O +bot O +fetches O +a O +backup O +C2 O +domain O +from O +a O +Twitter B-Organization +account O +. O + +Static O +analysis O +of O +the O +code O +reveals O +that O +the O +malware O +downloads O +the O +overlay O +template O +to O +use O +against O +any O +of O +the O +bank O +( O +s O +) O +it O +is O +targeting O +. O + +The O +malware O +also O +sends O +regular O +telemetry O +back O +to O +its O +C2 O +server O +about O +the O +infected O +device O +in O +the O +form O +of O +an O +HTTP B-Indicator +POST O +to O +its O +C2 O +server O +. O + +It O +uses O +the O +base O +Dalvik O +User-Agent O +string O +for O +the O +device O +it O +’ O +s O +running O +on O +. O + +The O +content O +of O +the O +HTTP B-Indicator +POST O +data O +is O +telemetry O +data O +in O +a O +json O +format O +about O +the O +device O +the O +malware O +is O +running O +on O +. O + +The O +list O +of O +banks O +targeted O +by O +Red B-Malware +Alert I-Malware +2.0 I-Malware +includes O +NatWest O +, O +Barclays B-Organization +, O +Westpac O +, O +and O +Citibank O +. O + +Red B-Malware +Alert I-Malware +2.0 I-Malware +is O +a O +banking O +bot O +that O +is O +currently O +very O +active O +online O +, O +and O +presents O +a O +risk O +to O +Android O +devices O +. O + +We O +expect O +to O +see O +more O +diversification O +in O +the O +social O +engineering O +lures O +this O +threat O +group O +employs O +as O +time O +goes O +on O +. O + +So O +far O +, O +legitimate O +app O +stores O +appear O +to O +be O +this O +malware O +’ O +s O +Achilles O +heel O +; O +disabling O +the O +installation O +of O +third-party O +apps O +has O +been O +an O +effective O +prevention O +measure O +. O + +Stick O +to O +Google B-System +Play I-System +and O +use O +VPN O +software O +from O +reputable O +vendors O +. O + +Sophos B-Organization +detects O +all O +the O +samples O +of O +this O +Trojan O +family O +as O +Andr/Banker-GWC O +and O +Andr/Spybot-A O +. O + +In O +the O +wild O +, O +these O +are O +only O +distributed O +as O +a O +direct O +download O +from O +unofficial O +Web O +pages O +( O +“ O +third-party O +” O +app O +) O +and O +not O +through O +legitimate O +app O +stores O +. O + +Red B-Malware +Alert I-Malware +2.0 I-Malware +IoCs O +list O +C2 O +addresses O +103.239.30.126:7878 B-Indicator +146.185.241.29:7878 B-Indicator +146.185.241.42:7878 B-Indicator +185.126.200.3:7878 B-Indicator +185.126.200.12:7878 B-Indicator +185.126.200.15:7878 B-Indicator +185.126.200.18:7878 B-Indicator +185.165.28.15:7878 B-Indicator +185.243.243.241:7878 B-Indicator +185.243.243.244:7878 B-Indicator +185.243.243.245:7878 B-Indicator +Domains O +Malware O +source O +Web O +hosts O + +on O +167.99.176.61 B-Indicator +: O +free-androidvpn.date B-Indicator +free-androidvpn.download O +free-androidvpn.online O +free-vpn.date B-Indicator +free-vpn.download O +free-vpn.online O +Hashes O +22fcfce096392f085218c3a78dd0fa4be9e67ed725bce42b965a27725f671cf O +55292a4dde8727faad1c40c914cf1be9dfdcf4e67b515aa593bcd8d86e824372 B-Indicator + +be92a751e5abbcd24151b509dbb4feb98ea46f367a99d6f86ed4a7c162461e31 B-Indicator +5c4d666cef84abc2a1ffd3b1060ef28fa3c6c3bb4fad1fa26db99350b41bea4c B-Indicator +06081ab7faa729e33b9397a0e47548e75cbec3d43c50e6368e81d737552150a5 B-Indicator +753999cb19a4346042f973e30cf1158c44f2335ab65859d3bfa16bca4098e2ef B-Indicator + +As O +a O +result O +of O +a O +lot O +of O +hard O +work O +done O +by O +our O +security O +research O +teams O +, O +we O +revealed O +today O +a O +new O +and O +alarming O +malware O +campaign O +. O + +The O +attack O +campaign O +, O +named O +Gooligan B-Malware +, O +breached O +the O +security O +of O +over O +one O +million O +Google B-Organization +accounts O +. O + +The O +number O +continues O +to O +rise O +at O +an O +additional O +13,000 O +breached O +devices O +each O +day O +. O + +Our O +research O +exposes O +how O +the O +malware O +roots O +infected O +devices O +and O +steals O +authentication O +tokens O +that O +can O +be O +used O +to O +access O +data O +from O +Google B-System +Play I-System +, O +Gmail B-System +, O +Google B-System +Photos I-System +, O +Google B-System +Docs I-System +, O +G B-System +Suite I-System +, O +Google B-System +Drive I-System +, O +and O +more O +. O + +Gooligan B-Malware +is O +a O +new O +variant O +of O +the O +Android O +malware O +campaign O +found O +by O +our O +researchers O +in O +the O +SnapPea B-Malware +app O +last O +year O +. O + +Check B-Organization +Point I-Organization +reached O +out O +to O +the O +Google B-Organization +Security I-Organization +team O +immediately O +with O +information O +on O +this O +campaign O +. O + +Our O +researchers O +are O +working O +closely O +with O +Google B-Organization +to O +investigate O +the O +source O +of O +the O +Gooligan B-Malware +campaign I-Malware +. O + +“ O +We O +’ O +re O +appreciative O +of O +both O +Check B-Organization +Point I-Organization +’ O +s O +research O +and O +their O +partnership O +as O +we O +’ O +ve O +worked O +together O +to O +understand O +these O +issues O +, O +” O +said O +Adrian O +Ludwig O +, O +Google B-Organization +’ O +s O +director O +of O +Android B-System +security O +. O + +“ O +As O +part O +of O +our O +ongoing O +efforts O +to O +protect O +users O +from O +the O +Ghost B-Malware +Push I-Malware +family I-Malware +of O +malware O +, O +we O +’ O +ve O +taken O +numerous O +steps O +to O +protect O +our O +users O +and O +improve O +the O +security O +of O +the O +Android B-System +ecosystem O +overall. O +” O +We O +are O +very O +encouraged O +by O +the O +statement O +Google B-Organization +shared O +with O +us O +addressing O +the O +issue O +. O + +We O +have O +chosen O +to O +join O +forces O +to O +continue O +the O +investigation O +around O +Gooligan B-Malware +. O + +Google B-Organization +also O +stated O +that O +they O +are O +taking O +numerous O +steps O +including O +proactively O +notifying O +affected O +accounts O +, O +revoking O +affected O +tokens O +and O +deploying O +SafetyNet O +improvements O +to O +protect O +users O +from O +these O +apps O +in O +the O +future O +. O + +Who O +is O +affected O +? O + +Gooligan B-Malware +potentially O +affects O +devices O +on O +Android B-System +4 I-System +( I-System +Jelly I-System +Bean I-System +, I-System +KitKat I-System +) I-System +and I-System +5 I-System +( I-System +Lollipop I-System +) I-System +, O +which O +is O +over O +74 O +% O +of O +in-market O +devices O +today O +. O + +About O +57 O +% O +of O +these O +devices O +are O +located O +in O +Asia O +and O +about O +9 O +% O +are O +in O +Europe O +. O + +In O +our O +research O +we O +identified O +tens O +of O +fake O +applications O +that O +were O +infected O +with O +this O +malware O +. O + +If O +you O +’ O +ve O +downloaded O +one O +of O +the O +apps O +listed O +in O +Appendix O +A O +, O +below O +, O +you O +might O +be O +infected O +. O + +You O +may O +review O +your O +application O +list O +in O +“ O +Settings O +- O +> O +Apps O +” O +, O +if O +you O +find O +one O +of O +this O +applications O +, O +please O +consider O +downloading O +an O +antivirus O +product O +such O +as O +Check B-Organization +Point I-Organization +ZoneAlarm B-System +to O +check O +if O +you O +are O +indeed O +infected O +. O + +We O +have O +noticed O +that O +hundreds O +of O +the O +email O +addresses O +are O +associated O +with O +enterprise O +accounts O +worldwide O +. O + +How O +do O +you O +know O +if O +your O +Google B-Organization +account O +is O +breached O +? O + +You O +can O +check O +if O +your O +account O +is O +compromised O +by O +accessing O +the O +following O +web O +site O +that O +we O +created O +: O +https B-Indicator +: I-Indicator +//gooligan.checkpoint.com/ I-Indicator +. O + +If O +your O +account O +has O +been O +breached O +, O +the O +following O +steps O +are O +required O +: O +A O +clean O +installation O +of O +an O +operating O +system O +on O +your O +mobile O +device O +is O +required O +( O +a O +process O +called O +“ O +flashing O +” O +) O +. O + +As O +this O +is O +a O +complex O +process O +, O +we O +recommend O +powering O +off O +your O +device O +and O +approaching O +a O +certified O +technician O +, O +or O +your O +mobile O +service O +provider O +, O +to O +request O +that O +your O +device O +be O +“ O +re-flashed. O +” O +Change O +your O +Google B-Organization +account O +passwords O +immediately O +after O +this O +process O +. O + +How O +do O +Android O +devices O +become O +infected O +? O + +We O +found O +traces O +of O +the O +Gooligan B-Malware +malware O +code O +in O +dozens O +of O +legitimate-looking O +apps O +on O +third-party O +Android B-System +app O +stores O +. O + +These O +stores O +are O +an O +attractive O +alternative O +to O +Google B-System +Play I-System +because O +many O +of O +their O +apps O +are O +free O +, O +or O +offer O +free O +versions O +of O +paid O +apps O +. O + +However O +, O +the O +security O +of O +these O +stores O +and O +the O +apps O +they O +sell O +aren O +’ O +t O +always O +verified O +. O + +Gooligan-infected B-Malware +apps O +can O +also O +be O +installed O +using O +phishing O +scams O +where O +attackers O +broadcast O +links O +to O +infected O +apps O +to O +unsuspecting O +users O +via O +SMS O +or O +other O +messaging O +services O +. O + +How O +did O +Gooligan B-Malware +emerge O +? O + +Our O +researchers O +first O +encountered O +Gooligan B-Malware +’ O +s O +code O +in O +the O +malicious O +SnapPea B-Malware +app O +last O +year O +. O + +At O +the O +time O +this O +malware O +was O +reported O +by O +several O +security O +vendors O +, O +and O +attributed O +to O +different O +malware O +families O +like O +Ghostpush B-Malware +, O +MonkeyTest B-Malware +, O +and O +Xinyinhe B-Malware +. O + +By O +late O +2015 O +, O +the O +malware O +’ O +s O +creators O +had O +gone O +mostly O +silent O +until O +the O +summer O +of O +2016 O +when O +the O +malware O +reappeared O +with O +a O +more O +complex O +architecture O +that O +injects O +malicious O +code O +into O +Android B-System +system O +processes O +. O + +The O +change O +in O +the O +way O +the O +malware O +works O +today O +may O +be O +to O +help O +finance O +the O +campaign O +through O +fraudulent O +ad O +activity O +. O + +The O +malware O +simulates O +clicks O +on O +app O +advertisements O +provided O +by O +legitimate O +ad O +networks O +and O +forces O +the O +app O +to O +install O +on O +a O +device O +. O + +An O +attacker O +is O +paid O +by O +the O +network O +when O +one O +of O +these O +apps O +is O +installed O +successfully O +. O + +Logs O +collected O +by O +Check B-Organization +Point I-Organization +researchers O +show O +that O +every O +day O +Gooligan B-Malware +installs O +at O +least O +30,000 O +apps O +fraudulently O +on O +breached O +devices O +or O +over O +2 O +million O +apps O +since O +the O +campaign O +began O +. O + +How O +does O +Gooligan B-Malware +work O +? O + +The O +infection O +begins O +when O +a O +user O +downloads O +and O +installs O +a O +Gooligan-infected B-Malware +app O +on O +a O +vulnerable O +Android O +device O +. O + +Our O +research O +team O +has O +found O +infected O +apps O +on O +third-party O +app O +stores O +, O +but O +they O +could O +also O +be O +downloaded O +by O +Android B-System +users O +directly O +by O +tapping O +malicious O +links O +in O +phishing O +attack O +messages O +. O + +After O +an O +infected O +app O +is O +installed O +, O +it O +sends O +data O +about O +the O +device O +to O +the O +campaign O +’ O +s O +Command O +and O +Control O +( O +C O +& O +C O +) O +server O +. O + +Gooligan B-Malware +then O +downloads O +a O +rootkit O +from O +the O +C O +& O +C O +server O +that O +takes O +advantage O +of O +multiple O +Android B-System +4 I-System +and I-System +5 I-System +exploits O +including O +the O +well-known O +VROOT B-Vulnerability +( O +CVE-2013-6282 B-Vulnerability +) O +and O +Towelroot B-Vulnerability +( O +CVE-2014-3153 B-Vulnerability +) O +. O + +These O +exploits O +still O +plague O +many O +devices O +today O +because O +security O +patches O +that O +fix O +them O +may O +not O +be O +available O +for O +some O +versions O +of O +Android B-System +, O +or O +the O +patches O +were O +never O +installed O +by O +the O +user O +. O + +If O +rooting O +is O +successful O +, O +the O +attacker O +has O +full O +control O +of O +the O +device O +and O +can O +execute O +privileged O +commands O +remotely O +. O + +After O +achieving O +root O +access O +, O +Gooligan B-Malware +downloads O +a O +new O +, O +malicious O +module O +from O +the O +C O +& O +C O +server O +and O +installs O +it O +on O +the O +infected O +device O +. O + +This O +module O +injects O +code O +into O +running O +Google B-System +Play I-System +or O +GMS B-System +( I-System +Google I-System +Mobile I-System +Services I-System +) I-System +to O +mimic O +user O +behavior O +so O +Gooligan B-Malware +can O +avoid O +detection O +, O +a O +technique O +first O +seen O +with O +the O +mobile O +malware O +HummingBad B-Malware +. O + +The O +module O +allows O +Gooligan B-Malware +to O +: O +Steal O +a O +user O +’ O +s O +Google B-Organization +email O +account O +and O +authentication O +token O +information O +Install O +apps O +from O +Google B-System +Play I-System +and O +rate O +them O +to O +raise O +their O +reputation O +Install O +adware O +to O +generate O +revenue O +Ad O +servers O +, O +which O +don O +’ O +t O +know O +whether O +an O +app O +using O +its O +service O +is O +malicious O +or O +not O +, O +send O +Gooligan B-Malware +the O +names O +of O +the O +apps O +to O +download O +from O +Google B-System +Play I-System +. O + +After O +an O +app O +is O +installed O +, O +the O +ad O +service O +pays O +the O +attacker O +. O + +Then O +the O +malware O +leaves O +a O +positive O +review O +and O +a O +high O +rating O +on O +Google B-System +Play I-System +using O +content O +it O +receives O +from O +the O +C O +& O +C O +server O +. O + +Our O +research O +team O +was O +able O +to O +identify O +several O +instances O +of O +this O +activity O +by O +cross-referencing O +data O +from O +breached O +devices O +with O +Google B-System +Play I-System +app O +reviews O +. O + +This O +is O +another O +reminder O +of O +why O +users O +shouldn O +’ O +t O +rely O +on O +ratings O +alone O +to O +decide O +whether O +to O +trust O +an O +app O +. O + +Similar O +to O +HummingBad B-Malware +, O +the O +malware O +also O +fakes O +device O +identification O +information O +, O +such O +as O +IMEI O +and O +IMSI O +, O +to O +download O +an O +app O +twice O +while O +seeming O +like O +the O +installation O +is O +happening O +on O +a O +different O +device O +, O +thereby O +doubling O +the O +potential O +revenue O +. O + +What O +are O +Google B-Organization +authorization O +tokens O +? O + +A O +Google B-Organization +authorization O +token O +is O +a O +way O +to O +access O +the O +Google B-Organization +account O +and O +the O +related O +services O +of O +a O +user O +. O + +It O +is O +issued O +by O +Google B-Organization +once O +a O +user O +successfully O +logged O +into O +this O +account O +. O + +When O +an O +authorization O +token O +is O +stolen O +by O +a O +hacker O +, O +they O +can O +use O +this O +token O +to O +access O +all O +the O +Google B-Organization +services O +related O +to O +the O +user O +, O +including O +Google B-System +Play I-System +, O +Gmail B-System +, O +Google B-System +Docs I-System +, O +Google B-System +Drive I-System +, O +and O +Google B-System +Photos I-System +. O + +While O +Google B-Organization +implemented O +multiple O +mechanisms O +, O +like O +two-factor-authentication O +, O +to O +prevent O +hackers O +from O +compromising O +Google B-Organization +accounts O +, O +a O +stolen O +authorization O +token O +bypasses O +this O +mechanism O +and O +allows O +hackers O +the O +desired O +access O +as O +the O +user O +is O +perceived O +as O +already O +logged O +in O +. O + +Conclusion O +Gooligan B-Malware +has O +breached O +over O +a O +million O +Google B-Organization +accounts O +. O + +We O +believe O +that O +it O +is O +the O +largest O +Google B-Malware +account O +breach O +to O +date O +, O +and O +we O +are O +working O +with O +Google B-Organization +to O +continue O +the O +investigation O +. O + +We O +encourage O +Android B-System +users O +to O +validate O +whether O +their O +accounts O +have O +been O +breached O +. O + +Hacking B-Organization +Team I-Organization +Spying O +Tool O +Listens O +to O +Calls O +By O +: O +Trend B-Organization +Micro I-Organization +July O +21 O +, O +2015 O +Following O +news O +that O +iOS B-System +devices O +are O +at O +risk O +of O +spyware O +related O +to O +the O +Hacking B-Organization +Team I-Organization +, O +the O +saga O +continues O +into O +the O +Android B-System +sphere O +. O + +We O +found O +that O +among O +the O +leaked O +files O +is O +the O +code O +for O +Hacking O +Team O +’ O +s O +open-source O +malware O +suite O +RCSAndroid B-Malware +( O +Remote B-Malware +Control I-Malware +System I-Malware +Android I-Malware +) O +, O +which O +was O +sold O +by O +the O +company O +as O +a O +tool O +for O +monitoring O +targets O +. O + +( O +Researchers O +have O +been O +aware O +of O +this O +suite O +as O +early O +as O +2014 O +. O + +) O +The O +RCSAndroid B-Malware +code O +can O +be O +considered O +one O +of O +the O +most O +professionally O +developed O +and O +sophisticated O +Android B-System +malware O +ever O +exposed O +. O + +The O +leak O +of O +its O +code O +provides O +cybercriminals O +with O +a O +new O +weaponized O +resource O +for O +enhancing O +their O +surveillance O +operations O +. O + +Based O +on O +the O +leaked O +code O +, O +the O +RCSAndroid B-Malware +app O +can O +do O +the O +following O +intrusive O +routines O +to O +spy O +on O +targets O +: O +Capture O +screenshots O +using O +the O +“ O +screencap O +” O +command O +and O +framebuffer O +direct O +reading O +Monitor O +clipboard O +content O +Collect O +passwords O +for O +Wi-Fi O +networks O +and O +online O +acco O +; O +.unts O +, O +including O +Skype B-System +, O +Facebook B-System +, O +Twitter B-System +, O +Google B-System +, O +WhatsApp B-System +, O +Mail B-System +, O +and O +LinkedIn B-System +Record O +using O +the O +microphone O +Collect O +SMS O +, O +MMS O +, O +and O +Gmail B-System +messages O +Record O +location O +Gather O +device O +information O +Capture O +photos O +using O +the O +front O +and O +back O +cameras O +Collect O +contacts O +and O +decode O + +messages O +from O +IM O +accounts O +, O +including O +Facebook B-System +Messenger I-System +, O +WhatsApp B-System +, O +Skype B-System +, O +Viber B-System +, O +Line B-System +, O +WeChat B-System +, O +Hangouts B-System +, O +Telegram B-System +, O +and O +BlackBerry B-System +Messenger I-System +. O + +Capture O +real-time O +voice O +calls O +in O +any O +network O +or O +app O +by O +hooking O +into O +the O +“ O +mediaserver O +” O +system O +service O +RCSAndroid B-Malware +in O +the O +Wild O +Our O +analysis O +reveals O +that O +this O +RCSAndroid B-Malware +( O +AndroidOS_RCSAgent.HRX B-Indicator +) O +has O +been O +in O +the O +wild O +since O +2012 O +. O + +Traces O +of O +its O +previous O +uses O +in O +the O +wild O +were O +found O +inside O +the O +configuration O +file O +: O +It O +was O +configured O +to O +use O +a O +Command-and-control O +( O +C O +& O +C O +) O +server O +in O +the O +United O +States O +; O +however O +, O +the O +server O +was O +bought O +from O +a O +host O +service O +provider O +and O +is O +now O +unavailable O +. O + +It O +was O +configured O +to O +activate O +via O +SMS O +sent O +from O +a O +Czech O +Republic O +number O +. O + +Attackers O +can O +send O +SMS O +with O +certain O +messages O +to O +activate O +the O +agent O +and O +trigger O +corresponding O +action O +. O + +This O +can O +also O +define O +what O +kind O +of O +evidences O +to O +collect O +. O + +Based O +on O +emails O +leaked O +in O +the O +dump O +, O +a O +number O +of O +Czech O +firms O +appear O +to O +be O +in O +business O +with O +the O +Hacking O +team O +, O +including O +a O +major O +IT O +partner O +in O +the O +Olympic O +Games O +. O + +Dropping O +Cluster O +Bombs O +RCSAndroid B-Malware +is O +a O +threat O +that O +works O +like O +a O +cluster O +bomb O +in O +that O +it O +deploys O +multiple O +dangerous O +exploits O +and O +uses O +various O +techniques O +to O +easily O +infect O +Android B-System +devices O +. O + +While O +analyzing O +the O +code O +, O +we O +found O +that O +the O +whole O +system O +consists O +of O +four O +critical O +components O +, O +as O +follows O +: O +penetration O +solutions O +, O +ways O +to O +get O +inside O +the O +device O +, O +either O +via O +SMS/email O +or O +a O +legitimate O +app O +low-level O +native O +code O +, O +advanced O +exploits O +and O +spy O +tools O +beyond O +Android B-System +’ O +s O +security O +framework O +high-level O +Java O +agent O +– O +the O +app O +’ O +s O +malicious O +APK O +command-and-control O +( O +C O +& O +C O +) O +servers O +, O +used O +to O +remotely O +send/receive O +malicious O +commands O +Attackers O +use O +two O +methods O +to O +get O +targets O +to O +download O +RCSAndroid B-Malware +. O + +The O +first O +method O +is O +to O +send O +a O +specially O +crafted O +URL O +to O +the O +target O +via O +SMS O +or O +email O +. O + +The O +URL O +will O +trigger O +exploits O +for O +arbitrary B-Vulnerability +memory I-Vulnerability +read I-Vulnerability +( I-Vulnerability +CVE-2012-2825 I-Vulnerability +) I-Vulnerability +and O +heap B-Vulnerability +buffer I-Vulnerability +overflow I-Vulnerability +( I-Vulnerability +CVE-2012-2871 I-Vulnerability +) I-Vulnerability +vulnerabilities O +in O +the O +default O +browsers O +of O +Android B-System +versions I-System +4.0 I-System +Ice I-System +Cream I-System +Sandwich I-System +to O +4.3 B-System +Jelly I-System +Bean I-System +, O +allowing O +another O +local O +privilege O +escalation O +exploit O +to O +execute O +. O + +When O +root O +privilege O +is O +gained O +, O +a O +shell O +backdoor O +and O +malicious O +RCSAndroid B-Malware +agent O +APK O +file O +will O +be O +installed O +The O +second O +method O +is O +to O +use O +a O +stealthy O +backdoor O +app O +such O +as O +ANDROIDOS_HTBENEWS.A B-Malware +, O +which O +was O +designed O +to O +bypass O +Google B-System +Play I-System +. O + +The O +role O +of O +ANDROIDOS_HTBENEWS.A B-Malware +and O +the O +malicious O +APK O +mentioned O +in O +the O +first O +method O +is O +to O +exploit O +a O +local B-Vulnerability +privilege I-Vulnerability +escalation I-Vulnerability +vulnerability I-Vulnerability +in O +Android O +devices O +. O + +Hacking O +Team O +has O +been O +known O +to O +use O +both O +CVE-2014-3153 B-Vulnerability +and O +CVE-2013-6282 B-Vulnerability +in O +their O +attacks O +. O + +The O +said O +exploits O +will O +root O +the O +device O +and O +install O +a O +shell O +backdoor O +. O + +The O +shell O +backdoor O +then O +installs O +the O +RCSAndroid B-Malware +agent O +. O + +This O +agent O +has O +two O +core O +modules O +, O +the O +Evidence O +Collector O +and O +the O +Event O +Action O +Trigger O +. O + +The O +Evidence O +Collector O +module O +is O +responsible O +for O +the O +spying O +routines O +outlined O +above O +. O + +One O +of O +its O +most O +notable O +routines O +is O +capturing O +voice O +calls O +in O +real O +time O +by O +hooking O +into O +the O +“ O +mediaserver O +” O +system O +service O +. O + +The O +basic O +idea O +is O +to O +hook O +the O +voice O +call O +process O +in O +mediaserver O +. O + +Take O +voice O +call O +playback O +process O +for O +example O +. O + +The O +mediaserver O +will O +first O +builds O +a O +new O +unique O +track O +, O +start O +to O +play O +the O +track O +, O +loop O +play O +all O +audio O +buffer O +, O +then O +finally O +stop O +the O +playback O +. O + +The O +raw O +wave O +audio O +buffer O +frame O +can O +be O +dumped O +in O +the O +getNextBuffer O +( O +) O +function O +. O + +With O +the O +help O +of O +the O +open-source O +Android B-System +Dynamic O +Binary O +Instrumentation O +Toolkit O +and O +root O +privilege O +, O +it O +is O +possible O +to O +intercept O +any O +function O +execution O +. O + +The O +Event O +Action O +Trigger O +module O +triggers O +malicious O +actions O +based O +on O +certain O +events O +. O + +These O +events O +can O +be O +based O +on O +time O +, O +charging O +or O +battery O +status O +, O +location O +, O +connectivity O +, O +running O +apps O +, O +focused O +app O +, O +SIM O +card O +status O +, O +SMS O +received O +with O +keywords O +, O +and O +screen O +turning O +on O +. O + +According O +to O +the O +configuration O +pattern O +, O +these O +actions O +are O +registered O +to O +certain O +events O +: O +Sync O +configuration O +data O +, O +upgrade O +modules O +, O +and O +download O +new O +payload O +( O +This O +uses O +transport O +protocol O +ZProtocol O +encrypted O +by O +AES/CBC/PKCS5Padding O +algorithm O +to O +communicate O +with O +the O +C O +& O +C O +server O +. O + +) O +Upload O +and O +purge O +collected O +evidence O +Destroy O +device O +by O +resetting O +locking O +password O +Execute O +shell O +commands O +Send O +SMS O +with O +defined O +content O +or O +location O +Disable O +network O +Disable O +root O +Uninstall O +bot O +To O +avoid O +detection O +and O +removal O +of O +the O +agent O +app O +in O +the O +device O +memory O +, O +the O +RCSAndroid B-Malware +suite O +also O +detects O +emulators O +or O +sandboxes O +, O +obfuscates O +code O +using O +DexGuard B-System +, O +uses O +ELF O +string O +obfuscator O +, O +and O +adjusts O +the O +OOM O +( O +out-of-memory O +) O +value O +. O + +Interestingly O +, O +one O +unused O +feature O +of O +the O +app O +is O +its O +ability O +to O +manipulate O +data O +in O +the O +Android B-System +package O +manager O +to O +add O +and O +remove O +permissions O +and O +components O +as O +well O +as O +hide O +the O +app O +icon O +. O + +Recommendations O +Popular O +mobile O +platforms O +like O +Android B-System +are O +common O +targets O +for O +organized O +or O +commercialized O +monitoring O +operations O +. O + +Attackers O +know O +that O +rooting O +devices O +via O +malware O +exploits O +is O +an O +effective O +means O +to O +control O +devices O +and O +gather O +information O +from O +them O +. O + +In O +a O +root O +broken O +device O +, O +security O +is O +a O +fairy O +tale O +. O + +Take O +note O +of O +the O +following O +best O +practices O +to O +prevent O +this O +threat O +from O +getting O +in O +your O +device O +: O +Disable O +app O +installations O +from O +unknown O +, O +third-party O +sources O +. O + +Constantly O +update O +your O +Android B-System +devices O +to O +the O +latest O +version O +to O +help O +prevent O +exploits O +, O +especially O +in O +the O +case O +of O +RCSAndroid B-Malware +which O +can O +affect O +only O +up O +to O +version O +4.4.4 B-System +KitKat I-System +. O + +Note O +, O +however O +, O +that O +based O +on O +the O +leak O +mail O +from O +a O +customer O +inquiry O +, O +Hacking B-Organization +Team I-Organization +was O +in O +the O +process O +of O +developing O +exploits O +for O +Android B-System +5.0 I-System +Lollipop I-System +. O + +Install O +a O +mobile O +security O +solution O +to O +secure O +your O +device O +from O +threats O +. O + +The O +leaked O +RCSAndroid B-Malware +code I-Malware +is O +a O +commercial O +weapon O +now O +in O +the O +wild O +. O + +Mobile O +users O +are O +called O +on O +to O +be O +on O +top O +of O +this O +news O +and O +be O +on O +guard O +for O +signs O +of O +monitoring O +. O + +Some O +indicators O +may O +come O +in O +the O +form O +of O +peculiar O +behavior O +such O +as O +unexpected O +rebooting O +, O +finding O +unfamiliar O +apps O +installed O +, O +or O +instant O +messaging O +apps O +suddenly O +freezing O +. O + +Should O +a O +device O +become O +infected O +, O +this O +backdoor O +can O +not O +be O +removed O +without O +root O +privilege O +. O + +Users O +may O +be O +required O +the O +help O +of O +their O +device O +manufacturer O +to O +get O +support O +for O +firmware O +flashing O +. O + +Trend B-Organization +Micro I-Organization +offers O +security O +for O +Android B-System +mobile O +devices O +through O +Mobile B-System +Security I-System +for I-System +Android™ I-System +to O +protect O +against O +these O +types O +of O +attacks O +. O + +Find O +out O +more O +about O +the O +7 O +Android B-System +Security O +Hacks O +You O +Need O +to O +Do O +Right O +Now O +to O +keep O +your O +mobile O +data O +safe O +. O + +Update O +as O +of O +July O +23 O +, O +2015 O +1:00 O +AM O +PDT O +( O +UTC-7 O +) O +We O +have O +added O +a O +link O +to O +a O +previous O +report O +discussing O +this O +threat O +. O + +Timeline O +of O +posts O +related O +to O +the O +Hacking O +Team O +DATE O +UPDATE O +July O +5 O +The O +Italian O +company O +Hacking B-Organization +Team I-Organization +was O +hacked O +, O +with O +more O +than O +400GB O +of O +confidential O +company O +data O +made O +available O +to O +the O +public O +. O + +July O +7 O +Three O +exploits O +– O +two O +for O +Flash B-System +Player I-System +and O +one O +for O +the O +Windows B-System +kernel—were O +initially O +found O +in O +the O +information O +dump O +. O + +One O +of O +these O +[ O +CVE-2015-5119 B-Vulnerability +] O +was O +a O +Flash O +zero-day O +. O + +The O +Windows B-Vulnerability +kernel I-Vulnerability +vulnerability I-Vulnerability +( O +CVE-2015-2387 B-Vulnerability +) O +existed O +in O +the O +open O +type O +font O +manager O +module O +( O +ATMFD.dll B-Indicator +) O +and O +can O +be O +exploited O +to O +bypass O +the O +sandbox O +mitigation O +mechanism O +. O + +The O +Flash B-System +zero-day O +exploit O +( O +CVE-2015-5119 B-Vulnerability +) O +was O +added O +into O +the O +Angler B-Malware +Exploit I-Malware +Kit I-Malware +and O +Nuclear B-Malware +Exploit I-Malware +Pack I-Malware +. O + +It O +was O +also O +used O +in O +limited O +attacks O +in O +Korea O +and O +Japan O +. O + +July O +11 O +Two O +new O +Flash B-Vulnerability +zero-day I-Vulnerability +vulnerabilities I-Vulnerability +, O +CVE-2015-5122 B-Vulnerability +and O +CVE-2015-5123 B-Vulnerability +, O +were O +found O +in O +the O +hacking O +team O +dump O +. O + +July O +13 O +Further O +analysis O +of O +the O +hacking O +team O +dump O +revealed O +that O +the O +company O +used O +UEFI B-Malware +BIOS I-Malware +rootkit I-Malware +to O +keep O +their O +Remote B-Malware +Control I-Malware +System I-Malware +( I-Malware +RCS I-Malware +) I-Malware +agent O +installed O +in O +their O +targets O +’ O +systems O +. O + +July O +14 O +A O +new O +zero-day B-Vulnerability +vulnerability I-Vulnerability +( O +CVE-2015-2425 B-Vulnerability +) O +was O +found O +in O +Internet B-System +Explorer I-System +. O + +July O +16 O +On O +the O +mobile O +front O +, O +a O +fake O +news O +app O +designed O +to O +bypass O +Google B-System +Play I-System +was O +discovered O +. O + +July O +20 O +A O +new O +zero-day B-Vulnerability +vulnerability I-Vulnerability +( O +CVE-2015-2426 B-Vulnerability +) O +was O +found O +in O +Windows B-System +, O +which O +Microsoft B-Organization +fixed O +in O +an O +out-of-band O +patch O +. O + +July O +21 O +Analysis O +of O +the O +RCSAndroid B-Malware +spying O +tool O +revealed O +that O +Hacking O +Team O +can O +listen O +to O +calls O +and O +roots O +devices O +to O +get O +in O +. O + +July O +28 O +A O +recent O +campaign O +compromised O +Taiwan O +and O +Hong O +Kong O +sites O +to O +deliver O +Flash B-System +exploits O +related O +to O +Hacking B-Organization +Team I-Organization +. O + +Android B-System +users O +warned O +of O +malware O +attack O +spreading O +via O +SMS O +FEB O +16 O +, O +2016 O +Security O +researchers O +are O +warning O +owners O +of O +Android B-System +smartphones O +about O +a O +new O +malware O +attack O +, O +spreading O +via O +SMS O +text O +messages O +. O + +As O +the O +team O +at O +Scandinavian O +security O +group O +CSIS B-Organization +describes O +, O +malware O +known O +as O +MazarBOT B-Malware +is O +being O +distributed O +via O +SMS O +in O +Denmark O +and O +is O +likely O +to O +also O +be O +encountered O +in O +other O +countries O +. O + +Victims O +’ O +first O +encounter O +with O +the O +malware O +reportedly O +comes O +via O +an O +unsolicited O +text O +message O +that O +their O +Android B-System +smartphone I-System +receives O +. O + +The O +txt O +message O +uses O +social O +engineering O +to O +dupe O +unsuspecting O +users O +into O +clicking O +on O +a O +link O +to O +a O +downloadable O +Android B-System +application O +. O + +CSIS B-Organization +provided O +a O +( O +sanitised O +) O +version O +of O +a O +typical O +message O +to O +warn O +users O +what O +to O +look O +out O +for O +: O +“ O +You O +have O +received O +a O +multimedia O +message O +from O ++ O +[ O +country O +code O +] O +[ O +sender O +number O +] O +Follow O +the O +link O +http B-Indicator +: I-Indicator +//www.mmsforyou I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +net/mms.apk I-Indicator +to O +view O +the O +message O +” O +Once O +the O +APK O +package O +is O +downloaded O +, O +potential O +victims O +are O +urged O +to O +grant O +the O +malicious O +app O +a O +wide O +range O +of O +permissions O +on O +their O +Android O +device O +: O +App O +permissions O +SEND_SMS O +RECEIVE_BOOT_COMPLETED O +INTERNET O +SYSTEM_ALERT_WINDOW O +WRITE_SMS O +ACCESS_NETWORK_STATE O +WAKE_LOCK O +GET_TASKS O +CALL_PHONE O +RECEIVE_SMS O +READ_PHONE_STATE O +READ_SMS O +ERASE_PHONE O +Once O +installed O +, O +MazarBOT B-Malware +downloads O +a O +copy O +of O + +Tor B-System +onto O +users O +’ O +Android B-System +smartphones O +and O +uses O +it O +to O +connect O +anonymously O +to O +the O +net O +before O +sending O +a O +text O +message O +containing O +the O +victim O +’ O +s O +location O +to O +an O +Iranian O +mobile O +phone O +number O +. O + +With O +the O +malware O +now O +in O +place O +, O +a O +number O +of O +actions O +can O +be O +performed O +, O +including O +allowing O +attackers O +to O +secretly O +monitor O +and O +control O +smartphones O +via O +a O +backdoor O +, O +send O +messages O +to O +premium-rate O +numbers O +, O +and O +intercept O +two-factor O +authentication O +codes O +sent O +by O +online O +banking O +apps O +and O +the O +like O +. O + +In O +fact O +, O +with O +full O +access O +to O +the O +compromised O +Android B-System +smartphone I-System +, O +the O +opportunities O +for O +criminals O +to O +wreak O +havoc O +are O +significant O +– O +such O +as O +erasing O +infected O +phones O +or O +launching O +man-in-the-middle O +( O +MITM O +) O +attacks O +. O + +In O +its O +analysis O +, O +CSIS B-Organization +notes O +that O +MazarBOT B-Malware +was O +reported O +by O +Recorded B-Organization +Future I-Organization +last O +November O +as O +being O +actively O +sold O +in O +Russian O +underground O +forums O +and O +intriguingly O +, O +the O +malware O +will O +not O +activate O +on O +Android B-System +devices O +configured O +with O +Russian O +language O +settings O +. O + +This O +, O +in O +itself O +, O +does O +not O +prove O +that O +the O +perpetrators O +of O +the O +malware O +campaign O +are O +based O +in O +Russia O +, O +but O +it O +certainly O +sounds O +as O +if O +that O +is O +a O +strong O +possibility O +. O + +Malware O +authors O +in O +the O +past O +have O +often O +coded O +a O +“ O +safety O +net O +” O +into O +their O +malware O +to O +prevent O +them O +from O +accidentally O +infecting O +their O +own O +computers O +and O +devices O +. O + +For O +more O +detailed O +information O +about O +the O +threat O +, O +check O +out O +the O +blog O +post O +from O +CSIS B-Organization +. O + +And O +, O +of O +course O +, O +remember O +to O +always O +be O +wary O +of O +unsolicited O +, O +unusual O +text O +messages O +and O +installing O +apps O +from O +third-party O +sources O +on O +your O +Android B-System +smartphone I-System +. O + +Coronavirus B-System +Update I-System +App I-System +Leads O +to O +Project B-Malware +Spy I-Malware +Android B-System +and O +iOS B-System +Spyware O +We O +discovered O +a O +cyberespionage O +campaign O +we O +have O +named O +Project B-Malware +Spy I-Malware +infecting O +Android B-System +and O +iOS B-System +devices O +with O +spyware O +by O +using O +the O +coronavirus O +disease O +( O +Covid-19 O +) O +as O +a O +lure O +. O + +By O +: O +Tony O +Bao O +, O +Junzhi O +Lu O +April O +14 O +, O +2020 O +We O +discovered O +a O +potential O +cyberespionage O +campaign O +, O +which O +we O +have O +named O +Project B-Malware +Spy I-Malware +, O +that O +infects O +Android B-System +and O +iOS B-System +devices O +with O +spyware O +( O +detected O +by O +Trend B-Organization +Micro I-Organization +as O +AndroidOS_ProjectSpy.HRX B-Indicator +and O +IOS_ProjectSpy.A B-Indicator +, O +respectively O +) O +. O + +Project B-Malware +Spy I-Malware +uses O +the O +ongoing O +coronavirus O +pandemic O +as O +a O +lure O +, O +posing O +as O +an O +app O +called O +Coronavirus O +Updates O +. O + +We O +also O +found O +similarities O +in O +two O +older O +samples O +disguised O +as O +a O +Google B-Organization +service O +and O +, O +subsequently O +, O +as O +a O +music O +app O +after O +further O +investigation O +. O + +However O +, O +we O +have O +noted O +a O +significantly O +small O +number O +of O +downloads O +of O +the O +app O +in O +Pakistan O +, O +India O +, O +Afghanistan O +, O +Bangladesh O +, O +Iran O +, O +Saudi O +Arabia O +, O +Austria O +, O +Romania O +, O +Grenada O +, O +and O +Russia O +. O + +Project B-Malware +Spy I-Malware +routine O +At O +the O +end O +of O +March O +2020 O +, O +we O +came O +across O +an O +app O +masquerading O +as O +a O +coronavirus O +update O +app O +, O +which O +we O +named O +Project B-Malware +Spy I-Malware +based O +on O +the O +login O +page O +of O +its O +backend O +server O +. O + +This O +app O +carries O +a O +number O +of O +the O +capabilities O +: O +Upload O +GSM B-System +, O +WhatsApp B-System +, O +Telegram B-System +, O +Facebook B-System +, O +and O +Threema B-System +messages O +Upload O +voice O +notes O +, O +contacts O +stored O +, O +accounts O +, O +call O +logs O +, O +location O +information O +, O +and O +images O +Upload O +the O +expanded O +list O +of O +collected O +device O +information O +( O +e.g. O +, O +IMEI O +, O +product O +, O +board O +, O +manufacturer O +, O +tag O +, O +host O +, O +Android B-System +version O +, O +application O +version O +, O +name O +, O +model O +brand O +, O +user O +, O +serial O +, O +hardware O +, O +bootloader O +, O +and O +device O +ID O +) O +Upload O +SIM O +information O +( O +e.g. O + +, O +IMSI O +, O +operator O +code O +, O +country O +, O +MCC-mobile O +country O +, O +SIM O +serial O +, O +operator O +name O +, O +and O +mobile O +number O +) O +Upload O +wifi O +information O +( O +e.g. O +, O +SSID O +, O +wifi O +speed O +, O +and O +MAC O +address O +) O +Upload O +other O +information O +( O +e.g. O +, O +display O +, O +date O +, O +time O +, O +fingerprint O +, O +created O +at O +, O +and O +updated O +at O +) O +The O +app O +is O +capable O +of O +stealing O +messages O +from O +popular O +messaging O +apps O +by O +abusing O +the O +notification O +permissions O +to O +read O +the O +notification O +content O +and O +saving O +it O +to O +the O +database O +. O + +It O +requests O +permission O +to O +access O +the O +additional O +storage O +. O + +Project B-Malware +Spy I-Malware +’ O +s O +earlier O +versions O +Searching O +for O +the O +domain O +in O +our O +sample O +database O +, O +we O +found O +that O +the O +coronavirus O +update O +app O +appears O +to O +be O +the O +latest O +version O +of O +another O +sample O +that O +we O +detected O +in O +May O +2019 O +. O + +The O +first O +version O +of O +Project B-Malware +Spy I-Malware +( O +detected O +by O +Trend B-Organization +Micro I-Organization +as O +AndroidOS_SpyAgent.HRXB B-Indicator +) O +had O +the O +following O +capabilities O +: O +Collect O +device O +and O +system O +information O +( O +i.e. O +, O +IMEI O +, O +device O +ID O +, O +manufacturer O +, O +model O +and O +phone O +number O +) O +, O +location O +information O +, O +contacts O +stored O +, O +and O +call O +logs O +Collect O +and O +send O +SMS O +Take O +pictures O +via O +the O +camera O +Upload O +recorded O +MP4 O +files O +Monitor O +calls O +Searching O +further O +, O +we O +also O +found O +another O +sample O +that O +could O +be O +the O +second O +version O +of O +Project O +Spy O +. O + +This O +version O +appeared O +as O +Wabi O +Music O +, O +and O +copied O +a O +popular O +video-sharing O +social O +networking O +service O +as O +its O +backend O +login O +page O +. O + +In O +this O +second O +version O +, O +the O +developer O +’ O +s O +name O +listed O +was O +“ O +concipit1248 O +” O +in O +Google B-System +Play I-System +, O +and O +may O +have O +been O +active O +between O +May O +2019 O +to O +February O +2020 O +. O + +This O +app O +appears O +to O +have O +become O +unavailable O +on O +Google B-System +Play I-System +in O +March O +2020 O +. O + +The O +second O +Project B-Malware +Spy I-Malware +version O +has O +similar O +capabilities O +to O +the O +first O +version O +, O +with O +the O +addition O +of O +the O +following O +: O +Stealing O +notification O +messages O +sent O +from O +WhatsApp B-System +, O +Facebook B-System +, O +and O +Telegram B-System +Abandoning O +the O +FTP O +mode O +of O +uploading O +the O +recorded O +images O +Aside O +from O +changing O +the O +app O +’ O +s O +supposed O +function O +and O +look O +, O +the O +second O +and O +third O +versions O +’ O +codes O +had O +little O +differences O +. O + +Potentially O +malicious O +iOS B-System +connection O +Using O +the O +codes O +and O +“ O +Concipit1248 O +” O +to O +check O +for O +more O +versions O +, O +we O +found O +two O +other O +apps O +in O +the O +App B-System +Store I-System +. O + +Further O +analysis O +of O +the O +iOS O +app O +“ O +Concipit1248 O +” O +showed O +that O +the O +server O +used O +, O +spy B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cashnow I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ee I-Indicator +, O +is O +the O +same O +one O +used O +in O +the O +Android B-System +version O +of O +Project B-System +Spy I-System +. O + +However O +, O +although O +the O +“ O +Concipit1248 O +” O +app O +requested O +permissions O +to O +open O +the O +device O +camera O +and O +read O +photos O +, O +the O +code O +only O +can O +upload O +a O +self-contained O +PNG O +file O +to O +a O +remote O +sever O +. O + +This O +may O +imply O +the O +“ O +Concipit1248 O +” O +app O +is O +still O +incubating O +. O + +The O +other O +iOS B-System +app O +“ O +Concipit O +Shop O +” O +from O +the O +same O +developer O +appeared O +normal O +and O +was O +last O +updated O +on O +November O +2019 O +. O + +Apple B-Organization +has O +confirmed O +that O +the O +iOS B-System +apps O +are O +not O +functioning O +based O +on O +analysis O +of O +the O +codes O +, O +and O +stated O +that O +the O +sandbox O +is O +able O +to O +detect O +and O +block O +these O +malicious O +behaviors O +. O + +Conclusion O +The O +“ O +Corona O +Updates O +” O +app O +had O +relatively O +low O +downloads O +in O +Pakistan O +, O +India O +, O +Afghanistan O +, O +Bangladesh O +, O +Iran O +, O +Saudi O +Arabia O +, O +Austria O +, O +Romania O +, O +Grenada O +, O +and O +Russia O +. O + +Perhaps O +the O +app O +’ O +s O +false O +capabilities O +also O +fueled O +the O +low O +number O +of O +downloads O +. O + +It O +also O +appears O +the O +apps O +may O +still O +be O +in O +development O +or O +incubation O +, O +maybe O +waiting O +for O +a O +“ O +right O +time O +” O +to O +inject O +the O +malicious O +codes O +. O + +It O +’ O +s O +also O +possible O +that O +the O +apps O +are O +being O +used O +to O +test O +other O +possible O +techniques O +. O + +A O +possible O +indication O +for O +timing O +might O +be O +when O +the O +app O +reaches O +a O +specific O +number O +of O +downloads O +or O +infected O +devices O +. O + +The O +coding O +style O +suggests O +that O +the O +cybercriminals O +behind O +this O +campaign O +are O +amateurs O +. O + +The O +incomplete O +iOS B-System +codes O +used O +in O +this O +campaign O +may O +have O +been O +bought O +while O +other O +capabilities O +appear O +to O +have O +been O +added O +. O + +This O +may O +also O +explain O +the O +timing O +in O +between O +the O +apps O +becoming O +fully O +functional O +and O +“ O +incubation. O +” O +As O +this O +is O +a O +group O +we O +have O +not O +observed O +before O +, O +we O +will O +continue O +monitoring O +this O +campaign O +for O +further O +developments O +. O + +Users O +are O +cautioned O +to O +research O +and O +check O +reviews O +before O +they O +download O +apps O +. O + +Observe O +and O +look O +at O +the O +app O +’ O +s O +display O +and O +text O +, O +stated O +functions O +, O +reviews O +from O +other O +users O +, O +and O +requested O +permissions O +before O +downloading O +. O + +Make O +sure O +that O +all O +other O +apps O +installed O +and O +the O +device O +operating O +systems O +are O +updated O +to O +the O +latest O +version O +. O + +Indicators O +of O +Compromise O +( O +IoCs O +) O +SHA256 O +Detection O +e394e53e53cd9047d6cff184ac333ef7698a34b777ae3aac82c2c669ef661dfe B-Indicator +AndroidOS_SpyAgent.HRXB B-Indicator +e8d4713e43241ab09d40c2ae8814302f77de76650ccf3e7db83b3ac8ad41f9fa B-Indicator +AndroidOS_ProjectSpy.HRX O +29b0d86ae68d83f9578c3f36041df943195bc55a7f3f1d45a9c23f145d75af9d B-Indicator + +AndroidOS_ProjectSpy.HRX O +3a15e7b8f4e35e006329811a6a2bf291d449884a120332f24c7e3ca58d0fbbdb B-Indicator +IOS_ProjectSpy.A B-Indicator +URLs O +cashnow B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ee I-Indicator +Backend O +server B-Indicator +ftp I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +XXXX I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +Backend O +server B-Indicator +spy I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cashnow I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ee I-Indicator +Backend O +server B-Indicator +xyz I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cashnow I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ee I-Indicator +Backend O +server O +October O +8 O +, O +2020 O +Sophisticated O +new O +Android B-System +malware O +marks O +the O +latest O +evolution O +of O +mobile O +ransomware O +Attackers O +are O +persistent O +and O +motivated O +to O +continuously O +evolve O +– O +and O +no O +platform O +is O +immune O +. O + +That O +is O +why O +Microsoft B-Organization +has O +been O +working O +to O +extend O +its O +industry-leading O +endpoint O +protection O +capabilities O +beyond O +Windows B-System +. O + +The O +addition O +of O +mobile O +threat O +defense O +into O +these O +capabilities O +means O +that O +Microsoft B-System +Defender I-System +for O +Endpoint O +( O +previously O +Microsoft B-System +Defender I-System +Advanced I-System +Threat I-System +Protection I-System +) O +now O +delivers O +protection O +on O +all O +major O +platforms O +. O + +Microsoft B-Organization +’ O +s O +mobile O +threat O +defense O +capabilities O +further O +enrich O +the O +visibility O +that O +organizations O +have O +on O +threats O +in O +their O +networks O +, O +as O +well O +as O +provide O +more O +tools O +to O +detect O +and O +respond O +to O +threats O +across O +domains O +and O +across O +platforms O +. O + +Like O +all O +of O +Microsoft B-Organization +’ O +s O +security O +solutions O +, O +these O +new O +capabilities O +are O +likewise O +backed O +by O +a O +global O +network O +of O +threat O +researchers O +and O +security O +experts O +whose O +deep O +understanding O +of O +the O +threat O +landscape O +guide O +the O +continuous O +innovation O +of O +security O +features O +and O +ensure O +that O +customers O +are O +protected O +from O +ever-evolving O +threats O +. O + +For O +example O +, O +we O +found O +a O +piece O +of O +a O +particularly O +sophisticated O +Android B-System +ransomware O +with O +novel O +techniques O +and O +behavior O +, O +exemplifying O +the O +rapid O +evolution O +of O +mobile O +threats O +that O +we O +have O +also O +observed O +on O +other O +platforms O +. O + +The O +mobile O +ransomware O +, O +detected O +by O +Microsoft B-System +Defender I-System +for O +Endpoint O +as O +AndroidOS/MalLocker.B B-Indicator +, O +is O +the O +latest O +variant O +of O +a O +ransomware O +family O +that O +’ O +s O +been O +in O +the O +wild O +for O +a O +while O +but O +has O +been O +evolving O +non-stop O +. O + +This O +ransomware O +family O +is O +known O +for O +being O +hosted O +on O +arbitrary O +websites O +and O +circulated O +on O +online O +forums O +using O +various O +social O +engineering O +lures O +, O +including O +masquerading O +as O +popular O +apps O +, O +cracked O +games O +, O +or O +video O +players O +. O + +The O +new O +variant O +caught O +our O +attention O +because O +it O +’ O +s O +an O +advanced O +malware O +with O +unmistakable O +malicious O +characteristic O +and O +behavior O +and O +yet O +manages O +to O +evade O +many O +available O +protections O +, O +registering O +a O +low O +detection O +rate O +against O +security O +solutions O +. O + +As O +with O +most O +Android B-System +ransomware O +, O +this O +new O +threat O +doesn O +’ O +t O +actually O +block O +access O +to O +files O +by O +encrypting O +them O +. O + +Instead O +, O +it O +blocks O +access O +to O +devices O +by O +displaying O +a O +screen O +that O +appears O +over O +every O +other O +window O +, O +such O +that O +the O +user O +can O +’ O +t O +do O +anything O +else O +. O + +The O +said O +screen O +is O +the O +ransom O +note O +, O +which O +contains O +threats O +and O +instructions O +to O +pay O +the O +ransom O +. O + +What O +’ O +s O +innovative O +about O +this O +ransomware O +is O +how O +it O +displays O +its O +ransom O +note O +. O + +In O +this O +blog O +, O +we O +’ O +ll O +detail O +the O +innovative O +ways O +in O +which O +this O +ransomware O +surfaces O +its O +ransom O +note O +using O +Android B-System +features O +we O +haven O +’ O +t O +seen O +leveraged O +by O +malware O +before O +, O +as O +well O +as O +incorporating O +an O +open-source O +machine O +learning O +module O +designed O +for O +context-aware O +cropping O +of O +its O +ransom O +note O +. O + +New O +scheme O +, O +same O +goal O +In O +the O +past O +, O +Android B-System +ransomware O +used O +a O +special O +permission O +called O +“ O +SYSTEM_ALERT_WINDOW O +” O +to O +display O +their O +ransom O +note O +. O + +Apps O +that O +have O +this O +permission O +can O +draw O +a O +window O +that O +belongs O +to O +the O +system O +group O +and O +can O +’ O +t O +be O +dismissed O +. O + +No O +matter O +what O +button O +is O +pressed O +, O +the O +window O +stays O +on O +top O +of O +all O +other O +windows O +. O + +The O +notification O +was O +intended O +to O +be O +used O +for O +system O +alerts O +or O +errors O +, O +but O +Android B-System +threats O +misused O +it O +to O +force O +the O +attacker-controlled O +UI O +to O +fully O +occupy O +the O +screen O +, O +blocking O +access O +to O +the O +device O +. O + +Attackers O +create O +this O +scenario O +to O +persuade O +users O +to O +pay O +the O +ransom O +so O +they O +can O +gain O +back O +access O +to O +the O +device O +. O + +To O +catch O +these O +threats O +, O +security O +solutions O +used O +heuristics O +that O +focused O +on O +detecting O +this O +behavior O +. O + +Google B-Organization +later O +implemented O +platform-level O +changes O +that O +practically O +eliminated O +this O +attack O +surface O +. O + +These O +changes O +include O +: O +Removing O +the O +SYSTEM_ALERT_WINDOW O +error O +and O +alert O +window O +types O +, O +and O +introducing O +a O +few O +other O +types O +as O +replacement O +Elevating O +the O +permission O +status O +of O +SYSTEM_ALERT_WINDOW O +to O +special O +permission O +by O +putting O +it O +into O +the O +“ O +above O +dangerous O +” O +category O +, O +which O +means O +that O +users O +have O +to O +go O +through O +many O +screens O +to O +approve O +apps O +that O +ask O +for O +permission O +, O +instead O +of O +just O +one O +click O +Introducing O +an O +overlay O +kill O +switch O +on O +Android B-System +8.0 I-System +and O +later O +that O +users O +can O +activate O +anytime O +to O +deactivate O +a O +system O +alert O +window O +To O +adapt O +, O +Android B-System +malware O +evolved O +to O +misusing O + +other O +features O +, O +but O +these O +aren O +’ O +t O +as O +effective O +. O + +For O +example O +, O +some O +strains O +of O +ransomware O +abuse O +accessibility O +features O +, O +a O +method O +that O +could O +easily O +alarm O +users O +because O +accessibility O +is O +a O +special O +permission O +that O +requires O +users O +to O +go O +through O +several O +screens O +and O +accept O +a O +warning O +that O +the O +app O +will O +be O +able O +to O +monitor O +activity O +via O +accessibility O +services O +. O + +Other O +ransomware O +families O +use O +infinite O +loops O +of O +drawing O +non-system O +windows B-System +, O +but O +in O +between O +drawing O +and O +redrawing O +, O +it O +’ O +s O +possible O +for O +users O +to O +go O +to O +settings O +and O +uninstall O +the O +offending O +app O +. O + +The O +new O +Android B-Malware +ransomware O +variant O +overcomes O +these O +barriers O +by O +evolving O +further O +than O +any O +Android B-Malware +malware O +we O +’ O +ve O +seen O +before O +. O + +To O +surface O +its O +ransom O +note O +, O +it O +uses O +a O +series O +of O +techniques O +that O +take O +advantage O +of O +the O +following O +components O +on O +Android B-System +: O +The O +“ O +call O +” O +notification O +, O +among O +several O +categories O +of O +notifications O +that O +Android B-System +supports O +, O +which O +requires O +immediate O +user O +attention O +. O + +The O +“ O +onUserLeaveHint O +( O +) O +” O +callback O +method O +of O +the O +Android B-System +Activity I-System +( O +i.e. O +, O +the O +typical O +GUI O +screen O +the O +user O +sees O +) O +is O +called O +as O +part O +of O +the O +activity O +lifecycle O +when O +the O +activity O +is O +about O +to O +go O +into O +the O +background O +as O +a O +result O +of O +user O +choice O +, O +for O +example O +, O +when O +the O +user O +presses O +the O +Home O +key O +. O + +The O +malware O +connects O +the O +dots O +and O +uses O +these O +two O +components O +to O +create O +a O +special O +type O +of O +notification O +that O +triggers O +the O +ransom O +screen O +via O +the O +callback O +. O + +As O +the O +code O +snippet O +shows O +, O +the O +malware O +creates O +a O +notification O +builder O +and O +then O +does O +the O +following O +: O +setCategory O +( O +“ O +call O +” O +) O +– O +This O +means O +that O +the O +notification O +is O +built O +as O +a O +very O +important O +notification O +that O +needs O +special O +privilege O +. O + +setFullScreenIntent O +( O +) O +– O +This O +API O +wires O +the O +notification O +to O +a O +GUI O +so O +that O +it O +pops O +up O +when O +the O +user O +taps O +on O +it O +. O + +At O +this O +stage O +, O +half O +the O +job O +is O +done O +for O +the O +malware O +. O + +However O +, O +the O +malware O +wouldn O +’ O +t O +want O +to O +depend O +on O +user O +interaction O +to O +trigger O +the O +ransomware O +screen O +, O +so O +, O +it O +adds O +another O +functionality O +of O +Android B-System +callback O +: O +As O +the O +code O +snippet O +shows O +, O +the O +malware O +overrides O +the O +onUserLeaveHint O +( O +) O +callback O +function O +of O +Activity O +class O +. O + +The O +function O +onUserLeaveHint O +( O +) O +is O +called O +whenever O +the O +malware O +screen O +is O +pushed O +to O +background O +, O +causing O +the O +in-call O +Activity O +to O +be O +automatically O +brought O +to O +the O +foreground O +. O + +Recall O +that O +the O +malware O +hooked O +the O +RansomActivity O +intent O +with O +the O +notification O +that O +was O +created O +as O +a O +“ O +call O +” O +type O +notification O +. O + +This O +creates O +a O +chain O +of O +events O +that O +triggers O +the O +automatic O +pop-up O +of O +the O +ransomware O +screen O +without O +doing O +infinite O +redraw O +or O +posing O +as O +system O +window O +. O + +Machine O +learning O +module O +indicates O +continuous O +evolution O +As O +mentioned O +, O +this O +ransomware O +is O +the O +latest O +variant O +of O +a O +malware O +family O +that O +has O +undergone O +several O +stages O +of O +evolution O +. O + +The O +knowledge O +graph O +below O +shows O +the O +various O +techniques O +this O +ransomware O +family O +has O +been O +seen O +using O +, O +including O +abusing O +the O +system O +alert O +window O +, O +abusing O +accessibility O +features O +, O +and O +, O +more O +recently O +, O +abusing O +notification O +services O +. O + +This O +ransomware O +family O +’ O +s O +long O +history O +tells O +us O +that O +its O +evolution O +is O +far O +from O +over O +. O + +We O +expect O +it O +to O +churn O +out O +new O +variants O +with O +even O +more O +sophisticated O +techniques O +. O + +In O +fact O +, O +recent O +variants O +contain O +code O +forked O +from O +an O +open-source O +machine O +learning O +module O +used O +by O +developers O +to O +automatically O +resize O +and O +crop O +images O +based O +on O +screen O +size O +, O +a O +valuable O +function O +given O +the O +variety O +of O +Android B-System +devices O +. O + +The O +frozen O +TinyML B-System +model O +is O +useful O +for O +making O +sure O +images O +fit O +the O +screen O +without O +distortion O +. O + +In O +the O +case O +of O +this O +ransomware O +, O +using O +the O +model O +would O +ensure O +that O +its O +ransom O +note—typically O +fake O +police O +notice O +or O +explicit O +images O +supposedly O +found O +on O +the O +device—would O +appear O +less O +contrived O +and O +more O +believable O +, O +increasing O +the O +chances O +of O +the O +user O +paying O +for O +the O +ransom O +. O + +The O +library O +that O +uses O +tinyML B-System +is O +not O +yet O +wired O +to O +the O +malware O +’ O +s O +functionalities O +, O +but O +its O +presence O +in O +the O +malware O +code O +indicates O +the O +intention O +to O +do O +so O +in O +future O +variants O +. O + +We O +will O +continue O +to O +monitor O +this O +ransomware O +family O +to O +ensure O +customers O +are O +protected O +and O +to O +share O +our O +findings O +and O +insights O +to O +the O +community O +for O +broad O +protection O +against O +these O +evolving O +mobile O +threats O +. O + +Protecting O +organizations O +from O +threats O +across O +domains O +and O +platforms O +Mobile O +threats O +continue O +to O +rapidly O +evolve O +, O +with O +attackers O +continuously O +attempting O +to O +sidestep O +technological O +barriers O +and O +creatively O +find O +ways O +to O +accomplish O +their O +goal O +, O +whether O +financial O +gain O +or O +finding O +an O +entry O +point O +to O +broader O +network O +compromise O +. O + +This O +new O +mobile O +ransomware O +variant O +is O +an O +important O +discovery O +because O +the O +malware O +exhibits O +behaviors O +that O +have O +not O +been O +seen O +before O +and O +could O +open O +doors O +for O +other O +malware O +to O +follow O +. O + +It O +reinforces O +the O +need O +for O +comprehensive O +defense O +powered O +by O +broad O +visibility O +into O +attack O +surfaces O +as O +well O +as O +domain O +experts O +who O +track O +the O +threat O +landscape O +and O +uncover O +notable O +threats O +that O +might O +be O +hiding O +amidst O +massive O +threat O +data O +and O +signals O +. O + +Microsoft B-System +Defender I-System +for O +Endpoint O +on O +Android B-System +, O +now O +generally O +available O +, O +extends O +Microsoft B-Organization +’ O +s O +industry-leading O +endpoint O +protection O +to O +Android B-System +. O + +It O +detects O +this O +ransomware O +( O +AndroidOS/MalLocker.B B-Indicator +) O +, O +as O +well O +as O +other O +malicious O +apps O +and O +files O +using O +cloud-based O +protection O +powered O +by O +deep O +learning O +and O +heuristics O +, O +in O +addition O +to O +content-based O +detection O +. O + +It O +also O +protects O +users O +and O +organizations O +from O +other O +mobile O +threats O +, O +such O +as O +mobile O +phishing O +, O +unsafe O +network O +connections O +, O +and O +unauthorized O +access O +to O +sensitive O +data O +. O + +Learn O +more O +about O +our O +mobile O +threat O +defense O +capabilities O +in O +Microsoft B-System +Defender I-System +for O +Endpoint O +on O +Android B-System +. O + +Malware O +, O +phishing O +, O +and O +other O +threats O +detected O +by O +Microsoft B-System +Defender I-System +for O +Endpoint O +are O +reported O +to O +the O +Microsoft B-Organization +Defender I-Organization +Security I-Organization +Center I-Organization +, O +allowing O +SecOps O +to O +investigate O +mobile O +threats O +along O +with O +endpoint O +signals O +from O +Windows B-System +and O +other O +platforms O +using O +Microsoft B-System +Defender I-System +for O +Endpoint O +’ O +s O +rich O +set O +of O +tools O +for O +detection O +, O +investigation O +, O +and O +response O +. O + +Threat O +data O +from O +endpoints O +are O +combined O +with O +signals O +from O +email O +and O +data O +, O +identities O +, O +and O +apps O +in O +Microsoft B-System +365 I-System +Defender I-System +( O +previously O +Microsoft B-System +Threat I-System +Protection I-System +) O +, O +which O +orchestrates O +detection O +, O +prevention O +, O +investigation O +, O +and O +response O +across O +domains O +, O +providing O +coordinated O +defense O +. O + +Microsoft B-System +Defender I-System +for O +Endpoint O +on O +Android B-System +further O +enriches O +organizations O +’ O +visibility O +into O +malicious O +activity O +, O +empowering O +them O +to O +comprehensively O +prevent O +, O +detect O +, O +and O +respond O +to O +against O +attack O +sprawl O +and O +cross-domain O +incidents O +. O + +Technical O +analysis O +Obfuscation O +On O +top O +of O +recreating O +ransomware O +behavior O +in O +ways O +we O +haven O +’ O +t O +seen O +before O +, O +the O +Android B-System +malware O +variant O +uses O +a O +new O +obfuscation O +technique O +unique O +to O +the O +Android B-System +platform O +. O + +One O +of O +the O +tell-tale O +signs O +of O +an O +obfuscated O +malware O +is O +the O +absence O +of O +code O +that O +defines O +the O +classes O +declared O +in O +the O +manifest O +file O +. O + +The O +classes.dex O +has O +implementation O +for O +only O +two O +classes O +: O +The O +main O +application O +class O +gCHotRrgEruDv O +, O +which O +is O +involved O +when O +the O +application O +opens O +A O +helper O +class O +that O +has O +definition O +for O +custom O +encryption O +and O +decryption O +This O +means O +that O +there O +’ O +s O +no O +code O +corresponding O +to O +the O +services O +declared O +in O +the O +manifest O +file O +: O +Main O +Activity O +, O +Broadcast O +Receivers O +, O +and O +Background O +. O + +How O +does O +the O +malware O +work O +without O +code O +for O +these O +key O +components O +? O + +As O +is O +characteristic O +for O +obfuscated O +threats O +, O +the O +malware O +has O +encrypted O +binary O +code O +stored O +in O +the O +Assets O +folder O +: O +When O +the O +malware O +runs O +for O +the O +first O +time O +, O +the O +static O +block O +of O +the O +main O +class O +is O +run O +. O + +The O +code O +is O +heavily O +obfuscated O +and O +made O +unreadable O +through O +name O +mangling O +and O +use O +of O +meaningless O +variable O +names O +: O +Decryption O +with O +a O +twist O +The O +malware O +uses O +an O +interesting O +decryption O +routine O +: O +the O +string O +values O +passed O +to O +the O +decryption O +function O +do O +not O +correspond O +to O +the O +decrypted O +value O +, O +they O +correspond O +to O +junk O +code O +to O +simply O +hinder O +analysis O +. O + +On O +Android B-System +, O +an O +Intent O +is O +a O +software O +mechanism O +that O +allows O +users O +to O +coordinate O +the O +functions O +of O +different O +Activities O +to O +achieve O +a O +task O +. O + +It O +’ O +s O +a O +messaging O +object O +that O +can O +be O +used O +to O +request O +an O +action O +from O +another O +app O +component O +. O + +The O +Intent O +object O +carries O +a O +string O +value O +as O +“ O +action O +” O +parameter O +. O + +The O +malware O +creates O +an O +Intent O +inside O +the O +decryption O +function O +using O +the O +string O +value O +passed O +as O +the O +name O +for O +the O +Intent O +. O + +It O +then O +decrypts O +a O +hardcoded O +encrypted O +value O +and O +sets O +the O +“ O +action O +” O +parameter O +of O +the O +Intent O +using O +the O +setAction O +API O +. O + +Once O +this O +Intent O +object O +is O +generated O +with O +the O +action O +value O +pointing O +to O +the O +decrypted O +content O +, O +the O +decryption O +function O +returns O +the O +Intent O +object O +to O +the O +callee O +. O + +The O +callee O +then O +invokes O +the O +getAction O +method O +to O +get O +the O +decrypted O +content O +. O + +Payload O +deployment O +Once O +the O +static O +block O +execution O +is O +complete O +, O +the O +Android B-System +Lifecycle I-System +callback O +transfers O +the O +control O +to O +the O +OnCreate O +method O +of O +the O +main O +class O +. O + +Malware O +code O +showing O +onCreate O +method O +Figure O +9. O +onCreate O +method O +of O +the O +main O +class O +decrypting O +the O +payload O +Next O +, O +the O +malware-defined O +function O +decryptAssetToDex O +( O +a O +meaningful O +name O +we O +assigned O +during O +analysis O +) O +receives O +the O +string O +“ O +CuffGmrQRT B-Indicator +” O +as O +the O +first O +argument O +, O +which O +is O +the O +name O +of O +the O +encrypted O +file O +stored O +in O +the O +Assets O +folder O +. O + +Malware O +code O +showing O +decryption O +of O +assets O +Figure O +10 O +. O + +Decrypting O +the O +assets O +After O +being O +decrypted O +, O +the O +asset O +turns O +into O +the O +.dex O +file O +. O + +This O +is O +a O +notable O +behavior O +that O +is O +characteristic O +of O +this O +ransomware O +family O +. O + +Comparison O +of O +code O +of O +Asset O +file O +before O +and O +after O +decryption O +Figure O +11 O +. O + +Asset O +file O +before O +and O +after O +decryption O +Once O +the O +encrypted O +executable O +is O +decrypted O +and O +dropped O +in O +the O +storage O +, O +the O +malware O +has O +the O +definitions O +for O +all O +the O +components O +it O +declared O +in O +the O +manifest O +file O +. O + +It O +then O +starts O +the O +final O +detonator O +function O +to O +load O +the O +dropped O +.dex O +file O +into O +memory O +and O +triggers O +the O +main O +payload O +. O + +Malware O +code O +showing O +loading O +of O +decrypted O +dex O +file O +Figure O +12 O +. O + +Loading O +the O +decrypted O +.dex O +file O +into O +memory O +and O +triggering O +the O +main O +payload O +Main O +payload O +When O +the O +main O +payload O +is O +loaded O +into O +memory O +, O +the O +initial O +detonator O +hands O +over O +the O +control O +to O +the O +main O +payload O +by O +invoking O +the O +method O +XoqF O +( O +which O +we O +renamed O +to O +triggerInfection O +during O +analysis O +) O +from O +the O +gvmthHtyN O +class O +( O +renamed O +to O +PayloadEntry O +) O +. O + +Malware O +code O +showing O +handover O +from O +initial O +module O +to O +main O +payload O +Figure O +13 O +. O + +Handover O +from O +initial O +module O +to O +the O +main O +payload O +As O +mentioned O +, O +the O +initial O +handover O +component O +called O +triggerInfection O +with O +an O +instance O +of O +appObj O +and O +a O +method O +that O +returns O +the O +value O +for O +the O +variable O +config O +. O + +Malware O +code O +showing O +definition O +of O +populateConfigMap O +Figure O +14 O +. O + +Definition O +of O +populateConfigMap O +, O +which O +loads O +the O +map O +with O +values O +Correlating O +the O +last O +two O +steps O +, O +one O +can O +observe O +that O +the O +malware O +payload O +receives O +the O +configuration O +for O +the O +following O +properties O +: O +number O +– O +The O +default O +number O +to O +be O +send O +to O +the O +server O +( O +in O +case O +the O +number O +is O +not O +available O +from O +the O +device O +) O +api O +– O +The O +API O +key O +url O +– O +The O +URL O +to O +be O +used O +in O +WebView O +to O +display O +on O +the O +ransom O +note O +The O +malware O +saves O +this O +configuration O +to O +the O +shared O +preferences O +of O +the O +app O +data O +and O +then O +it O +sets O +up O +all O +the O +Broadcast O +Receivers O +. O + +This O +action O +registers O +code O +components O +to O +get O +notified O +when O +certain O +system O +events O +happen O +. O + +This O +is O +done O +in O +the O +function O +initComponents O +. O + +Malware O +code O +showing O +initializing O +broadcast O +receiver O +Figure O +15 O +. O + +Initializing O +the O +BroadcastReceiver O +against O +system O +events O +From O +this O +point O +on O +, O +the O +malware O +execution O +is O +driven O +by O +callback O +functions O +that O +are O +triggered O +on O +system O +events O +like O +connectivity O +change O +, O +unlocking O +the O +phone O +, O +elapsed O +time O +interval O +, O +and O +others O +. O + +Lookout B-Organization +researchers O +have O +identified O +a O +new O +, O +highly O +targeted O +surveillanceware O +family O +known O +as O +Desert B-Malware +Scorpion I-Malware +in O +the O +Google B-System +Play I-System +Store I-System +. O + +Lookout B-Organization +notified O +Google B-Organization +of O +the O +finding O +and O +Google B-Organization +removed O +the O +app O +immediately O +while O +also O +taking O +action O +on O +it O +in O +Google B-System +Play I-System +Protect I-System +. O + +The O +app O +ties O +together O +two O +malware O +families O +- O +Desert B-Malware +Scorpion I-Malware +and O +another O +targeted O +surveillanceware O +family O +named O +FrozenCell B-Malware +- O +that O +we O +believe O +are O +being O +developed O +by O +a O +single O +, O +evolving O +surveillanceware O +actor O +called O +APT-C-23 B-Malware +targeting O +individuals O +in O +the O +Middle O +East O +. O + +We O +'ve O +seen O +this O +actor O +rely O +heavily O +on O +phishing O +campaigns O +to O +trick O +victims O +into O +downloading O +their O +malicious O +apps O +, O +specifically O +on O +Facebook B-System +. O + +Even O +sophisticated O +actors O +are O +using O +lower O +cost O +, O +less O +technologically O +impressive O +means O +like O +phishing O +to O +spread O +their O +malware O +because O +it O +'s O +cheap O +and O +very O +effective O +, O +especially O +on O +mobile O +devices O +where O +there O +are O +more O +ways O +to O +interact O +with O +a O +victim O +( O +messaging O +apps O +, O +social O +media O +apps O +, O +etc O +. O + +) O +, O +and O +less O +screen O +real O +estate O +for O +victims O +to O +identify O +potential O +indicators O +of O +a O +threat O +. O + +Lookout B-Organization +customers O +are O +protected O +against O +this O +threat O +and O +additionally O +we O +have O +included O +a O +list O +of O +IOCs O +at O +the O +end O +of O +this O +report O +. O + +The O +potential O +actor O +and O +who O +they O +target O +Our O +current O +analysis O +strongly O +suggests O +Desert B-Malware +Scorpion I-Malware +is O +being O +deployed O +in O +targeted O +attacks O +against O +Middle O +Eastern O +individuals O +of O +interest O +specifically O +those O +in O +Palestine O +and O +has O +also O +been O +highlighted O +by O +other O +researchers O +. O + +We O +have O +been O +able O +to O +tie O +the O +malware O +to O +a O +long-running O +Facebook B-Organization +profile O +that O +we O +observed O +promoting O +the O +first O +stage O +of O +this O +family O +, O +a O +malicious O +chat O +application O +called O +Dardesh B-Malware +via O +links O +to O +Google B-System +Play I-System +. O + +The O +Lookout B-Organization +Threat I-Organization +Intelligence I-Organization +team O +identified O +that O +this O +same O +Facebook B-Organization +profile O +has O +also O +posted O +Google B-System +Drive I-System +links O +to O +Android B-System +malware O +belonging O +to O +the O +FrozenCell B-Malware +family O +attributed O +to O +APT-C-27 B-Indicator +. O + +These O +factors O +, O +in O +combination O +with O +the O +fact O +that O +the O +command O +and O +control O +infrastructure O +used O +by O +Frozen B-Malware +Cell I-Malware +and O +Desert B-Malware +Scorpion I-Malware +resides O +in O +similar O +IP O +blocks O +, O +supports O +the O +theory O +that O +the O +same O +actor O +is O +responsible O +for O +operating O +, O +if O +not O +developing O +, O +both O +families O +. O + +What O +it O +does O +The O +surveillance O +functionality O +of O +Desert B-Malware +Scorpion I-Malware +resides O +in O +a O +second O +stage O +payload O +that O +can O +only O +be O +downloaded O +if O +the O +victim O +has O +downloaded O +, O +installed O +, O +and O +interacted O +with O +the O +first-stage O +chat O +application O +. O + +The O +chat O +application O +acts O +as O +a O +dropper O +for O +this O +second-stage O +payload O +app O +. O + +At O +the O +time O +of O +writing O +Lookout B-Organization +has O +observed O +two O +updates O +to O +the O +Dardesh B-Malware +application O +, O +the O +first O +on O +February O +26 O +and O +the O +second O +on O +March O +28 O +. O + +The O +malicious O +capabilities O +observed O +in O +the O +second O +stage O +include O +the O +following O +: O +Upload O +attacker-specified O +files O +to O +C2 O +servers O +Get O +list O +of O +installed O +applications O +Get O +device O +metadata O +Inspect O +itself O +to O +get O +a O +list O +of O +launchable O +activities O +Retrieves O +PDF O +, O +txt O +, O +doc O +, O +xls O +, O +xlsx O +, O +ppt O +, O +pptx O +files O +found O +on O +external O +storage O +Send O +SMS O +Retrieve O +text O +messages O +Track O +device O +location O +Handle O +limited O +attacker O +commands O +via O +out O +of O +band O +text O +messages O +Record O +surrounding O +audio O +Record O +calls O +Record O +video O +Retrieve O +account O +information O +such O +as O +email O +addresses O +Retrieve O +contacts O +Removes O +copies O +of O +itself O +if O + +any O +additional O +APKs O +are O +downloaded O +to O +external O +storage O +. O + +Call O +an O +attacker-specified O +number O +Uninstall O +apps O +Check O +if O +a O +device O +is O +rooted O +Hide O +its O +icon O +Retrieve O +list O +of O +files O +on O +external O +storage O +If O +running O +on O +a O +Huawei O +device O +it O +will O +attempt O +to O +add O +itself O +to O +the O +protected O +list O +of O +apps O +able O +to O +run O +with O +the O +screen O +off O +Encrypts O +some O +exfiltrated O +data O +Desert B-Malware +Scorpion I-Malware +'s O +second O +stage O +masquerades O +as O +a O +generic O +" O +settings O +'' O +application O +. O + +Curiously O +, O +several O +of O +these O +have O +included O +the O +world O +" O +Fateh O +'' O +in O +their O +package O +name O +, O +which O +may O +be O +referring O +to O +the O +Fatah B-Organization +political O +party O +. O + +Such O +references O +would O +be O +in O +line O +with O +FrozenCell B-Malware +'s O +phishing O +tactics O +in O +which O +they O +used O +file O +names O +to O +lure O +people O +associated O +with O +the O +political O +party O +to O +open O +malicious O +documents O +. O + +Desert B-Malware +Scorpion I-Malware +'s O +second O +stage O +is O +capable O +of O +installing O +another O +non-malicious O +application O +( O +included O +in O +the O +second O +stage O +) O +which O +is O +highly O +specific O +to O +the O +Fatah B-Organization +political O +party O +and O +supports O +the O +targeting O +theory O +. O + +The O +Lookout B-Organization +Threat I-Organization +Intelligence I-Organization +team O +is O +increasingly O +seeing O +the O +same O +tradecraft O +, O +tactics O +, O +and O +procedures O +that O +APT-C-23 B-Malware +favors O +being O +used O +by O +other O +actors O +. O + +The O +approach O +of O +separating O +malicious O +functionality O +out O +into O +separate O +stages O +that O +are O +later O +downloaded O +during O +execution O +and O +not O +present O +in O +the O +initial O +app O +published O +to O +the O +Google B-System +Play I-System +Store I-System +, O +combined O +with O +social O +engineering O +delivered O +via O +social O +media O +platforms O +like O +Facebook B-Organization +, O +requires O +minimal O +investment O +in O +comparison O +to O +premium O +tooling O +like O +Pegasus B-Malware +or O +FinFisher B-Malware +. O + +As O +we O +'ve O +seen O +with O +actors O +like O +Dark B-Malware +Caracal I-Malware +, O +this O +low O +cost O +, O +low O +sophistication O +approach O +that O +relies O +heavily O +upon O +social O +engineering O +has O +still O +been O +shown O +to O +be O +highly O +successful O +for O +those O +operating O +such O +campaigns O +. O + +Given O +previous O +operational O +security O +errors O +from O +this O +actor O +in O +the O +past O +which O +resulted O +in O +exfiltrated O +content O +being O +publicly O +accessible O +Lookout B-Organization +Threat I-Organization +Intelligence I-Organization +is O +continuing O +to O +map O +out O +infrastructure O +and O +closely O +monitor O +their O +continued O +evolution O +. O + +Virulent B-Malware +Android B-System +malware O +returns O +, O +gets O +> O +2 O +million O +downloads O +on O +Google B-System +Play I-System +HummingWhale B-Malware +is O +back O +with O +new O +tricks O +, O +including O +a O +way O +to O +gin O +user O +ratings O +. O + +DAN O +GOODIN O +- O +1/23/2017 O +, O +4:39 O +PM O +A O +virulent B-Malware +family O +of O +malware O +that O +infected O +more O +than O +10 O +million O +Android B-System +devices O +last O +year O +has O +made O +a O +comeback O +, O +this O +time O +hiding O +inside O +Google B-System +Play I-System +apps O +that O +have O +been O +downloaded O +by O +as O +many O +as O +12 O +million O +unsuspecting O +users O +. O + +HummingWhale B-Malware +, O +as O +the O +professionally O +developed O +malware O +has O +been O +dubbed O +, O +is O +a O +variant O +of O +HummingBad B-Malware +, O +the O +name O +given O +to O +a O +family O +of O +malicious O +apps O +researchers O +documented O +in O +July O +invading O +non-Google O +app O +markets O +. O + +HummingBad B-Malware +attempted O +to O +override O +security O +protections O +by O +exploiting O +unpatched B-Vulnerability +vulnerabilities I-Vulnerability +that O +gave O +the O +malware O +root O +privileges O +in O +older O +versions O +of O +Android B-System +. O + +Before O +Google B-Organization +shut O +it O +down O +, O +it O +installed O +more O +than O +50,000 O +fraudulent O +apps O +each O +day O +, O +displayed O +20 O +million O +malicious O +advertisements O +, O +and O +generated O +more O +than O +$ O +300,000 O +per O +month O +in O +revenue O +. O + +Of O +the O +10 O +million O +people O +who O +downloaded O +HummingBad-contaminated B-Malware +apps O +, O +an O +estimated O +286,000 O +of O +them O +were O +located O +in O +the O +US O +. O + +HummingWhale B-Malware +, O +by O +contrast O +, O +managed O +to O +sneak O +its O +way O +into O +about O +20 O +Google B-System +Play I-System +apps O +that O +were O +downloaded O +from O +2 O +million O +to O +12 O +million O +times O +, O +according O +to O +researchers O +from O +Check B-Organization +Point I-Organization +, O +the O +security O +company O +that O +has O +been O +closely O +following O +the O +malware O +family O +for O +almost O +a O +year O +. O + +Rather O +than O +rooting O +devices O +, O +the O +latest O +variant O +includes O +new O +virtual O +machine O +techniques O +that O +allow O +the O +malware O +to O +perform O +ad O +fraud O +better O +than O +ever O +, O +company O +researchers O +said O +in O +a O +blog O +post O +published O +Monday O +. O + +" O +Users O +must O +realize O +that O +they O +can O +no O +longer O +trust O +in O +installing O +only O +apps O +with O +a O +high O +reputation O +from O +official O +app O +stores O +as O +their O +sole O +defense O +, O +'' O +the O +researchers O +wrote O +in O +an O +e-mail O +to O +Ars B-Organization +. O + +" O +This O +malware O +employs O +several O +tactics O +to O +keep O +its O +activity O +hidden O +, O +meaning O +users O +might O +be O +unaware O +of O +its O +existence O +on O +their O +device O +. O + +'' O +As O +was O +the O +case O +with O +HummingBad B-Malware +, O +the O +purpose O +of O +HummingWhale B-Malware +is O +to O +generate O +revenue O +by O +displaying O +fraudulent O +ads O +and O +automatically O +installing O +apps O +. O + +When O +users O +try O +to O +close O +the O +ads O +, O +the O +new O +functionality O +causes O +already O +downloaded O +apps O +to O +run O +in O +a O +virtual O +machine O +. O + +That O +creates O +a O +fake O +ID O +that O +allows O +the O +perpetrators O +to O +generate O +referral O +revenues O +. O + +Use O +of O +the O +virtual O +machine O +brings O +many O +technical O +benefits O +to O +the O +operators O +, O +chief O +among O +them O +allowing O +the O +malware O +to O +install O +apps O +without O +requiring O +users O +to O +approve O +a O +list O +of O +elevated O +permissions O +. O + +Advertisement O +The O +VM O +also O +disguises O +the O +malicious O +activity O +, O +making O +it O +easier O +for O +the O +apps O +to O +infiltrate O +Google B-System +Play I-System +. O + +It O +has O +the O +added O +benefit O +of O +installing O +a O +nearly O +unlimited O +number O +of O +fraudulent O +apps O +without O +overloading O +the O +infected O +device O +. O + +Until O +now O +, O +Android B-System +malware O +that O +wanted O +advanced O +capabilities O +typically O +had O +to O +trick O +users O +into O +approving O +sometimes O +scary-sounding O +permissions O +or O +exploit O +rooting O +vulnerabilities O +. O + +Ginning O +the O +ratings O +FURTHER O +READING O +1 O +million O +Google B-Organization +accounts O +compromised O +by O +Android B-System +malware O +called O +Gooligan B-Malware +To O +implement O +the O +VM O +feature O +, O +the O +malicious O +APK O +installation O +dropper O +used O +by O +HummingWhale B-Malware +uses O +DroidPlugin B-Malware +, O +an O +extension O +originally O +developed O +by O +developers O +from O +China-based O +company O +Qihoo B-Organization +360 I-Organization +, O +Check B-Organization +Point I-Organization +said O +. O + +HummingWhale B-Malware +has O +also O +been O +observed O +hiding O +the O +original O +malicious O +app O +once O +it O +'s O +installed O +and O +trying O +to O +improve O +its O +Google B-System +Play I-System +reputation O +by O +automatically O +generating O +posts O +disguised O +as O +positive O +user O +comments O +and O +ratings O +. O + +Gooligan B-Malware +, O +a O +family O +of O +Android B-System +malware O +that O +came O +to O +light O +in O +November O +after O +it O +compromised O +more O +than O +1 O +million O +Google B-Organization +accounts O +, O +contained O +similar O +abilities O +to O +tamper O +with O +Google B-System +Play I-System +ratings O +. O + +People O +who O +want O +to O +know O +if O +their O +Android B-System +devices O +are O +infected O +can O +download O +the O +Check B-Organization +Point I-Organization +app O +here O +. O + +A O +separate O +app O +from O +Check B-Organization +Point I-Organization +competitor O +Lookout B-Organization +also O +detects O +the O +threat O +as O +a O +variant O +of O +the O +Shedun B-Malware +malware O +family O +. O + +More O +technically O +inclined O +people O +can O +detect O +infections O +by O +seeing O +if O +a O +device O +connects O +to O +a O +control O +server O +located O +at O +app.blinkingcamera.com B-Indicator +. O + +Package O +names O +for O +infected O +apps O +typically O +contain O +a O +common O +naming O +structure O +that O +includes O +com.XXXXXXXXX.camera B-Indicator +, O +for O +example O +com.bird.sky.whale.camera B-Indicator +( O +app O +name O +: O +Whale B-System +Camera I-System +) O +, O +com.color.rainbow.camera B-Indicator +( O +Rainbow B-System +Camera I-System +) O +, O +and O +com.fishing.when.orangecamera B-Indicator +( O +Orange B-System +Camera I-System +) O +. O + +Google B-Organization +officials O +removed O +the O +malicious O +apps O +from O +the O +Play B-System +market I-System +after O +receiving O +a O +private O +report O +of O +their O +existence O +. O + +A O +company O +representative O +declined O +to O +comment O +for O +this O +post O +. O + +BusyGasper B-Malware +– O +the O +unfriendly O +spy O +29 O +AUG O +2018 O +In O +early O +2018 O +our O +mobile O +intruder-detection O +technology O +was O +triggered O +by O +a O +suspicious O +Android B-System +sample O +that O +, O +as O +it O +turned O +out O +, O +belonged O +to O +an O +unknown O +spyware O +family O +. O + +Further O +investigation O +showed O +that O +the O +malware O +, O +which O +we O +named O +BusyGasper B-Malware +, O +is O +not O +all O +that O +sophisticated O +, O +but O +demonstrates O +some O +unusual O +features O +for O +this O +type O +of O +threat O +. O + +From O +a O +technical O +point O +of O +view O +, O +the O +sample O +is O +a O +unique O +spy O +implant O +with O +stand-out O +features O +such O +as O +device O +sensors O +listeners O +, O +including O +motion O +detectors O +that O +have O +been O +implemented O +with O +a O +degree O +of O +originality O +. O + +It O +has O +an O +incredibly O +wide-ranging O +protocol O +– O +about O +100 O +commands O +– O +and O +an O +ability O +to O +bypass O +the O +Doze O +battery O +saver O +. O + +As O +a O +modern O +Android O +spyware O +it O +is O +also O +capable O +of O +exfiltrating O +data O +from O +messaging O +applications O +( O +WhatsApp B-System +, O +Viber B-System +, O +Facebook B-System +) O +. O + +Moreover O +, O +BusyGasper B-Malware +boasts O +some O +keylogging O +tools O +– O +the O +malware O +processes O +every O +user O +tap O +, O +gathering O +its O +coordinates O +and O +calculating O +characters O +by O +matching O +given O +values O +with O +hardcoded O +ones O +. O + +The O +sample O +has O +a O +multicomponent O +structure O +and O +can O +download O +a O +payload O +or O +updates O +from O +its O +C O +& O +C O +server O +, O +which O +happens O +to O +be O +an O +FTP O +server O +belonging O +to O +the O +free O +Russian O +web O +hosting O +service O +Ucoz O +. O + +It O +is O +noteworthy O +that O +BusyGasper B-Malware +supports O +the O +IRC O +protocol O +which O +is O +rarely O +seen O +among O +Android B-System +malware O +. O + +In O +addition O +, O +the O +malware O +can O +log O +in O +to O +the O +attacker O +’ O +s O +email O +inbox O +, O +parse O +emails O +in O +a O +special O +folder O +for O +commands O +and O +save O +any O +payloads O +to O +a O +device O +from O +email O +attachments O +. O + +This O +particular O +operation O +has O +been O +active O +since O +approximately O +May O +2016 O +up O +to O +the O +present O +time O +. O + +Infection O +vector O +and O +victims O +While O +looking O +for O +the O +infection O +vector O +, O +we O +found O +no O +evidence O +of O +spear O +phishing O +or O +any O +of O +the O +other O +common O +vectors O +. O + +But O +some O +clues O +, O +such O +as O +the O +existence O +of O +a O +hidden O +menu O +for O +operator O +control O +, O +point O +to O +a O +manual O +installation O +method O +– O +the O +attackers O +used O +physical O +access O +to O +a O +victim O +’ O +s O +device O +to O +install O +the O +malware O +. O + +This O +would O +explain O +the O +number O +of O +victims O +– O +there O +are O +less O +than O +10 O +of O +them O +and O +according O +to O +our O +detection O +statistics O +, O +they O +are O +all O +located O +in O +the O +Russia O +. O + +Intrigued O +, O +we O +continued O +our O +search O +and O +found O +more O +interesting O +clues O +that O +could O +reveal O +some O +detailed O +information O +about O +the O +owners O +of O +the O +infected O +devices O +. O + +Several O +TXT O +files O +with O +commands O +on O +the O +attacker O +’ O +s O +FTP O +server O +contain O +a O +victim O +identifier O +in O +the O +names O +that O +was O +probably O +added O +by O +the O +criminals O +: O +CMDS10114-Sun1.txt B-Indicator +CMDS10134-Ju_ASUS.txt B-Indicator +CMDS10134-Tad.txt B-Indicator +CMDS10166-Jana.txt B-Indicator +CMDS10187-Sun2.txt B-Indicator +CMDS10194-SlavaAl.txt B-Indicator +CMDS10209-Nikusha.txt B-Indicator +Some O +of O +them O +sound O +like O +Russian O +names O +: O +Jana O +, O +SlavaAl O +, O +Nikusha O +. O + +As O +we O +know O +from O +the O +FTP O +dump O +analysis O +, O +there O +was O +a O +firmware O +component O +from O +ASUS B-Organization +firmware O +, O +indicating O +the O +attacker O +’ O +s O +interest O +in O +ASUS B-Organization +devices O +, O +which O +explains O +the O +victim O +file O +name O +that O +mentions O +“ O +ASUS O +” O +. O + +Information O +gathered O +from O +the O +email O +account O +provides O +a O +lot O +of O +the O +victims O +’ O +personal O +data O +, O +including O +messages O +from O +IM O +applications O +. O + +Gathered O +file O +Type O +Description O +lock O +Text O +Implant O +log O +ldata O +sqlite3 O +Location O +data O +based O +on O +network O +( O +cell_id O +) O +gdata O +sqlite3 O +Location O +data O +based O +on O +GPS O +coordinates O +sdata B-Indicator +sqlite3 I-Indicator +SMS O +messages O +f.db B-Indicator +sqlite3 I-Indicator +Facebook B-System +messages O +v.db B-Indicator +sqlite3 I-Indicator +Viber B-System +messages O +w.db B-Indicator +sqlite3 I-Indicator +WhatsApp B-System +messages O +Among O +the O +other O +data O +gathered O +were O +SMS O +banking O +messages O +that O +revealed O +an O +account O +with O +a O +balance O +of O +more O +than O +US O +$ O +10,000.But O +as O +far O +as O +we O +know O +, O +the O +attacker O +behind O +this O +campaign O +is O +not O +interested O +in O +stealing O +the O +victims O +’ O +money O + +. O + +We O +found O +no O +similarities O +to O +commercial O +spyware O +products O +or O +to O +other O +known O +spyware O +variants O +, O +which O +suggests O +BusyGasper B-Malware +is O +self-developed O +and O +used O +by O +a O +single O +threat O +actor O +. O + +At O +the O +same O +time O +, O +the O +lack O +of O +encryption O +, O +use O +of O +a O +public O +FTP O +server O +and O +the O +low O +opsec O +level O +could O +indicate O +that O +less O +skilled O +attackers O +are O +behind O +the O +malware O +. O + +Technical O +details O +Here O +is O +the O +meta O +information O +for O +the O +observed O +samples O +, O +certificates O +and O +hardcoded O +version O +stamps O +: O +Certificate O +MD5 O +Module O +Version O +Serial O +Number O +: O +0x76607c02 B-Indicator +Issuer O +: O +CN=Ron O +Validity O +: O +from O += O +Tue O +Aug O +30 O +13:01:30 O +MSK O +2016 O +to O += O +Sat O +Aug O +24 O +13:01:30 O +MSK O +2041 O +Subject O +: O +CN=Ron O +9e005144ea1a583531f86663a5f14607 B-Indicator +1 O +– O +18abe28730c53de6d9e4786c7765c3d8 B-Indicator +2 O +2.0 O + +Serial O +Number O +: O +0x6a0d1fec B-Indicator +Issuer O +: O +CN=Sun O +Validity O +: O +from O += O +Mon O +May O +16 O +17:42:40 O +MSK O +2016 O +to O += O +Fri O +May O +10 O +17:42:40 O +MSK O +2041 O +Subject O +: O +CN=Sun O +9ffc350ef94ef840728564846f2802b0 B-Indicator +2 O +v2.51sun O +6c246bbb40b7c6e75c60a55c0da9e2f2 B-Indicator +2 O +v2.96s O +7c8a12e56e3e03938788b26b84b80bd6 B-Indicator +2 O +v3.09s O + +bde7847487125084f9e03f2b6b05adc3 B-Indicator +2 O +v3.12s O +2560942bb50ee6e6f55afc495d238a12 B-Indicator +2 O +v3.18s O +It O +’ O +s O +interesting O +that O +the O +issuer O +“ O +Sun O +” O +matches O +the O +“ O +Sun1 O +” O +and O +“ O +Sun2 O +” O +identifiers O +of O +infected O +devices O +from O +the O +FTP O +server O +, O +suggesting O +they O +may O +be O +test O +devices O +. O + +The O +analyzed O +implant O +has O +a O +complex O +structure O +, O +and O +for O +now O +we O +have O +observed O +two O +modules O +. O + +First O +( O +start O +) O +module O +The O +first O +module O +, O +which O +was O +installed O +on O +the O +targeted O +device O +, O +could O +be O +controlled O +over O +the O +IRC O +protocol O +and O +enable O +deployment O +of O +other O +components O +by O +downloading O +a O +payload O +from O +the O +FTP O +server O +: O +@ O +install O +command O +As O +can O +be O +seen O +from O +the O +screenshot O +above O +, O +a O +new O +component O +was O +copied O +in O +the O +system O +path O +, O +though O +that O +sort O +of O +operation O +is O +impossible O +without O +root O +privileges O +. O + +At O +the O +time O +of O +writing O +we O +had O +no O +evidence O +of O +an O +exploit O +being O +used O +to O +obtain O +root O +privileges O +, O +though O +it O +is O +possible O +that O +the O +attackers O +used O +some O +unseen O +component O +to O +implement O +this O +feature O +. O + +Here O +is O +a O +full O +list O +of O +possible O +commands O +that O +can O +be O +executed O +by O +the O +first O +module O +: O +Command O +name O +Description O +@ O +stop O +Stop O +IRC O +@ O +quit O +System.exit B-Indicator +( I-Indicator +0 I-Indicator +) I-Indicator +@ O +start O +Start O +IRC O +@ O +server O +Set O +IRC O +server O +( O +default O +value O +is O +“ O +irc.freenode.net B-Indicator +” O +) O +, O +port O +is O +always O +6667 O +@ O +boss O +Set O +IRC O +command O +and O +control O +nickname O +( O +default O +value O +is O +“ O +ISeency O +” O +) O +@ O +nick O +Set O +IRC O +client O +nickname O +@ O +screen O +Report O +every O +time O +when O +screen O +is O +on O +( O +enable/disable O +) O +@ O +root O +Use O +root O +features O +( O +enable/disable O +) O +@ O +timer O +Set O + +period O +of O +IRCService O +start O +@ O +hide O +Hide O +implant O +icon O +@ O +unhide O +Unhide O +implant O +icon O +@ O +run O +Execute O +specified O +shell O +@ O +broadcast O +Send O +command O +to O +the O +second O +module O +@ O +echo O +Write O +specified O +message O +to O +log O +@ O +install O +Download O +and O +copy O +specified O +component O +to O +the O +system O +path O +The O +implant O +uses O +a O +complex O +intent-based O +communication O +mechanism O +between O +its O +components O +to O +broadcast O +commands O +: O +Approximate O +graph O +of O +relationships O +between O +BusyGasper O +components O +Second O +( O +main O +) O +module O +This O +module O +writes O +a O +log O +of O +the O +command O +execution O +history O +to O +the O +file O +named O +“ O +lock O +” O +, O +which O +is O +later O +exfiltrated O + +. O + +Below O +is O +a O +fragment O +of O +such O +a O +log O +: O +Log O +with O +specified O +command O +Log O +files O +can O +be O +uploaded O +to O +the O +FTP O +server O +and O +sent O +to O +the O +attacker O +’ O +s O +email O +inbox O +. O + +It O +’ O +s O +even O +possible O +to O +send O +log O +messages O +via O +SMS O +to O +the O +attacker O +’ O +s O +number O +. O + +As O +the O +screenshot O +above O +shows O +, O +the O +malware O +has O +its O +own O +command O +syntax O +that O +represents O +a O +combination O +of O +characters O +while O +the O +“ O +# O +” O +symbol O +is O +a O +delimiter O +. O + +A O +full O +list O +of O +all O +possible O +commands O +with O +descriptions O +can O +be O +found O +in O +Appendix O +II O +below O +. O + +The O +malware O +has O +all O +the O +popular O +capabilities O +of O +modern O +spyware O +. O + +Below O +is O +a O +description O +of O +the O +most O +noteworthy O +: O +The O +implant O +is O +able O +to O +spy O +on O +all O +available O +device O +sensors O +and O +to O +log O +registered O +events O +. O + +Moreover O +, O +there O +is O +a O +special O +handler O +for O +the O +accelerometer O +that O +is O +able O +to O +calculate O +and O +log O +the O +device O +’ O +s O +speed O +: O +This O +feature O +is O +used O +in O +particular O +by O +the O +command O +“ O +tk0 O +” O +that O +mutes O +the O +device O +, O +disables O +keyguard O +, O +turns O +off O +the O +brightness O +, O +uses O +wakelock O +and O +listens O +to O +device O +sensors O +. O + +This O +allows O +it O +to O +silently O +execute O +any O +backdoor O +activity O +without O +the O +user O +knowing O +that O +the O +device O +is O +in O +an O +active O +state O +. O + +As O +soon O +as O +the O +user O +picks O +up O +the O +device O +, O +the O +implant O +will O +detect O +a O +motion O +event O +and O +execute O +the O +“ O +tk1 O +” O +and O +“ O +input O +keyevent O +3 O +” O +commands O +. O + +“ O +tk1 O +” O +will O +disable O +all O +the O +effects O +of O +the O +“ O +tk0 O +” O +command O +, O +while O +“ O +input O +keyevent O +3 O +” O +is O +the O +shell O +command O +that O +simulates O +the O +pressing O +of O +the O +‘ O +home O +’ O +button O +so O +all O +the O +current O +activities O +will O +be O +minimized O +and O +the O +user O +won O +’ O +t O +suspect O +anything O +. O + +Location O +services O +to O +enable O +( O +GPS/network O +) O +tracking O +: O +The O +email O +command O +and O +control O +protocol O +. O + +The O +implant O +can O +log O +in O +to O +the O +attackers O +email O +inbox O +, O +parse O +emails O +for O +commands O +in O +a O +special O +“ O +Cmd O +” O +folder O +and O +save O +any O +payloads O +to O +a O +device O +from O +email O +attachments O +. O + +Accessing O +the O +“ O +Cmd O +” O +folder O +in O +the O +attacker O +’ O +s O +email O +box O +Moreover O +, O +it O +can O +send O +a O +specified O +file O +or O +all O +the O +gathered O +data O +from O +the O +victim O +device O +via O +email O +. O + +Emergency O +SMS O +commands O +. O + +If O +an O +incoming O +SMS O +contains O +one O +of O +the O +following O +magic O +strings O +: O +” O +2736428734″ B-Indicator +or O +” O +7238742800″ B-Indicator +the O +malware O +will O +execute O +multiple O +initial O +commands O +: O +Keylogger O +implementation O +Keylogging O +is O +implemented O +in O +an O +original O +manner O +. O + +Immediately O +after O +activation O +, O +the O +malware O +creates O +a O +textView O +element O +in O +a O +new O +window O +with O +the O +following O +layout O +parameters O +: O +All O +these O +parameters O +ensure O +the O +element O +is O +hidden O +from O +the O +user O +. O + +Then O +it O +adds O +onTouchListener O +to O +this O +textView O +and O +is O +able O +to O +process O +every O +user O +tap O +. O + +Interestingly O +, O +there O +is O +an O +allowlist O +of O +tapped O +activities O +: O +ui.ConversationActivity O +ui.ConversationListActivity O +SemcInCallScreen O +Quadrapop O +SocialPhonebookActivity O +The O +listener O +can O +operate O +with O +only O +coordinates O +, O +so O +it O +calculates O +pressed O +characters O +by O +matching O +given O +values O +with O +hardcoded O +ones O +: O +Additionally O +, O +if O +there O +is O +a O +predefined O +command O +, O +the O +keylogger O +can O +make O +a O +screenshot O +of O +the O +tapped O +display O +area O +: O +Manual O +access O +and O +operator O +menu O +There O +is O +a O +hidden O +menu O +( O +Activity O +) O +for O +controlling O +implant O +features O +that O + +looks O +like O +it O +was O +created O +for O +manual O +operator O +control O +. O + +To O +activate O +this O +menu O +the O +operator O +needs O +to O +call O +the O +hardcoded O +number O +“ O +9909 O +” O +from O +the O +infected O +device O +: O +A O +hidden O +menu O +then O +instantly O +appears O +on O +the O +device O +display O +: O +The O +operator O +can O +use O +this O +interface O +to O +type O +any O +command O +for O +execution O +. O + +It O +also O +shows O +a O +current O +malware O +log O +. O + +Infrastructure O +FTP O +server O +The O +attackers O +used O +ftp B-Indicator +: I-Indicator +//213.174.157 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +151/ I-Indicator +as O +a O +command O +and O +control O +server O +. O + +The O +IP O +belongs O +to O +the O +free O +Russian O +web O +hosting O +service O +Ucoz O +. O + +Files O +Description O +CMDS O +* O +.txt O +Text O +files O +with O +commands O +to O +execute O +supersu.apk B-Indicator +SuperSU O +( O +eu.chainfire.supersu B-Indicator +, O +https B-Indicator +: I-Indicator +//play.google.com/store/apps/details I-Indicator +? I-Indicator + +id=eu.chainfire.supersu I-Indicator +) O +tool O +246.us B-Indicator +us.x B-Indicator +SuperSU O +ELF O +binaries O +supersu.cfg B-Indicator +supersu.cfg.ju B-Indicator +supersu.cfg.old B-Indicator +SuperSU O +configs O +with O +spyware O +implant O +mention O +bb.txt B-Indicator +BusyBox O +v1.26.2 O +ELF O +file O +bdata.xml B-Indicator +Config O +file O +for O +excluding O +malware O +components O +from O +Android B-System +battery O +saver O +feature O +Doze O +bdatas.apk B-Indicator +Main O +implant O +module O +com.android.network.irc.apk B-Indicator +Start O +implant O +module O +MobileManagerService.apk B-Indicator +ASUS B-Organization +firmware O +system O +component O +( O +clean O +) O +mobilemanager.apk B-Indicator + +Corrupted O +archive O +privapp.txt B-Indicator +Looks O +like O +a O +list O +of O +system O +applications O +( O +including O +spyware O +components O +) O +from O +the O +infected O +device O +run-as.x B-Indicator +run-as.y B-Indicator +Run-as O +tool O +ELF O +file O +SuperSU O +config O +fragment O +for O +implant O +components O +and O +the O +busybox O +tool O +supersu.cfg B-Indicator +: O +This O +config O +allows O +the O +implant O +to O +use O +all O +root O +features O +silently O +. O + +Content O +of O +bdata.xml O +file O +: O +It O +can O +be O +added O +to O +the O +/system/etc/sysconfig/ B-Indicator +path O +to O +allowlist O +specified O +implant O +components O +from O +the O +battery O +saving O +system O +. O + +Email O +account O +A O +Gmail B-System +account O +with O +password O +is O +mentioned O +in O +the O +sample O +’ O +s O +code O +: O +It O +contains O +the O +victim O +’ O +s O +exfiltrated O +data O +and O +“ O +cmd O +” O +directory O +with O +commands O +for O +victim O +devices O +. O + +10 O +million O +Android B-System +phones O +infected O +by O +all-powerful O +auto-rooting O +apps O +First O +detected O +in O +November O +, O +Shedun/HummingBad B-Malware +infections O +are O +surging O +. O + +7/7/2016 O +, O +1:50 O +PM O +Security O +experts O +have O +documented O +a O +disturbing O +spike O +in O +a O +particularly O +virulent O +family O +of O +Android B-System +malware O +, O +with O +more O +than O +10 O +million O +handsets O +infected O +and O +more O +than O +286,000 O +of O +them O +in O +the O +US O +. O + +FURTHER O +READING O +New O +type O +of O +auto-rooting O +Android B-System +adware O +is O +nearly O +impossible O +to O +remove O +Researchers O +from O +security O +firm O +Check B-Organization +Point I-Organization +Software I-Organization +said O +the O +malware O +installs O +more O +than O +50,000 O +fraudulent O +apps O +each O +day O +, O +displays O +20 O +million O +malicious O +advertisements O +, O +and O +generates O +more O +than O +$ O +300,000 O +per O +month O +in O +revenue O +. O + +The O +success O +is O +largely O +the O +result O +of O +the O +malware O +'s O +ability O +to O +silently O +root O +a O +large O +percentage O +of O +the O +phones O +it O +infects O +by O +exploiting O +vulnerabilities B-Vulnerability +that I-Vulnerability +remain I-Vulnerability +unfixed I-Vulnerability +in I-Vulnerability +older I-Vulnerability +versions I-Vulnerability +of I-Vulnerability +Android I-Vulnerability +. O + +The O +Check B-Organization +Point I-Organization +researchers O +have O +dubbed O +the O +malware O +family O +" O +HummingBad B-Malware +, O +'' O +but O +researchers O +from O +mobile O +security O +company O +Lookout B-Organization +say O +HummingBad B-Malware +is O +in O +fact O +Shedun B-Malware +, O +a O +family O +of O +auto-rooting O +malware O +that O +came O +to O +light O +last O +November O +and O +had O +already O +infected O +a O +large O +number O +of O +devices O +. O + +Update O +Jul O +11 O +2016 O +8:32 O +: O +On O +Monday O +, O +a O +Checkpoint B-Organization +representative O +disputed O +Lookout B-Organization +'s O +contention O +and O +pointed O +to O +this O +blog O +post O +from O +security O +firm O +Eleven B-Organization +Paths I-Organization +as O +support O +. O + +The O +blog O +post O +said O +HummingBad B-Malware +" O +uses O +a O +completely O +different O +infrastructure O +with O +little O +in O +common O +'' O +with O +Shedun I-Malware +. O + +In O +an O +e-mail O +, O +a O +Lookout B-Organization +representative O +stood O +by O +its O +analysis O +and O +said O +company O +researchers O +planned O +to O +publish O +an O +in-depth O +response O +in O +the O +coming O +days O +. O + +For O +the O +past O +five O +months O +, O +Check B-Organization +Point I-Organization +researchers O +have O +quietly O +observed O +the O +China-based O +advertising O +company O +behind O +HummingBad B-Malware +in O +several O +ways O +, O +including O +by O +infiltrating O +the O +command O +and O +control O +servers O +it O +uses O +. O + +The O +researchers O +say O +the O +malware O +uses O +the O +unusually O +tight O +control O +it O +gains O +over O +infected O +devices O +to O +create O +windfall O +profits O +and O +steadily O +increase O +its O +numbers O +. O + +HummingBad B-Malware +does O +this O +by O +silently O +installing O +promoted O +apps O +on O +infected O +phones O +, O +defrauding O +legitimate O +mobile O +advertisers O +, O +and O +creating O +fraudulent O +statistics O +inside O +the O +official O +Google B-System +Play I-System +Store I-System +. O + +" O +Accessing O +these O +devices O +and O +their O +sensitive O +data O +creates O +a O +new O +and O +steady O +stream O +of O +revenue O +for O +cybercriminals O +, O +'' O +Check I-Organization +Point I-Organization +researchers O +wrote O +in O +a O +recently O +published O +report O +. O + +" O +Emboldened O +by O +financial O +and O +technological O +independence O +, O +their O +skillsets O +will O +advance–putting O +end O +users O +, O +enterprises O +, O +and O +government O +agencies O +at O +risk O +. O + +'' O +The O +report O +said O +HummingBad B-Malware +apps O +are O +developed O +by O +Yingmob B-Organization +, O +a O +Chinese O +mobile O +ad O +server O +company O +that O +other O +researchers O +claim O +is O +behind O +the O +Yinspector B-Malware +iOS B-System +malware O +. O + +HummingBad B-Malware +sends O +notifications O +to O +Umeng O +, O +a O +tracking O +and O +analytics O +service O +attackers O +use O +to O +manage O +their O +campaign O +. O + +Check B-Organization +Point I-Organization +analyzed O +Yingmob B-Organization +’ O +s O +Umeng O +account O +to O +gain O +further O +insights O +into O +the O +HummingBad B-Malware +campaign O +and O +found O +that O +beyond O +the O +10 O +million O +devices O +under O +the O +control O +of O +malicious O +apps O +, O +Yingmob B-Organization +has O +non-malicious O +apps O +installed O +on O +another O +75 O +million O +or O +so O +devices O +. O + +The O +researchers O +wrote O +: O +While O +profit O +is O +powerful O +motivation O +for O +any O +attacker O +, O +Yingmob B-Organization +’ O +s O +apparent O +self-sufficiency O +and O +organizational O +structure O +make O +it O +well-positioned O +to O +expand O +into O +new O +business O +ventures O +, O +including O +productizing O +the O +access O +to O +the O +85 O +million O +Android B-System +devices O +it O +controls O +. O + +This O +alone O +would O +attract O +a O +whole O +new O +audience–and O +a O +new O +stream O +of O +revenue–for O +Yingmob B-Organization +. O + +Quick O +, O +easy O +access O +to O +sensitive O +data O +on O +mobile O +devices O +connected O +to O +enterprises O +and O +government O +agencies O +around O +the O +globe O +is O +extremely O +attractive O +to O +cybercriminals O +and O +hacktivists O +. O + +Drive-by O +downloads O +and O +multiple O +rooting O +exploits O +The O +malware O +uses O +a O +variety O +of O +methods O +to O +infect O +devices O +. O + +One O +involves O +drive-by O +downloads O +, O +possibly O +on O +booby-trapped O +porn O +sites O +. O + +The O +attacks O +use O +multiple O +exploits O +in O +an O +attempt O +to O +gain O +root O +access O +on O +a O +device O +. O + +When O +rooting O +fails O +, O +a O +second O +component O +delivers O +a O +fake O +system O +update O +notification O +in O +hopes O +of O +tricking O +users O +into O +granting O +HummingBad B-Malware +system-level O +permissions O +. O + +Whether O +or O +not O +rooting O +succeeds O +, O +HummingBad B-Malware +downloads O +a O +large O +number O +of O +apps O +. O + +In O +some O +cases O +, O +malicious O +components O +are O +dynamically O +downloaded O +onto O +a O +device O +after O +an O +infected O +app O +is O +installed O +. O + +From O +there O +, O +infected O +phones O +display O +illegitimate O +ads O +and O +install O +fraudulent O +apps O +after O +certain O +events O +, O +such O +as O +rebooting O +, O +the O +screen O +turning O +on O +or O +off O +, O +a O +detection O +that O +the O +user O +is O +present O +, O +or O +a O +change O +in O +Internet O +connectivity O +. O + +HummingBad B-Malware +also O +has O +the O +ability O +to O +inject O +code O +into O +Google B-System +Play I-System +to O +tamper O +with O +its O +ratings O +and O +statistics O +. O + +It O +does O +this O +by O +using O +infected O +devices O +to O +imitate O +clicks O +on O +the O +install O +, O +buy O +, O +and O +accept O +buttons O +. O + +Many O +of O +the O +10 O +million O +infected O +phones O +are O +running O +old O +versions O +of O +Android B-System +and O +reside O +in O +China O +( O +1.6 O +million O +) O +and O +India O +( O +1.35 O +million O +) O +. O + +Still O +, O +US-based O +infected O +phones O +total O +almost O +287,000 O +. O + +The O +most O +widely O +infected O +major O +Android B-System +versions O +are O +KitKat B-System +with O +50 O +percent O +, O +followed O +by O +Jelly B-System +Bean I-System +with O +40 O +percent O +. O + +Lollipop B-System +has O +7 O +percent O +, O +Ice B-System +Cream I-System +Sandwich I-System +has O +2 O +percent O +, O +and O +Marshmallow B-System +has O +1 O +percent O +. O + +It O +'s O +often O +hard O +for O +average O +users O +to O +know O +if O +their O +phones O +have O +been O +rooted O +, O +and O +Shedun B-Malware +apps O +often O +wait O +some O +period O +of O +time O +before O +displaying O +obtrusive O +ads O +or O +installing O +apps O +. O + +The O +best O +bet O +for O +Readers O +who O +want O +to O +make O +sure O +their O +phone O +is O +n't O +infected O +is O +to O +scan O +their O +phones O +using O +the O +free O +version O +of O +the O +Lookout B-Organization +Security O +and O +Antivirus O +app O +. O + +Android B-System +malware O +has O +drastically O +lower O +rates O +of O +success O +when O +app O +installations O +outside O +of O +Google B-System +Play I-System +are O +barred O +. O + +Readers O +should O +carefully O +think O +through O +the O +risks O +before O +changing O +this O +default O +setting O +. O + +Top O +20 O +countries O +targeted O +by O +Hummingbad/Shedun B-Malware +. O + +Enlarge O +/ O +Top O +20 O +countries O +targeted O +by O +Hummingbad/Shedun B-Malware +. O + +Check B-Organization +Point I-Organization +Software I-Organization +Hummingbad/Shedun B-Malware +infections O +by O +Android B-System +version O +. O + +Enlarge O +/ O +Hummingbad/Shedun B-Malware +infections O +by O +Android B-System +version O +. O + +Check B-Organization +Point I-Organization +Software I-Organization +So O +far O +, O +HummingBad B-Malware +has O +been O +observed O +using O +its O +highly O +privileged O +status O +only O +to O +engage O +in O +click O +fraud O +, O +display O +pop-up O +ads O +, O +tamper O +with O +Google B-System +Play I-System +, O +and O +install O +additional O +apps O +that O +do O +more O +of O +the O +same O +. O + +But O +there O +'s O +little O +stopping O +it O +from O +doing O +much O +worse O +. O + +That O +'s O +because O +the O +malware O +roots O +most O +of O +the O +phones O +it O +infects O +, O +a O +process O +that O +subverts O +key O +security O +mechanisms O +built O +into O +Android B-System +. O + +Under O +a O +model O +known O +as O +sandboxing O +, O +most O +Android B-System +apps O +are O +n't O +permitted O +to O +access O +passwords O +or O +other O +data O +available O +to O +most O +other O +apps O +. O + +System O +applications O +with O +root O +, O +by O +contrast O +, O +have O +super-user O +permissions O +that O +allow O +them O +to O +break O +out O +of O +such O +sandboxes O +. O + +From O +there O +, O +root-level O +apps O +can O +read O +or O +modify O +data O +and O +resources O +that O +would O +be O +off-limits O +to O +normal O +apps O +. O + +As O +Lookout B-Organization +first O +reported O +more O +than O +eight O +months O +ago O +, O +the O +problem O +with O +Shedun/HummingBad B-Malware +and O +similar O +malicious O +app O +families O +that O +silently O +exploit O +Android B-Vulnerability +rooting I-Vulnerability +vulnerabilities I-Vulnerability +is O +that O +the O +infections O +can O +survive O +normal O +factory O +resets O +. O + +Lookout B-Organization +said O +in O +its O +own O +blog O +post O +published O +Wednesday O +that O +its O +threat O +detection O +network O +has O +recently O +observed O +a O +surge O +of O +Shedun B-Malware +attacks O +, O +indicating O +the O +scourge O +wo O +n't O +be O +going O +away O +any O +time O +soon O +. O + +An O +investigation O +of O +Chrysaor B-Malware +Malware O +on O +Android B-System +03 O +April O +2017 O +Google B-Organization +is O +constantly O +working O +to O +improve O +our O +systems O +that O +protect O +users O +from O +Potentially O +Harmful O +Applications O +( O +PHAs O +) O +. O + +Usually O +, O +PHA O +authors O +attempt O +to O +install O +their O +harmful O +apps O +on O +as O +many O +devices O +as O +possible O +. O + +However O +, O +a O +few O +PHA O +authors O +spend O +substantial O +effort O +, O +time O +, O +and O +money O +to O +create O +and O +install O +their O +harmful O +app O +on O +one O +or O +a O +very O +small O +number O +of O +devices O +. O + +This O +is O +known O +as O +a O +targeted O +attack O +. O + +In O +this O +blog O +post O +, O +we O +describe O +Chrysaor B-Malware +, O +a O +newly O +discovered O +family O +of O +spyware O +that O +was O +used O +in O +a O +targeted O +attack O +on O +a O +small O +number O +of O +Android B-System +devices O +, O +and O +how O +investigations O +like O +this O +help O +Google B-Organization +protect O +Android B-System +users O +from O +a O +variety O +of O +threats O +. O + +What O +is O +Chrysaor B-Malware +? O + +Chrysaor B-Malware +is O +spyware O +believed O +to O +be O +created O +by O +NSO B-Organization +Group I-Organization +Technologies I-Organization +, O +specializing O +in O +the O +creation O +and O +sale O +of O +software O +and O +infrastructure O +for O +targeted O +attacks O +. O + +Chrysaor B-Malware +is O +believed O +to O +be O +related O +to O +the O +Pegasus B-Malware +spyware O +that O +was O +first O +identified O +on O +iOS B-System +and O +analyzed O +by O +Citizen B-Organization +Lab I-Organization +and O +Lookout B-Organization +. O + +Late O +last O +year O +, O +after O +receiving O +a O +list O +of O +suspicious O +package O +names O +from O +Lookout B-Organization +, O +we O +discovered O +that O +a O +few O +dozen O +Android B-System +devices O +may O +have O +installed O +an O +application O +related O +to O +Pegasus B-Malware +, O +which O +we O +named O +Chrysaor B-Malware +. O + +Although O +the O +applications O +were O +never O +available O +in O +Google B-System +Play I-System +, O +we O +immediately O +identified O +the O +scope O +of O +the O +problem O +by O +using O +Verify B-System +Apps I-System +. O + +We O +gathered O +information O +from O +affected O +devices O +, O +and O +concurrently O +, O +attempted O +to O +acquire O +Chrysaor B-Malware +apps O +to O +better O +understand O +its O +impact O +on O +users O +. O + +We O +'ve O +contacted O +the O +potentially O +affected O +users O +, O +disabled O +the O +applications O +on O +affected O +devices O +, O +and O +implemented O +changes O +in O +Verify B-System +Apps I-System +to O +protect O +all O +users O +. O + +What O +is O +the O +scope O +of O +Chrysaor B-Malware +? O + +Chrysaor B-Malware +was O +never O +available O +in O +Google B-System +Play I-System +and O +had O +a O +very O +low O +volume O +of O +installs O +outside O +of O +Google B-System +Play I-System +. O + +Among O +the O +over O +1.4 O +billion O +devices O +protected O +by O +Verify B-System +Apps I-System +, O +we O +observed O +fewer O +than O +3 O +dozen O +installs O +of O +Chrysaor B-Malware +on O +victim O +devices O +. O + +These O +devices O +were O +located O +in O +the O +following O +countries O +: O +How O +we O +protect O +you O +To O +protect O +Android B-System +devices O +and O +users O +, O +Google B-System +Play I-System +provides O +a O +complete O +set O +of O +security O +services O +that O +update O +outside O +of O +platform O +releases O +. O + +Users O +do O +n't O +have O +to O +install O +any O +additional O +security O +services O +to O +keep O +their O +devices O +safe O +. O + +In O +2016 O +, O +these O +services O +protected O +over O +1.4 O +billion O +devices O +, O +making O +Google B-Organization +one O +of O +the O +largest O +providers O +of O +on-device O +security O +services O +in O +the O +world O +: O +Identify O +PHAs O +using O +people O +, O +systems O +in O +the O +cloud O +, O +and O +data O +sent O +to O +us O +from O +devices O +Warn O +users O +about O +or O +blocking O +users O +from O +installing O +PHAs O +Continually O +scan O +devices O +for O +PHAs O +and O +other O +harmful O +threats O +Additionally O +, O +we O +are O +providing O +detailed O +technical O +information O +to O +help O +the O +security O +industry O +in O +our O +collective O +work O +against O +PHAs O +. O + +What O +do O +I O +need O +to O +do O +? O + +It O +is O +extremely O +unlikely O +you O +or O +someone O +you O +know O +was O +affected O +by O +Chrysaor B-Malware +malware O +. O + +Through O +our O +investigation O +, O +we O +identified O +less O +than O +3 O +dozen O +devices O +affected O +by O +Chrysaor B-Malware +, O +we O +have O +disabled O +Chrysaor B-Malware +on O +those O +devices O +, O +and O +we O +have O +notified O +users O +of O +all O +known O +affected O +devices O +. O + +Additionally O +, O +the O +improvements O +we O +made O +to O +our O +protections O +have O +been O +enabled O +for O +all O +users O +of O +our O +security O +services O +. O + +To O +ensure O +you O +are O +fully O +protected O +against O +PHAs O +and O +other O +threats O +, O +we O +recommend O +these O +5 O +basic O +steps O +: O +Install O +apps O +only O +from O +reputable O +sources O +: O +Install O +apps O +from O +a O +reputable O +source O +, O +such O +as O +Google B-System +Play I-System +. O + +No O +Chrysaor B-Malware +apps O +were O +on O +Google B-System +Play I-System +. O + +Enable O +a O +secure O +lock O +screen O +: O +Pick O +a O +PIN O +, O +pattern O +, O +or O +password O +that O +is O +easy O +for O +you O +to O +remember O +and O +hard O +for O +others O +to O +guess O +. O + +Update O +your O +device O +: O +Keep O +your O +device O +up-to-date O +with O +the O +latest O +security O +patches O +. O + +Verify O +Apps O +: O +Ensure O +Verify O +Apps O +is O +enabled O +. O + +Locate O +your O +device O +: O +Practice O +finding O +your O +device O +with O +Android B-System +Device I-System +Manager I-System +because O +you O +are O +far O +more O +likely O +to O +lose O +your O +device O +than O +install O +a O +PHA O +. O + +How O +does O +Chrysaor B-Malware +work O +? O + +To O +install O +Chrysaor B-Malware +, O +we O +believe O +an O +attacker O +coaxed O +specifically O +targeted O +individuals O +to O +download O +the O +malicious O +software O +onto O +their O +device O +. O + +Once O +Chrysaor B-Malware +is O +installed O +, O +a O +remote O +operator O +is O +able O +to O +surveil O +the O +victim O +'s O +activities O +on O +the O +device O +and O +within O +the O +vicinity O +, O +leveraging O +microphone O +, O +camera O +, O +data O +collection O +, O +and O +logging O +and O +tracking O +application O +activities O +on O +communication O +apps O +such O +as O +phone O +and O +SMS O +. O + +One O +representative O +sample O +Chrysaor B-Malware +app O +that O +we O +analyzed O +was O +tailored O +to O +devices O +running O +Jellybean B-System +( I-System +4.3 I-System +) I-System +or O +earlier O +. O + +The O +following O +is O +a O +review O +of O +scope O +and O +impact O +of O +the O +Chrysaor B-Malware +app O +named O +com.network.android B-Indicator +tailored O +for O +a O +Samsung B-Organization +device O +target O +, O +with O +SHA256 O +digest O +: O +ade8bef0ac29fa363fc9afd958af0074478aef650adeb0318517b48bd996d5d5Upon B-Indicator +installation O +, O +the O +app O +uses O +known O +framaroot O +exploits O +to O +escalate O +privileges O +and O +break O +Android B-System +'s O +application O +sandbox O +. O + +If O +the O +targeted O +device O +is O +not O +vulnerable O +to O +these O +exploits O +, O +then O +the O +app O +attempts O +to O +use O +a O +superuser O +binary O +pre-positioned O +at O +/system/csk B-Indicator +to O +elevate O +privileges O +. O + +After O +escalating O +privileges O +, O +the O +app O +immediately O +protects O +itself O +and O +starts O +to O +collect O +data O +, O +by O +: O +Installing O +itself O +on O +the O +/system O +partition O +to O +persist O +across O +factory O +resets O +Removing O +Samsung B-Organization +'s O +system O +update O +app O +( O +com.sec.android.fotaclient B-Indicator +) O +and O +disabling O +auto-updates O +to O +maintain O +persistence O +( O +sets O +Settings.System.SOFTWARE_UPDATE_AUTO_UPDATE B-Indicator +to I-Indicator +0 I-Indicator +) O +Deleting O +WAP O +push O +messages O +and O +changing O +WAP O +message O +settings O +, O +possibly O +for O +anti-forensic O +purpose O +. O + +Starting O +content O +observers O +and O +the O +main O +task O +loop O +to O +receive O +remote O +commands O +and O +exfiltrate O +data O +The O +app O +uses O +six O +techniques O +to O +collect O +user O +data O +: O +Repeated O +commands O +: O +use O +alarms O +to O +periodically O +repeat O +actions O +on O +the O +device O +to O +expose O +data O +, O +including O +gathering O +location O +data O +. O + +Data O +collectors O +: O +dump O +all O +existing O +content O +on O +the O +device O +into O +a O +queue O +. O + +Data O +collectors O +are O +used O +in O +conjunction O +with O +repeated O +commands O +to O +collect O +user O +data O +including O +, O +SMS O +settings O +, O +SMS O +messages O +, O +Call O +logs O +, O +Browser O +History O +, O +Calendar O +, O +Contacts O +, O +Emails O +, O +and O +messages O +from O +selected O +messaging O +apps O +, O +including O +WhatsApp B-System +, O +Twitter B-System +, O +Facebook B-System +, O +Kakoa B-System +, O +Viber B-System +, O +and O +Skype B-System +by O +making O +/data/data O +directories O +of O +the O +apps O +world O +readable O +. O + +Content O +observers O +: O +use O +Android B-System +'s O +ContentObserver O +framework O +to O +gather O +changes O +in O +SMS B-System +, O +Calendar B-System +, O +Contacts B-System +, O +Cell B-System +info I-System +, O +Email B-System +, O +WhatsApp B-System +, O +Facebook B-System +, O +Twitter B-System +, O +Kakao B-System +, O +Viber B-System +, O +and O +Skype B-System +. O + +Screenshots O +: O +captures O +an O +image O +of O +the O +current O +screen O +via O +the O +raw O +frame O +buffer O +. O + +Keylogging O +: O +record O +input O +events O +by O +hooking O +IPCThreadState O +: O +:Transact O +from O +/system/lib/libbinder.so B-Indicator +, O +and O +intercepting O +android B-Indicator +: I-Indicator +:parcel I-Indicator +with O +the O +interface O +com.android.internal.view.IInputContext B-Indicator +. O + +RoomTap O +: O +silently O +answers O +a O +telephone O +call O +and O +stays O +connected O +in O +the O +background O +, O +allowing O +the O +caller O +to O +hear O +conversations O +within O +the O +range O +of O +the O +phone O +'s O +microphone O +. O + +If O +the O +user O +unlocks O +their O +device O +, O +they O +will O +see O +a O +black O +screen O +while O +the O +app O +drops O +the O +call O +, O +resets O +call O +settings O +and O +prepares O +for O +the O +user O +to O +interact O +with O +the O +device O +normally O +. O + +Finally O +, O +the O +app O +can O +remove O +itself O +through O +three O +ways O +: O +Via O +a O +command O +from O +the O +server O +Autoremove O +if O +the O +device O +has O +not O +been O +able O +to O +check O +in O +to O +the O +server O +after O +60 O +days O +Via O +an O +antidote O +file O +. O + +If O +/sdcard/MemosForNotes B-Indicator +was O +present O +on O +the O +device O +, O +the O +Chrysaor B-Malware +app O +removes O +itself O +from O +the O +device O +. O + +Samples O +uploaded O +to O +VirusTotal B-Organization +To O +encourage O +further O +research O +in O +the O +security O +community O +, O +we O +’ O +ve O +uploaded O +these O +sample O +Chrysaor B-Malware +apps O +to O +Virus B-Organization +Total I-Organization +. O + +Package O +Name O +SHA256 O +digest O +SHA1 O +certificate O +com.network.android B-Indicator +ade8bef0ac29fa363fc9afd958af0074478aef650adeb0318517b48bd996d5d5 B-Indicator +44f6d1caa257799e57f0ecaf4e2e216178f4cb3d B-Indicator +com.network.android B-Indicator +3474625e63d0893fc8f83034e835472d95195254e1e4bdf99153b7c74eb44d86 B-Indicator +516f8f516cc0fd8db53785a48c0a86554f75c3ba B-Indicator + +Additional O +digests O +with O +links O +to O +Chrysaor B-Malware +As O +a O +result O +of O +our O +investigation O +we O +have O +identified O +these O +additional O +Chrysaor-related B-Malware +apps O +. O + +Package O +Name O +SHA256 O +digest O +SHA1 O +certificate O +com.network.android B-Indicator +98ca5f94638768e7b58889bb5df4584bf5b6af56b188da48c10a02648791b30c B-Indicator +516f8f516cc0fd8db53785a48c0a86554f75c3ba B-Indicator +com.network.android B-Indicator +5353212b70aa096d918e4eb6b49eb5ad8f59d9bec02d089e88802c01e707c3a1 B-Indicator + +44f6d1caa257799e57f0ecaf4e2e216178f4cb3d B-Indicator +com.binary.sms.receiver B-Indicator +9fae5d148b89001555132c896879652fe1ca633d35271db34622248e048c78ae B-Indicator +7771af1ad3a3d9c0b4d9b55260bb47c2692722cf B-Indicator +com.android.copy B-Indicator +e384694d3d17cd88ec3a66c740c6398e07b8ee401320ca61e26bdf96c20485b4 B-Indicator + +7771af1ad3a3d9c0b4d9b55260bb47c2692722cf B-Indicator +com.android.copy B-Indicator +12e085ab85db887438655feebd249127d813e31df766f8c7b009f9519916e389 B-Indicator +7771af1ad3a3d9c0b4d9b55260bb47c2692722cf B-Indicator +com.android.copy B-Indicator +6348104f8ef22eba5ac8ee737b192887629de987badbb1642e347d0dd01420f8 B-Indicator + +31a8633c2cd67ae965524d0b2192e9f14d04d016 B-Indicator +FinFisher B-Malware +exposed O +: O +A O +researcher O +’ O +s O +tale O +of O +defeating O +traps O +, O +tricks O +, O +and O +complex O +virtual O +machines O +March O +1 O +, O +2018 O +Office B-System +365 I-System +Advanced I-System +Threat I-System +Protection I-System +( O +Office B-System +365 I-System +ATP I-System +) O +blocked O +many O +notable O +zero-day O +exploits O +in O +2017 O +. O + +In O +our O +analysis O +, O +one O +activity O +group O +stood O +out O +: O +NEODYMIUM B-Malware +. O + +This O +threat O +actor O +is O +remarkable O +for O +two O +reasons O +: O +Its O +access O +to O +sophisticated O +zero-day O +exploits O +for O +Microsoft B-Organization +and O +Adobe B-Organization +software O +Its O +use O +of O +an O +advanced O +piece O +of O +government-grade O +surveillance O +spyware O +FinFisher B-Malware +, O +also O +known O +as O +FinSpy B-Malware +and O +detected O +by O +Microsoft B-Organization +security O +products O +as O +Wingbird B-Malware +FinFisher B-Malware +is O +such O +a O +complex O +piece O +of O +malware O +that O +, O +like O +other O +researchers O +, O +we O +had O +to O +devise O +special O +methods O +to O +crack O +it O +. O + +We O +needed O +to O +do O +this O +to O +understand O +the O +techniques O +FinFisher B-Malware +uses O +to O +compromise O +and O +persist O +on O +a O +machine O +, O +and O +to O +validate O +the O +effectiveness O +of O +Office B-System +365 I-System +ATP I-System +detonation O +sandbox O +, O +Windows B-System +Defender I-System +Advanced I-System +Threat I-System +Protection I-System +( O +Windows B-System +Defender I-System +ATP I-System +) O +generic O +detections O +, O +and O +other O +Microsoft B-Organization +security O +solutions O +. O + +This O +task O +proved O +to O +be O +nontrivial O +. O + +FinFisher B-Malware +is O +not O +afraid O +of O +using O +all O +kinds O +of O +tricks O +, O +ranging O +from O +junk O +instructions O +and O +“ O +spaghetti O +code O +” O +to O +multiple O +layers O +of O +virtual O +machines O +and O +several O +known O +and O +lesser-known O +anti-debug O +and O +defensive O +measures O +. O + +Security O +analysts O +are O +typically O +equipped O +with O +the O +tools O +to O +defeat O +a O +good O +number O +of O +similar O +tricks O +during O +malware O +investigations O +. O + +However O +, O +FinFisher B-Malware +is O +in O +a O +different O +category O +of O +malware O +for O +the O +level O +of O +its O +anti-analysis O +protection O +. O + +It O +’ O +s O +a O +complicated O +puzzle O +that O +can O +be O +solved O +by O +skilled O +reverse O +engineers O +only O +with O +good O +amount O +of O +time O +, O +code O +, O +automation O +, O +and O +creativity O +. O + +The O +intricate O +anti-analysis O +methods O +reveal O +how O +much O +effort O +the O +FinFisher B-Malware +authors O +exerted O +to O +keep O +the O +malware O +hidden O +and O +difficult O +to O +analyze O +. O + +This O +exercise O +revealed O +tons O +of O +information O +about O +techniques O +used O +by O +FinFisher B-Malware +that O +we O +used O +to O +make O +Office B-System +365 I-System +ATP I-System +more O +resistant O +to O +sandbox O +detection O +and O +Windows B-System +Defender I-System +ATP I-System +to O +catch O +similar O +techniques O +and O +generic O +behaviors O +. O + +Using O +intelligence O +from O +our O +in-depth O +investigation O +, O +Windows B-System +Defender I-System +ATP I-System +can O +raise O +alerts O +for O +malicious O +behavior O +employed O +by O +FinFisher B-Malware +( O +such O +as O +memory O +injection O +in O +persistence O +) O +in O +different O +stages O +of O +the O +attack O +kill O +chain O +. O + +Machine O +learning O +in O +Windows B-System +Defender I-System +ATP I-System +further O +flags O +suspicious O +behaviors O +observed O +related O +to O +the O +manipulation O +of O +legitimate O +Windows B-System +binaries O +. O + +Figure O +1 O +. O + +Generic O +Windows B-System +Defender I-System +ATP I-System +detections O +trigger O +alerts O +on O +FinFisher B-Malware +behavior O +While O +our O +analysis O +has O +allowed O +us O +to O +immediately O +protect O +our O +customers O +, O +we O +’ O +d O +like O +to O +share O +our O +insights O +and O +add O +to O +the O +growing O +number O +of O +published O +analyses O +by O +other O +talented O +researchers O +( O +listed O +below O +this O +blog O +post O +) O +. O + +We O +hope O +that O +this O +blog O +post O +helps O +other O +researchers O +to O +understand O +and O +analyze O +FinFisher B-Malware +samples O +and O +that O +this O +industry-wide O +information-sharing O +translate O +to O +the O +protection O +of O +as O +many O +customers O +as O +possible O +. O + +Spaghetti O +and O +junk O +codes O +make O +common O +analyst O +tools O +ineffective O +In O +analyzing O +FinFisher B-Malware +, O +the O +first O +obfuscation O +problem O +that O +requires O +a O +solution O +is O +the O +removal O +of O +junk O +instructions O +and O +“ O +spaghetti O +code O +” O +, O +which O +is O +a O +technique O +that O +aims O +to O +confuse O +disassembly O +programs O +. O + +Spaghetti O +code O +makes O +the O +program O +flow O +hard O +to O +read O +by O +adding O +continuous O +code O +jumps O +, O +hence O +the O +name O +. O + +An O +example O +of O +FinFisher B-Malware +’ O +s O +spaghetti O +code O +is O +shown O +below O +. O + +Figure O +2 O +. O + +The O +spaghetti O +code O +in O +FinFisher B-Malware +dropper O +This O +problem O +is O +not O +novel O +, O +and O +in O +common O +situations O +there O +are O +known O +reversing O +plugins O +that O +may O +help O +for O +this O +task O +. O + +In O +the O +case O +of O +FinFisher B-Malware +, O +however O +, O +we O +could O +not O +find O +a O +good O +existing O +interactive O +disassembler O +( O +IDA O +) O +plugin O +that O +can O +normalize O +the O +code O +flow O +. O + +So O +we O +decided O +to O +write O +our O +own O +plugin O +code O +using O +IDA O +Python B-System +. O + +Armed O +with O +this O +code O +, O +we O +removed O +this O +first O +layer O +of O +anti-analysis O +protection O +. O + +Removing O +the O +junk O +instructions O +revealed O +a O +readable O +block O +of O +code O +. O + +This O +code O +starts O +by O +allocating O +two O +chunks O +of O +memory O +: O +a O +global O +1 O +MB O +buffer O +and O +one O +64 O +KB O +buffer O +per O +thread O +. O + +The O +big O +first O +buffer O +is O +used O +as O +index O +for O +multiple O +concurrent O +threads O +. O + +A O +big O +chunk O +of O +data O +is O +extracted O +from O +the O +portable O +executable O +( O +PE O +) O +file O +itself O +and O +decrypted O +two O +times O +using O +a O +custom O +XOR O +algorithm O +. O + +We O +determined O +that O +this O +chunk O +of O +data O +contains O +an O +array O +of O +opcode O +instructions O +ready O +to O +be O +interpreted O +by O +a O +custom O +virtual O +machine O +program O +( O +from O +this O +point O +on O +referenced O +generically O +as O +“ O +VM O +” O +) O +implemented O +by O +FinFisher B-Malware +authors O +. O + +Figure O +3 O +. O + +The O +stages O +of O +the O +FinFisher B-Malware +multi-layered O +protection O +mechanisms O +Stage O +0 O +: O +Dropper O +with O +custom O +virtual O +machine O +The O +main O +dropper O +implements O +the O +VM O +dispatcher O +loop O +and O +can O +use O +32 O +different O +opcodes O +handlers O +. O + +Th O +64KB O +buffer O +is O +used O +as O +a O +VM O +descriptor O +data O +structure O +to O +store O +data O +and O +the O +just-in-time O +( O +JIT O +) O +generated O +code O +to O +run O +. O + +The O +VM O +dispatcher O +loop O +routine O +ends O +with O +a O +JMP O +to O +another O +routine O +. O + +In O +total O +, O +there O +are O +32 O +different O +routines O +, O +each O +of O +them O +implementing O +a O +different O +opcode O +and O +some O +basic O +functionality O +that O +the O +malware O +program O +may O +execute O +. O + +Figure O +4 O +. O + +A O +snapshot B-Malware +of O +the O +code O +that O +processes O +each O +VM O +opcode O +and O +the O +associate O +interpreter O +The O +presence O +of O +a O +VM O +and O +virtualized O +instruction O +blocks O +can O +be O +described O +in O +simpler O +terms O +: O +Essentially O +, O +the O +creators O +of O +FinFisher B-Malware +interposed O +a O +layer O +of O +dynamic O +code O +translation O +( O +the O +virtual O +machine O +) O +that O +makes O +analysis O +using O +regular O +tools O +practically O +impossible O +. O + +Static O +analysis O +tools O +like O +IDA O +may O +not O +be O +useful O +in O +analyzing O +custom O +code O +that O +is O +interpreted O +and O +executed O +through O +a O +VM O +and O +a O +new O +set O +of O +instructions O +. O + +On O +the O +other O +hand O +, O +dynamic O +analysis O +tools O +( O +like O +debuggers O +or O +sandbox O +) O +face O +the O +anti-debug O +and O +anti-analysis O +tricks O +hidden O +in O +the O +virtualized O +code O +itself O +that O +detects O +sandbox O +environments O +and O +alters O +the O +behavior O +of O +the O +malware O +. O + +At O +this O +stage O +, O +the O +analysis O +can O +only O +continue O +by O +manually O +investigating O +the O +individual O +code O +blocks O +and O +opcode O +handlers O +, O +which O +are O +highly O +obfuscated O +( O +also O +using O +spaghetti O +code O +) O +. O + +Reusing O +our O +deobfuscation O +tool O +and O +some O +other O +tricks O +, O +we O +have O +been O +able O +to O +reverse O +and O +analyze O +these O +opcodes O +and O +map O +them O +to O +a O +finite O +list O +that O +can O +be O +used O +later O +to O +automate O +the O +analysis O +process O +with O +some O +scripting O +. O + +The O +opcode O +instructions O +generated O +by O +this O +custom O +VM O +are O +divided O +into O +different O +categories O +: O +Logical O +opcodes O +, O +which O +implement O +bit-logic O +operators O +( O +OR O +, O +AND O +, O +NOT O +, O +XOR O +) O +and O +mathematical O +operators O +Conditional O +branching O +opcodes O +, O +which O +implement O +a O +code O +branch O +based O +on O +conditions O +( O +equals O +to O +JC O +, O +JE O +, O +JZ O +, O +other O +similar O +branching O +opcodes O +) O +Load/Store O +opcodes O +, O +which O +write O +to O +or O +read O +from O +particular O +addresses O +of O +the O +virtual O +address O +space O +of O +the O +process O +Specialized O +opcodes O +for O +various O +purposes O +, O + +like O +execute O +specialized O +machine O +instruction O +that O +are O +not O +virtualized O +We O +are O +publishing O +below O +the O +( O +hopefully O +) O +complete O +list O +of O +opcodes O +used O +by O +FinFisher B-Malware +VM O +that O +we O +found O +during O +our O +analysis O +and O +integrated O +into O +our O +de-virtualization O +script O +: O +INDEX O +MNEMONIC O +DESCRIPTION O +0x0 O +EXEC O +Execute O +machine O +code O +0x1 O +JG O +Jump O +if O +greater/Jump O +if O +not O +less O +or O +equal O +0x2 O +WRITE O +Write O +a O +value O +into O +the O +dereferenced O +internal O +VM O +value O +( O +treated O +as O +a O +pointer O +) O +0x3 O +JNO O +Jump O +if O +not O +overflow O +0x4 O +JLE O +Jump O + +if O +less O +or O +equal O +( O +signed O +) O +0x5 O +MOV O +Move O +the O +value O +of O +a O +register O +into O +the O +VM O +descriptor O +( O +same O +as O +opcode O +0x1F O +) O +0x6 O +JO O +Jump O +if O +overflow O +0x7 O +PUSH O +Push O +the O +internal O +VM O +value O +to O +the O +stack O +0x8 O +ZERO O +Reset O +the O +internal O +VM O +value O +to O +0 O +( O +zero O +) O +0x9 O +JP O +Jump O +if O +parity O +even O +0xA O +WRITE O +Write O +into O +an O +address O +0xB O +ADD O +Add O +the O +value O +of O +a O +register O +to O +the O +internal O +VM O +value O +0xC O +JNS O +Jump O +if O +not O +signed O +0xD O +JL O +Jump O +if O +less O +( O +signed O +) O +0xE O + +EXEC O +Execute O +machine O +code O +and O +branch O +0xF O +JBE O +Jump O +if O +below O +or O +equal O +or O +Jump O +if O +not O +above O +0x10 O +SHL O +Shift O +left O +the O +internal O +value O +the O +number O +of O +times O +specified O +into O +the O +opcodes O +0x11 O +JA O +Jump O +if O +above/Jump O +if O +not O +below O +or O +equal O +0x12 O +MOV O +Move O +the O +internal O +VM O +value O +into O +a O +register O +0x13 O +JZ O +JMP O +if O +zero O +0x14 O +ADD O +Add O +an O +immediate O +value O +to O +the O +internal O +Vm O +descriptor O +0x15 O +JB O +Jump O +if O +below O +( O +unsigned O +) O +0x16 O +JS O +Jump O +if O +signed O +0x17 O +EXEC O +Execute O + +machine O +code O +( O +same O +as O +opcode O +0x0 O +) O +0x18 O +JGE O +Jump O +if O +greater O +or O +equal/Jump O +if O +not O +less O +0x19 O +DEREF O +Write O +a O +register O +value O +into O +a O +dereferenced O +pointer O +0x1A O +JMP O +Special O +obfuscated O +“ O +Jump O +if O +below O +” O +opcode O +0x1B O +* O +Resolve O +a O +pointer O +0x1C O +LOAD O +Load O +a O +value O +into O +the O +internal O +VM O +descriptor O +0x1D O +JNE O +Jump O +if O +not O +equal/Jump O +if O +not O +zero O +0x1E O +CALL O +Call O +an O +external O +function O +or O +a O +function O +located O +in O +the O +dropper O +0x1F O +MOV O + +Move O +the O +value O +of O +a O +register O +into O +the O +VM O +descriptor O +0x20 O +JNB O +Jump O +if O +not O +below/Jump O +if O +above O +or O +equal/Jump O +if O +not O +carry O +0x21 O +JNP O +Jump O +if O +not O +parity/Jump O +if O +parity O +odd O +Each O +virtual O +instruction O +is O +stored O +in O +a O +special O +data O +structure O +that O +contains O +all O +the O +information O +needed O +to O +be O +properly O +read O +and O +executed O +by O +the O +VM O +. O + +This O +data O +structure O +is O +24 O +bytes O +and O +is O +composed O +of O +some O +fixed O +fields O +and O +a O +variable O +portion O +that O +depends O +on O +the O +opcode O +. O + +Before O +interpreting O +the O +opcode O +, O +the O +VM O +decrypts O +the O +opcode O +’ O +s O +content O +( O +through O +a O +simple O +XOR O +algorithm O +) O +, O +which O +it O +then O +relocates O +( O +if O +needed O +) O +, O +using O +the O +relocation O +fields O +. O + +Here O +is O +an O +approximate O +diagram O +of O +the O +opcode O +data O +structure O +: O +Figure O +5 O +. O + +A O +graphical O +representation O +of O +the O +data O +structure O +used O +to O +store O +each O +VM O +opcode O +The O +VM O +handler O +is O +completely O +able O +to O +generate O +different O +code O +blocks O +and O +deal O +with O +relocated O +code O +due O +to O +address O +space O +layout O +randomization O +( O +ASLR O +) O +. O + +It O +is O +also O +able O +to O +move O +code O +execution O +into O +different O +locations O +if O +needed O +. O + +For O +instance O +, O +in O +the O +case O +of O +the O +“ O +Execute O +” O +opcode O +( O +0x17 O +) O +, O +the O +32-bit O +code O +to O +run O +is O +stored O +entirely O +into O +the O +variable O +section O +with O +the O +value O +at O +offset O +5 O +specifying O +the O +number O +of O +bytes O +to O +be O +copied O +and O +executed O +. O + +Otherwise O +, O +in O +the O +case O +of O +conditional O +opcodes O +, O +the O +variable O +part O +can O +contain O +the O +next O +JIT O +packet O +ID O +or O +the O +next O +relative O +virtual O +address O +( O +RVA O +) O +where O +code O +execution O +should O +continue O +. O + +Of O +course O +, O +not O +all O +the O +opcodes O +are O +can O +be O +easily O +read O +and O +understood O +due O +to O +additional O +steps O +that O +the O +authors O +have O +taken O +to O +make O +analysis O +extremely O +complicated O +. O + +For O +example O +, O +this O +is O +how O +opcode O +0x1A O +is O +implemented O +: O +The O +opcode O +should O +represent O +a O +JB O +( O +Jump O +if O +below O +) O +function O +, O +but O +it O +’ O +s O +implemented O +through O +set O +carry O +( O +STC O +) O +instruction O +followed O +by O +a O +JMP O +into O +the O +dispatcher O +code O +that O +will O +verify O +the O +carry O +flag O +condition O +set O +by O +STC O +. O + +Figure O +6 O +. O + +One O +of O +the O +obfuscation O +tricks O +included O +by O +the O +malware O +authors O +in O +a O +VM O +opcode O +dispatcher O +Even O +armed O +with O +the O +knowledge O +we O +have O +described O +so O +far O +, O +it O +still O +took O +us O +many O +hours O +to O +write O +a O +full-fledged O +opcode O +interpreter O +that O +’ O +s O +able O +to O +reconstruct O +the O +real O +code O +executed O +by O +FinFisher B-Malware +. O + +Stage O +1 O +: O +Loader O +malware O +keeps O +sandbox O +and O +debuggers O +away O +The O +first O +stage O +of O +FinFisher B-Malware +running O +through O +this O +complicated O +virtual O +machine O +is O +a O +loader O +malware O +designed O +to O +probe O +the O +system O +and O +determine O +whether O +it O +’ O +s O +running O +in O +a O +sandbox O +environment O +( O +typical O +for O +cloud-based O +detonation O +solution O +like O +Office B-System +365 I-System +ATP I-System +) O +. O + +The O +loader O +first O +dynamically O +rebuilds O +a O +simple O +import O +address O +table O +( O +IAT O +) O +, O +resolving O +all O +the O +API O +needed O +from O +Kernel32 O +and O +NtDll O +libraries O +. O + +It O +then O +continues O +executing O +in O +a O +spawned O +new O +thread O +that O +checks O +if O +there O +are O +additional O +undesired O +modules O +inside O +its O +own O +virtual O +address O +space O +( O +for O +example O +, O +modules O +injected O +by O +certain O +security O +solutions O +) O +. O + +It O +eventually O +kills O +all O +threads O +that O +belong O +to O +these O +undesired O +modules O +( O +using O +ZwQueryInformationThread O +native O +API O +with O +ThreadQuerySetWin32StartAddress O +information O +class O +) O +. O + +The O +first O +anti-sandbox O +technique O +is O +the O +loader O +checking O +the O +code O +segment O +. O + +If O +it O +’ O +s O +not O +0x1B O +( O +for O +32-bit O +systems O +) O +or O +0x23 O +( O +for O +32-bit O +system O +under O +Wow64 O +) O +, O +the O +loader O +exits O +. O + +Next O +, O +the O +dropper O +checks O +its O +own O +parent O +process O +for O +indications O +that O +it O +is O +running O +in O +a O +sandbox O +setup O +. O + +It O +calculates O +the O +MD5 O +hash O +of O +the O +lower-case O +process O +image O +name O +and O +terminates O +if O +one O +of O +the O +following O +conditions O +are O +met O +: O +The O +MD5 O +hash O +of O +the O +parent O +process O +image O +name O +is O +either O +D0C4DBFA1F3962AED583F6FCE666F8BC B-Indicator +or O +3CE30F5FED4C67053379518EACFCF879 B-Indicator +The O +parent O +process O +’ O +s O +full O +image O +path O +is O +equal O +to O +its O +own O +process O +path O +If O +these O +initial O +checks O +are O +passed O +, O +the O +loader O +builds O +a O +complete O +IAT O +by O +reading O +four O +imported O +libraries O +from O +disk O +( O +ntdll.dll B-Indicator + +, O +kernel32.dll B-Indicator +, O +advapi32.dll B-Indicator +, O +and O +version.dll B-Indicator +) O +and O +remapping O +them O +in O +memory O +. O + +This O +technique O +makes O +use O +of O +debuggers O +and O +software O +breakpoints O +useless O +. O + +During O +this O +stage O +, O +the O +loader O +may O +also O +call O +a O +certain O +API O +using O +native O +system O +calls O +, O +which O +is O +another O +way O +to O +bypass O +breakpoints O +on O +API O +and O +security O +solutions O +using O +hooks O +. O + +Figure O +7 O +. O + +FinFisher B-Malware +loader O +calling O +native O +Windows B-System +API O +to O +perform O +anti-debugging O +tricks O +At O +this O +point O +, O +the O +fun O +in O +analysis O +is O +not O +over O +. O + +A O +lot O +of O +additional O +anti-sandbox O +checks O +are O +performed O +in O +this O +exact O +order O +: O +Check O +that O +the O +malware O +is O +not O +executed O +under O +the O +root O +folder O +of O +a O +drive O +Check O +that O +the O +malware O +file O +is O +readable O +from O +an O +external O +source O +Check O +that O +the O +hash O +of O +base O +path O +is O +not O +3D6D62AF1A7C8053DBC8E110A530C679 B-Indicator +Check O +that O +the O +full O +malware O +path O +contains O +only O +human O +readable O +characters O +( O +“ O +a-z O +” O +, O +“ O +A-Z O +” O +, O +and O +“ O +0-9 O +” O +) O +Check O +that O +no O +node O +in O +the O +full O +path O +contains O +the O +MD5 O +string O +of O +the O +malware O + +file O +Fingerprint O +the O +system O +and O +check O +the O +following O +registry O +values O +: O +HKLM\SOFTWARE\Microsoft\Cryptography\MachineGuid B-Indicator +should O +not O +be O +“ O +6ba1d002-21ed-4dbe-afb5-08cf8b81ca32 B-Indicator +” O +HKLM\SOFTWARE\Microsoft\Windows B-Indicator +NT\CurrentVersion\DigitalProductId I-Indicator +should O +not O +be O +“ O +55274-649-6478953-23109 B-Indicator +” O +, O +“ O +A22-00001 B-Indicator +” O +, O +or O +“ O +47220 B-Indicator +” O +HARDWARE\Description\System\SystemBiosDate B-Indicator +should O +not O +contain O +“ O +01/02/03 O +” O + +Check O +that O +the O +mutex O +WininetStartupMutex0 O +does O +not O +already O +exist O +Check O +that O +no O +DLL O +whose O +base O +name O +has O +hash O +value O +of O +0xC9CEF3E4 B-Indicator +is O +mapped O +into O +the O +malware O +address O +space O +The O +hashes O +in O +these O +checks O +are O +most O +likely O +correspond O +to O +sandbox O +or O +security O +products O +that O +the O +FinFisher B-Malware +authors O +want O +to O +avoid O +. O + +Next O +, O +the O +loader O +checks O +that O +it O +’ O +s O +not O +running O +in O +a O +virtualized O +environment O +( O +VMWare B-System +or O +Hyper-V B-System +) O +or O +under O +a O +debugger O +. O + +For O +the O +hardware O +virtualization O +check O +, O +the O +loader O +obtains O +the O +hardware O +device O +list O +and O +checks O +if O +the O +MD5 O +of O +the O +vendor O +ID O +is O +equal O +to O +a O +predefined O +list O +. O + +In O +our O +tests O +, O +the O +malware O +sample O +was O +able O +to O +easily O +detect O +both O +VMWare B-System +and O +Hyper-V B-System +environments O +through O +the O +detection O +of O +the O +virtualized O +peripherals O +( O +for O +example O +, O +Vmware B-Organization +has O +VEN_15AD O +as O +vendor O +ID O +, O +HyperV O +has O +VMBus O +as O +bus O +name O +) O +. O + +Office B-System +365 I-System +ATP I-System +sandbox O +employs O +special O +mechanisms O +to O +avoid O +being O +detected O +by O +similar O +checks O +. O + +The O +loader O +’ O +s O +anti-debugger O +code O +is O +based O +on O +the O +following O +three O +methods O +: O +The O +first O +call O +aims O +to O +destroy O +the O +debugger O +connection O +: O +NOTE O +: O +This O +call O +completely O +stops O +the O +execution O +of O +WinDbg O +and O +other O +debuggers O +The O +second O +call O +tries O +to O +detect O +the O +presence O +of O +a O +debugger O +: O +The O +final O +call O +tries O +to O +destroy O +the O +possibility O +of O +adding O +software O +breakpoint O +: O +Finally O +, O +if O +the O +loader O +is O +happy O +with O +all O +the O +checks O +done O +so O +far O +, O +based O +on O +the O +victim O +operating O +system O +( O +32 O +or O +64-bit O +) O +it O +proceeds O +to O +decrypt O +a O +set O +of O +fake O +bitmap O +resources O +( O +stage O +2 O + +) O +embedded O +in O +the O +executable O +and O +prepares O +the O +execution O +of O +a O +new O +layer O +of O +VM O +decoding O +. O + +Each O +bitmap O +resource O +is O +extracted O +, O +stripped O +of O +the O +first O +0x428 O +bytes O +( O +BMP O +headers O +and O +garbage O +data O +) O +, O +and O +combined O +into O +one O +file O +. O + +The O +block O +is O +decrypted O +using O +a O +customized O +algorithm O +that O +uses O +a O +key O +derived O +from O +the O +original O +malware O +dropper O +’ O +s O +TimeDateStamp O +field O +multiplied O +by O +5 O +. O + +Figure O +8 O +. O + +The O +fake O +bitmap O +image O +embedded O +as O +resource O +The O +32-bit O +stage O +2 O +malware O +uses O +a O +customized O +loading O +mechanism O +( O +i.e. O +, O +the O +PE O +file O +has O +a O +scrambled O +IAT O +and O +relocation O +table O +) O +and O +exports O +only O +one O +function O +. O + +For O +the O +64-bit O +stage O +2 O +malware O +, O +the O +code O +execution O +is O +transferred O +from O +the O +loader O +using O +a O +well-known O +technique O +called O +Heaven O +’ O +s O +Gate O +. O + +In O +the O +next O +sections O +, O +for O +simplicity O +, O +we O +will O +continue O +the O +analysis O +only O +on O +the O +64-bit O +payload O +. O + +Figure O +9 O +. O + +Heaven O +’ O +s O +gate O +is O +still O +in O +use O +in O +2017 O +Stage O +2 O +: O +A O +second O +multi-platform O +virtual O +machine O +The O +64-bit O +stage O +2 O +malware O +implements O +another O +loader O +combined O +with O +another O +virtual O +machine O +. O + +The O +architecture O +is O +quite O +similar O +to O +the O +one O +described O +previously O +, O +but O +the O +opcodes O +are O +slightly O +different O +. O + +After O +reversing O +these O +opcodes O +, O +we O +were O +able O +to O +update O +our O +interpreter O +script O +to O +support O +both O +32-bit O +and O +64-bit O +virtual O +machines O +used O +by O +FinFisher B-Malware +. O + +INDEX O +MNEMONIC O +DESCRIPTION O +0x0 O +JMP O +Special O +obfuscated O +conditional O +Jump O +( O +always O +taken O +or O +always O +ignored O +) O +0x1 O +JMP O +Jump O +to O +a O +function O +( O +same O +as O +opcode O +0x10 O +) O +0x2 O +CALL O +Call O +to O +the O +function O +pointed O +by O +the O +internal O +VM O +value O +0x3 O +CALL O +Optimized O +CALL O +function O +( O +like O +the O +0x1E O +opcode O +of O +the O +32-bit O +VM O +) O +0x4 O +EXEC O +Execute O +code O +and O +move O +to O +the O +next O +packet O +0x5 O +JMP O +Jump O +to O +an O +internal O +function O +0x6 O +NOP O +No O +operation O +, O +move O +to O +the O + +next O +packet O +0x7 O +CALL O +Call O +an O +imported O +API O +( O +whose O +address O +is O +stored O +in O +the O +internal O +VM O +value O +) O +0x8 O +LOAD O +Load O +a O +value O +into O +the O +VM O +descriptor O +structure O +* O +0x9 O +STORE O +Store O +the O +internal O +VM O +value O +inside O +a O +register O +0xA O +WRITE O +Resolve O +a O +pointer O +and O +store O +the O +value O +of O +a O +register O +in O +its O +content O +0xB O +READ O +Move O +the O +value O +pointed O +by O +the O +VM O +internal O +value O +into O +a O +register O +0xC O +LOAD O +Load O +a O +value O +into O +the O +VM O +descriptor O +structure O +( O +not O +optimized O +) O +0xD O +CMP O +Compare O +the O +value O +pointed O +by O +the O +internal O +VM O +descriptor O + +with O +a O +register O +0xE O +CMP O +Compare O +the O +value O +pointed O +by O +the O +internal O +VM O +descriptor O +with O +an O +immediate O +value O +0xF O +XCHG O +Exchange O +the O +value O +pointed O +by O +the O +internal O +VM O +descriptor O +with O +a O +register O +0x10 O +SHL O +Jump O +to O +a O +function O +( O +same O +as O +opcode O +0x1 O +) O +This O +additional O +virtual O +machine O +performs O +the O +same O +duties O +as O +the O +one O +already O +described O +but O +in O +a O +64-bit O +environment O +. O + +It O +extracts O +and O +decrypts O +the O +stage O +3 O +malware O +, O +which O +is O +stored O +in O +encrypted O +resources O +such O +as O +fake O +dialog O +boxes O +. O + +The O +extraction O +method O +is O +the O +same O +, O +but O +the O +encryption O +algorithm O +( O +also O +XOR O +) O +is O +much O +simpler O +. O + +The O +new O +payload O +is O +decrypted O +, O +remapped O +, O +and O +executed O +in O +memory O +, O +and O +represents O +the O +installation O +and O +persistence O +stage O +of O +the O +malware O +. O + +Stage O +3 O +: O +Installer O +that O +takes O +DLL O +side-loading O +to O +a O +new O +level O +Stage O +3 O +represents O +the O +setup O +program O +for O +FinFisher B-Malware +. O + +It O +is O +the O +first O +plain O +stage O +that O +does O +not O +employ O +a O +VM O +or O +obfuscation O +. O + +The O +code O +supports O +two O +different O +installation O +methods O +: O +setup O +in O +a O +UAC-enforced B-System +environment I-System +( O +with O +limited O +privileges O +) O +, O +or O +an O +installation O +with O +full-administrative O +privileges O +enabled O +( O +in O +cases O +where O +the O +malware O +gains O +the O +ability O +to O +run O +with O +elevated O +permissions O +) O +. O + +We O +were O +a O +bit O +disappointed O +that O +we O +did O +not O +see O +traces O +of O +a O +true O +privilege B-Vulnerability +escalation I-Vulnerability +exploit I-Vulnerability +after O +all O +this O +deobfuscation O +work O +, O +but O +it O +seems O +these O +FinFisher B-Malware +samples O +were O +designed O +to O +work O +just O +using O +UAC O +bypasses O +. O + +The O +setup O +code O +receives O +an O +installation O +command O +from O +the O +previous O +stage O +. O + +In O +our O +test O +, O +this O +command O +was O +the O +value O +3 O +. O + +The O +malware O +creates O +a O +global O +event O +named O +0x0A7F1FFAB12BB2 B-Indicator +and O +drops O +some O +files O +under O +a O +folder O +located O +in O +C B-Indicator +: I-Indicator +\ProgramData I-Indicator +or O +in O +the O +user O +application O +data O +folder O +. O + +The O +name O +of O +the O +folder O +and O +the O +malware O +configuration O +are O +read O +from O +a O +customized O +configuration O +file O +stored O +in O +the O +resource O +section O +of O +the O +setup O +program O +. O + +Here O +the O +list O +of O +the O +files O +potentially O +dropped O +during O +the O +installation O +stage O +: O +FILE O +NAME O +STAGE O +DESCRIPTION O +d3d9.dll B-Indicator +Stage O +4 O +Malware O +loader O +used O +for O +UAC O +environments O +with O +limited O +privileges O +; O +also O +protected O +by O +VM O +obfuscation O +aepic.dll B-Indicator +, O +sspisrv.dll B-Indicator +, O +userenv.dll B-Indicator +Stage O +4 O +Malware O +loader O +used O +in O +presence O +of O +administrative O +privileges O +; O +executed O +from O +( O +and O +injected O +into O +) O +a O +fake O +service O +; O +also O +protected O +by O +VM O +obfuscation O +msvcr90.dll B-Indicator +Stage O +5 O +Malware O +payload O +injected O +into O + +the O +explorer.exe B-Indicator +or O +winlogon.exe B-Indicator +process O +; O +also O +protected O +by O +VM O +obfuscation O +.cab O +Config O +Main O +configuration O +file O +; O +encrypted O +setup.cab B-Indicator +Unknown O +Last O +section O +of O +the O +setup O +executable O +; O +content O +still O +unknown O +.7z O +Plugin O +Malware O +plugin O +used O +to O +spy O +the O +victim O +network O +communications O +wsecedit.rar B-Indicator +Stage O +6 O +Main O +malware O +executable O +After O +writing O +some O +of O +these O +files O +, O +the O +malware O +decides O +which O +kind O +of O +installation O +to O +perform O +based O +on O +the O +current O +privilege O +provided O +by O +the O +hosting O +process O +( O +for O +example O +, O +if O +a O +Microsoft B-System +Office I-System +process O +was O +used O +as O +exploit O +vector O +) O +: O +Installation O +process O +under O + +UAC O +When O +running O +under O +a O +limited O +UAC O +account O +, O +the O +installer O +extracts O +d3d9.dll B-Indicator +and O +creates O +a O +persistence O +key O +under O +HKCU\Software\Microsoft\Windows\Run B-Indicator +. O + +The O +malware O +sets O +a O +registry O +value O +( O +whose O +name O +is O +read O +from O +the O +configuration O +file O +) O +to O +“ O +C B-Indicator +: I-Indicator +\Windows\system32\rundll32.exe I-Indicator +c B-Indicator +: I-Indicator +\ProgramData\AuditApp\d3d9.dll I-Indicator +, I-Indicator +Control_Run B-Indicator +” O +. O + +Before O +doing O +this O +, O +the O +malware O +makes O +a O +screenshot O +of O +the O +screen O +and O +displays O +it O +on O +top O +of O +all O +other O +windows B-System +for O +few O +seconds O +. O + +This O +indicates O +that O +the O +authors O +are O +trying O +to O +hide O +some O +messages O +showed O +by O +the O +system O +during O +the O +setup O +process O +. O + +When O +loaded O +with O +startup O +command O +2 O +, O +the O +installer O +can O +copy O +the O +original O +explorer.exe B-Indicator +file I-Indicator +inside O +its O +current O +running O +directory O +and O +rename O +d3d9.dll B-Indicator +to O +uxtheme.dll B-Indicator +. O + +In O +this O +case O +the O +persistence O +is O +achieved O +by O +loading O +the O +original O +explorer.exe B-Indicator +from O +its O +startup O +location O +and O +, O +using O +DLL O +side-loading O +, O +passing O +the O +execution O +control O +to O +the O +stage O +4 O +malware O +( O +discussed O +in O +next O +section O +) O +. O + +Finally O +, O +the O +malware O +spawns O +a O +thread O +that O +has O +the O +goal O +to O +load O +, O +remap O +, O +and O +relocate O +the O +stage O +5 O +malware O +. O + +In O +this O +context O +, O +there O +is O +indeed O +no O +need O +to O +execute O +the O +stage O +4 O +malware O +. O + +The O +msvcr90.dll B-Indicator +file I-Indicator +is O +opened O +, O +read O +, O +and O +decrypted O +, O +and O +the O +code O +execution O +control O +is O +transferred O +to O +the O +RunDll O +exported O +routine O +. O + +In O +the O +case O +of O +32-bit O +systems O +, O +the O +malware O +may O +attempt O +a O +known O +UAC O +bypass O +by O +launching O +printui.exe B-Indicator +system O +process O +and O +using O +token O +manipulation O +with O +NtFilterToken O +as O +described O +in O +this O +blog O +post O +. O + +Installation O +process O +with O +administrative O +privilege O +This O +installation O +method O +is O +more O +interesting O +because O +it O +reveals O +how O +the O +malware O +tries O +to O +achieve O +stealthier O +persistence O +on O +the O +machine O +. O + +The O +method O +is O +a O +well-known O +trick O +used O +by O +penetration O +testers O +that O +was O +automated O +and O +generalized O +by O +FinFisher B-Malware +The O +procedure O +starts O +by O +enumerating O +the O +KnownDlls O +object O +directory O +and O +then O +scanning O +for O +section O +objects O +of O +the O +cached O +system O +DLLs O +. O + +Next O +, O +the O +malware O +enumerates O +all O +.exe O +programs O +in O +the O +% O +System O +% O +folder O +and O +looks O +for O +an O +original O +signed O +Windows B-System +binary O +that O +imports O +from O +at O +least O +one O +KnownDll O +and O +from O +a O +library O +that O +is O +not O +in O +the O +KnownDll O +directory O +. O + +When O +a O +suitable O +.exe O +file O +candidate O +is O +found O +, O +it O +is O +copied O +into O +the O +malware O +installation O +folder O +( O +for O +example O +, O +C B-Indicator +: I-Indicator +\ProgramData I-Indicator +) O +. O + +At O +this O +point O +the O +malware O +extracts O +and O +decrypts O +a O +stub O +DLL O +from O +its O +own O +resources O +( O +ID O +101 O +) O +. O + +It O +then O +calls O +a O +routine O +that O +adds O +a O +code O +section O +to O +a O +target O +module O +. O + +This O +section O +will O +contain O +a O +fake O +export O +table O +mimicking O +the O +same O +export O +table O +of O +the O +original O +system O +DLL O +chosen O +. O + +At O +the O +time O +of O +writing O +, O +the O +dropper O +supports O +aepic.dll B-Indicator +, O +sspisrv.dll B-Indicator +, O +ftllib.dll B-Indicator +, O +and O +userenv.dll B-Indicator +to O +host O +the O +malicious O +FinFisher B-Malware +payload O +. O + +Finally O +, O +a O +new O +Windows B-System +service O +is O +created O +with O +the O +service O +path O +pointing O +to O +the O +candidate O +.exe O +located O +in O +this O +new O +directory O +together O +with O +the O +freshly O +created O +, O +benign-looking O +DLL O +. O + +In O +this O +way O +, O +when O +the O +service O +runs O +during O +boot O +, O +the O +original O +Windows B-System +executable O +is O +executed O +from O +a O +different O +location O +and O +it O +will O +automatically O +load O +and O +map O +the O +malicious O +DLL O +inside O +its O +address O +space O +, O +instead O +of O +using O +the O +genuine O +system O +library O +. O + +This O +routine O +is O +a O +form O +of O +generic O +and O +variable O +generator O +of O +DLL O +side-loading O +combinations O +. O + +Figure O +10 O +. O + +Windows B-System +Defender I-System +ATP I-System +timeline O +can O +pinpoint O +the O +service O +DLL O +side-loading O +trick O +( O +in O +this O +example O +, O +using O +fltlib.dll B-Indicator +) O +. O + +In O +the O +past O +, O +we O +have O +seen O +other O +activity O +groups O +like O +LEAD O +employ O +a O +similar O +attacker O +technique O +named O +“ O +proxy-library O +” O +to O +achieve O +persistence O +, O +but O +not O +with O +this O +professionalism O +. O + +The O +said O +technique O +brings O +the O +advantage O +of O +avoiding O +auto-start O +extensibility O +points O +( O +ASEP O +) O +scanners O +and O +programs O +that O +checks O +for O +binaries O +installed O +as O +service O +( O +for O +the O +latter O +, O +the O +service O +chosen O +by O +FinFisher B-Malware +will O +show O +up O +as O +a O +clean O +Windows B-System +signed O +binary O +) O +. O + +The O +malware O +cleans O +the O +system O +event O +logs O +using O +OpenEventLog/ClearEventLog O +APIs O +, O +and O +then O +terminates O +the O +setup O +procedure O +with O +a O +call O +to O +StartService O +to O +run O +the O +stage O +4 O +malware O +. O + +Figure O +11 O +. O + +The O +DLL O +side-loaded O +stage O +4 O +malware O +mimicking O +a O +real O +export O +table O +to O +avoid O +detection O +Stage O +4 O +: O +The O +memory O +loader O +– O +Fun O +injection O +with O +GDI O +function O +hijacking O +Depending O +on O +how O +stage O +4 O +was O +launched O +, O +two O +different O +things O +may O +happen O +: O +In O +the O +low-integrity O +case O +( O +under O +UAC O +) O +the O +installer O +simply O +injects O +the O +stage O +5 O +malware O +into O +the O +bogus O +explorer.exe B-Indicator +process O +started O +earlier O +and O +terminates O +In O +the O +high-integrity O +case O +( O +with O +administrative O +privileges O +or O +after O +UAC O +bypass O +) O +, O +the O +code O +searches O +for O +the O +process O +hosting O +the O +Plug O +and O +Play O +service O +( O +usually O +svchost.exe B-Indicator + +) O +loaded O +in O +memory O +and O +injects O +itself O +into O +it O +For O +the O +second O +scenario O +, O +the O +injection O +process O +works O +like O +this O +: O +The O +malware O +opens O +the O +target O +service O +process O +. O + +It O +allocates O +and O +fills O +four O +chunks O +of O +memory O +inside O +the O +service O +process O +. O + +One O +chunk O +contains O +the O +entire O +malware O +DLL O +code O +( O +without O +PE O +headers O +) O +. O + +Another O +chunk O +is O +used O +to O +copy O +a O +basic O +Ntdll O +and O +Kernel32 O +import O +address O +table O +. O + +Two O +chunks O +are O +filled O +with O +an O +asynchronous O +procedure O +call O +( O +APC O +) O +routine O +code O +and O +a O +stub O +. O + +It O +opens O +the O +service O +thread O +of O +the O +service O +process O +and O +uses O +the O +ZwQueueApcThread B-Indicator +native O +API O +to O +inject O +an O +APC O +. O + +The O +APC O +routine O +creates O +a O +thread O +in O +the O +context O +of O +the O +svchost.exe B-Indicator +process O +that O +will O +map O +and O +execute O +the O +stage O +5 O +malware O +into O +the O +winlogon.exe B-Indicator +process O +. O + +The O +injection O +method O +used O +for O +winlogon.exe B-Indicator +is O +also O +interesting O +and O +quite O +unusual O +. O + +We O +believe O +that O +this O +method O +is O +engineered O +to O +avoid O +trivial O +detection O +of O +process O +injection O +using O +the O +well-detected O +CreateRemoteThread B-Indicator +or O +ZwQueueApcThread B-Indicator +API O +. O + +The O +malware O +takes O +these O +steps O +: O +Check O +if O +the O +system O +master O +boot O +record O +( O +MBR O +) O +contains O +an O +infection O +marker O +( O +0xD289C989C089 B-Indicator +8-bytes O +value O +at O +offset O +0x2C O +) O +, O +and O +, O +if O +so O +, O +terminate O +itself O +Check O +again O +if O +the O +process O +is O +attached O +to O +a O +debugger O +( O +using O +the O +techniques O +described O +previously O +) O +Read O +, O +decrypt O +, O +and O +map O +the O +stage O +5 O +malware O +( O +written O +in O +the O +previous O +stage O +in O +msvcr90.dll B-Indicator +) O +Open O +winlogon.exe B-Indicator +process O +Load O +user32.dll B-Indicator +system O +library O +and O +read O +the O +KernelCallbackTable B-Indicator + +pointer O +from O +its O +own O +process O +environment O +block O +( O +PEB O +) O +( O +Note O +: O +The O +KernelCallbackTable O +points O +to O +an O +array O +of O +graphic O +functions O +used O +by O +Win32 O +kernel O +subsystem O +module O +win32k.sys B-Indicator +as O +call-back O +into O +user-mode O +. O + +) O +Calculate O +the O +difference O +between O +this O +pointer O +and O +the O +User32 O +base O +address O +. O + +Copy O +the O +stage O +5 O +DLL O +into O +winlogon.exe B-Indicator +Allocate O +a O +chunk O +of O +memory O +in O +winlogon.exe B-Indicator +process O +and O +copy O +the O +same O +APC O +routine O +seen O +previously O +Read O +and O +save O +the O +original O +pointer O +of O +the O +__fnDWORD O +internal O +User32 O +routine O +( O +located O +at O +offset O ++0x10 O +of O +the O +KernelCallbackTable O +) O +and O +replace O +this O +pointer O +with O +the O +address O +of O +the O +APC O +stub O +routine O +After O +this O +function O +pointer O +hijacking O +, O +when O +winlogon.exe B-Indicator +makes O +any O +graphical O +call O +( O +GDI O +) O +, O +the O +malicious O +code O +can O +execute O +without O +using O +CreateRemoteThread O +or O + +similar O +triggers O +that O +are O +easily O +detectable O +. O + +After O +execution O +it O +takes O +care O +of O +restoring O +the O +original O +KernelCallbackTable O +. O + +Stage O +5 O +: O +The O +final O +loader O +takes O +control O +The O +stage O +5 O +malware O +is O +needed O +only O +to O +provide O +one O +more O +layer O +of O +obfuscation O +, O +through O +the O +VM O +, O +of O +the O +final O +malware O +payload O +and O +to O +set O +up O +a O +special O +Structured O +Exception O +Hander O +routine O +, O +which O +is O +inserted O +as O +Wow64PrepareForException O +in O +Ntdll O +. O + +This O +special O +exception O +handler O +is O +needed O +to O +manage O +some O +memory O +buffers O +protection O +and O +special O +exceptions O +that O +are O +used O +to O +provide O +more O +stealthy O +execution O +. O + +After O +the O +VM O +code O +has O +checked O +again O +the O +user O +environment O +, O +it O +proceeds O +to O +extract O +and O +execute O +the O +final O +un-obfuscated O +payload O +sample O +directly O +into O +winlogon.exe B-Indicator +( O +alternatively O +, O +into O +explorer.exe B-Indicator +) O +process O +. O + +After O +the O +payload O +is O +extracted O +, O +decrypted O +, O +and O +mapped O +in O +the O +process O +memory O +, O +the O +malware O +calls O +the O +new O +DLL O +entry O +point O +, O +and O +then O +the O +RunDll O +exported O +function O +. O + +The O +latter O +implements O +the O +entire O +spyware O +program O +. O + +Stage O +6 O +: O +The O +payload O +is O +a O +modular O +spyware O +framework O +for O +further O +analysis O +Our O +journey O +to O +deobfuscating O +FinFisher B-Malware +has O +allowed O +us O +to O +uncover O +the O +complex O +anti-analysis O +techniques O +used O +by O +this O +malware O +, O +as O +well O +as O +to O +use O +this O +intel O +to O +protect O +our O +customers O +, O +which O +is O +our O +top O +priority O +. O + +Analysis O +of O +the O +additional O +spyware O +modules O +is O +future O +work O +. O + +It O +is O +evident O +that O +the O +ultimate O +goal O +of O +this O +program O +is O +to O +steal O +information O +. O + +The O +malware O +architecture O +is O +modular O +, O +which O +means O +that O +it O +can O +execute O +plugins O +. O + +The O +plugins O +are O +stored O +in O +its O +resource O +section O +and O +can O +be O +protected O +by O +the O +same O +VM O +. O + +The O +sample O +we O +analyzed O +in O +October O +, O +for O +example O +, O +contains O +a O +plugin O +that O +is O +able O +to O +spy O +on O +internet O +connections O +, O +and O +can O +even O +divert O +some O +SSL O +connections O +and O +steal O +data O +from O +encrypted O +traffic O +. O + +Some O +FinFisher B-Malware +variants O +incorporate O +an O +MBR B-Indicator +rootkit I-Indicator +, O +the O +exact O +purpose O +of O +which O +is O +not O +clear O +. O + +Quite O +possibly O +, O +this O +routine O +targets O +older O +platforms O +like O +Windows B-System +7 I-System +and O +machines O +not O +taking O +advantage O +of O +hardware O +protections O +like O +UEFI O +and O +SecureBoot O +, O +available O +on O +Windows B-System +10 I-System +. O + +Describing O +this O +additional O +piece O +of O +code O +in O +detail O +is O +outside O +the O +scope B-System +of O +this O +analysis O +and O +may O +require O +a O +new O +dedicated O +blog O +post O +. O + +Defense O +against O +FinFisher B-Malware +Exposing O +as O +much O +of O +FinFisher B-Malware +’ O +s O +riddles O +as O +possible O +during O +this O +painstaking O +analysis O +has O +allowed O +us O +to O +ensure O +our O +customers O +are O +protected O +against O +this O +advanced O +piece O +of O +malware O +. O + +Windows B-System +10 I-System +S O +devices O +are O +naturally O +protected O +against O +FinFisher B-Malware +and O +other O +threats O +thanks O +to O +the O +strong O +code O +integrity O +policies O +that O +don O +’ O +t O +allow O +unknown O +unsigned O +binaries O +to O +run O +( O +thus O +stopping O +FinFisher B-Malware +’ O +s O +PE O +installer O +) O +or O +loaded O +( O +blocking O +FinFisher B-Malware +’ O +s O +DLL O +persistence O +) O +. O + +On O +Windows B-System +10 I-System +, O +similar O +code O +integrity O +policies O +can O +be O +configured O +using O +Windows B-System +Defender I-System +Application I-System +Control I-System +. O + +Office B-System +365 I-System +Advanced I-System +Threat I-System +Protection I-System +secures O +mailboxes O +from O +email O +campaigns O +that O +use O +zero-day B-Vulnerability +exploits I-Vulnerability +to O +deliver O +threats O +like O +FinFisher B-Malware +. O + +Office B-System +365 I-System +ATP I-System +blocks O +unsafe O +attachments O +, O +malicious O +links O +, O +and O +linked-to O +files O +using O +time-of-click O +protection O +. O + +Using O +intel O +from O +this O +research O +, O +we O +have O +made O +Office B-System +365 I-System +ATP I-System +more O +resistant O +to O +FinFisher B-Malware +’ O +s O +anti-sandbox O +checks O +. O + +Generic O +detections O +, O +advanced O +behavioral O +analytics O +, O +and O +machine O +learning O +technologies O +in O +Windows B-System +Defender I-System +Advanced I-System +Threat I-System +Protection I-System +detect O +FinFisher B-Malware +’ O +s O +malicious O +behavior O +throughout O +the O +attack O +kill O +chain O +and O +alert O +SecOps O +personnel O +. O + +Windows B-System +Defender I-System +ATP I-System +also O +integrates O +with O +the O +Windows B-System +protection O +stack O +so O +that O +protections O +from O +Windows B-System +Defender I-System +AV I-System +and O +Windows B-System +Defender I-System +Exploit I-System +Guard I-System +are O +reported O +in O +Windows B-System +Defender I-System +ATP I-System +portal O +, O +enabling O +SecOps O +personnel O +to O +centrally O +manage O +security O +, O +and O +as O +well O +as O +promptly O +investigate O +and O +respond O +to O +hostile O +activity O +in O +the O +network O +. O + +We O +hope O +that O +this O +writeup O +of O +our O +journey O +through O +all O +the O +multiple O +layers O +of O +protection O +, O +obfuscation O +, O +and O +anti-analysis O +techniques O +of O +FinFisher B-Malware +will O +be O +useful O +to O +other O +researchers O +studying O +this O +malware O +. O + +We O +believe O +that O +an O +industry-wide O +collaboration O +and O +information-sharing O +is O +important O +in O +defending O +customers O +against O +this O +complex O +piece O +of O +malware O +. O + +TUESDAY O +, O +APRIL O +9 O +, O +2019 O +Gustuff B-Malware +banking O +botnet O +targets O +Australia O +EXECUTIVE O +SUMMARY O +Cisco B-Organization +Talos I-Organization +has O +uncovered O +a O +new O +Android-based B-System +campaign O +targeting O +Australian O +financial O +institutions O +. O + +As O +the O +investigation O +progressed O +, O +Talos B-Organization +came O +to O +understand O +that O +this O +campaign O +was O +associated O +with O +the O +" O +ChristinaMorrow O +'' O +text O +message O +spam O +scam O +previously O +spotted O +in O +Australia O +. O + +Although O +this O +malware O +'s O +credential-harvest O +mechanism O +is O +not O +particularly O +sophisticated O +, O +it O +does O +have O +an O +advanced O +self-preservation O +mechanism O +. O + +Even O +though O +this O +is O +not O +a O +traditional O +remote O +access O +tool O +( O +RAT O +) O +, O +this O +campaign O +seems O +to O +target O +mainly O +private O +users O +. O + +Aside O +from O +the O +credential O +stealing O +, O +this O +malware O +also O +includes O +features O +like O +the O +theft O +of O +users O +' O +contact O +list O +, O +collecting O +phone O +numbers O +associated O +names O +, O +and O +files O +and O +photos O +on O +the O +device O +. O + +But O +that O +does O +n't O +mean O +companies O +and O +organizations O +are O +out O +of O +the O +woods O +. O + +They O +should O +still O +be O +on O +the O +lookout O +for O +these O +kinds O +of O +trojans O +, O +as O +the O +attackers O +could O +target O +corporate O +accounts O +that O +contain O +large O +amounts O +of O +money O +. O + +The O +information O +collected O +by O +the O +malware O +and O +the O +control O +over O +the O +victim O +'s O +mobile O +device O +allows O +their O +operators O +to O +perform O +more O +complex O +social O +engineering O +attacks O +. O + +A O +motivated O +attacker O +can O +use O +this O +trojan O +to O +harvest O +usernames O +and O +passwords O +and O +then O +reuse O +them O +to O +login O +into O +the O +organization O +'s O +system O +where O +the O +victim O +works O +. O + +This O +is O +a O +good O +example O +where O +two-factor O +authentication O +based O +on O +SMS O +would O +fail O +since O +the O +attacker O +can O +read O +the O +SMS O +. O + +Corporations O +can O +protect O +themselves O +from O +these O +side-channel O +attacks O +by O +deploying O +client-based O +two-factor O +authentication O +, O +such O +as O +Duo B-System +Security I-System +. O + +One O +of O +the O +most O +impressive O +features O +of O +this O +malware O +is O +its O +resilience O +. O + +If O +the O +command O +and O +control O +( O +C2 O +) O +server O +is O +taken O +down O +, O +the O +malicious O +operator O +can O +still O +recover O +the O +malware O +control O +by O +sending O +SMS O +messages O +directly O +to O +the O +infected O +devices O +. O + +This O +makes O +the O +taking O +down O +and O +recovery O +of O +the O +network O +much O +harder O +and O +poses O +a O +considerable O +challenge O +for O +defenders O +. O + +THE O +CAMPAIGN O +The O +malware O +'s O +primary O +infection O +vector O +is O +SMS O +. O + +Just O +like O +the O +old-school O +mail O +worms O +that O +used O +the O +victim O +'s O +address B-System +book I-System +to O +select O +the O +next O +victims O +, O +this O +banking O +trojan O +'s O +activation O +cycle O +includes O +the O +exfiltration O +of O +the O +victim O +'s O +address O +book O +. O + +The O +trojan O +will O +receive O +instructions O +from O +the O +C2 O +to O +spread O +. O + +Spread O +command O +from O +C2 O +The O +victim O +receives O +the O +command O +sendSMSMass O +. O + +Usually O +, O +this O +message O +targets O +four O +or O +five O +people O +at O +a O +time O +. O + +The O +body O +contains O +a O +message O +and O +URL O +. O + +Again O +, O +the O +concept O +is O +that O +new O +victims O +are O +more O +likely O +to O +install O +the O +malware O +if O +the O +SMS O +comes O +from O +someone O +they O +know O +. O + +When O +a O +victim O +tries O +to O +access O +the O +URL O +in O +the O +SMS O +body O +, O +the O +C2 O +will O +check O +if O +the O +mobile O +device O +meets O +the O +criteria O +to O +receive O +the O +malware O +( O +see O +infrastructure O +section O +) O +. O + +If O +the O +device O +does O +not O +meet O +the O +criteria O +, O +it O +wo O +n't O +receive O +any O +data O +, O +otherwise O +, O +it O +will O +be O +redirected O +to O +a O +second O +server O +to O +receive O +a O +copy O +of O +the O +malware O +to O +install O +on O +their O +device O +. O + +The O +domain O +on O +this O +campaign O +was O +registered O +on O +Jan. O +19 O +, O +2019 O +. O + +However O +, O +Talos B-Organization +has O +identified O +that O +was O +used O +at O +least O +since O +November O +2018 O +. O + +During O +the O +investigation O +, O +Talos B-Organization +was O +also O +able O +to O +determine O +that O +the O +same O +infrastructure O +has O +been O +used O +to O +deploy O +similar O +campaigns O +using O +different O +versions O +of O +the O +malware O +. O + +Distribution O +of O +victims O +. O + +Talos B-Organization +assess O +with O +high O +confidence O +that O +this O +campaign O +is O +targeting O +Australian O +financial O +institutions O +based O +on O +several O +factors O +. O + +Our O +Umbrella O +telemetry O +shows O +that O +the O +majority O +of O +the O +request O +comes O +from O +Australia O +and O +the O +majority O +of O +the O +phone O +numbers O +infected O +have O +the O +international O +indicative O +for O +Australia O +. O + +Finally O +, O +the O +specific O +overlays O +are O +designed O +for O +Australian O +financial O +institutions O +, O +and O +Australia O +is O +one O +of O +the O +geographic O +regions O +that O +is O +accepted O +by O +the O +C2 O +. O + +DNS O +queries O +distribution O +over O +time O +The O +campaign O +does O +n't O +seem O +to O +be O +growing O +at O +a O +fast O +pace O +. O + +Our O +data O +shows O +, O +on O +average O +, O +about O +three O +requests O +per O +hour O +to O +the O +drop O +host O +. O + +This O +request O +is O +only O +made O +upon O +installation O +, O +but O +there O +is O +no O +guarantee O +that O +it O +will O +be O +installed O +. O + +This O +data O +, O +when O +analyzed O +with O +the O +number O +of O +commands O +to O +send O +SMSs O +that O +Talos O +received O +during O +the O +investigation O +, O +lead O +us O +to O +conclude O +that O +the O +malicious O +operator O +is O +aggressively O +spreading O +the O +malware O +, O +but O +that O +does O +n't O +seem O +to O +result O +in O +the O +same O +number O +of O +new O +infections O +. O + +Examples O +of O +the O +overlays O +available O +to O +the O +malware O +Above O +, O +you O +can O +see O +examples O +of O +the O +injections O +that O +distributed O +to O +the O +malware O +as O +part O +of O +this O +specific O +campaign O +. O + +While O +doing O +our O +investigation O +we O +were O +able O +to O +identify O +other O +malware O +packages O +with O +different O +names O +. O + +Some O +of O +these O +might O +have O +been O +used O +on O +old O +campaigns O +or O +were O +already O +prepared O +for O +new O +campaigns O +. O + +MALWARE O +TECHNICAL O +DETAILS O +During O +our O +investigation O +, O +researchers O +uncovered O +a O +malware O +known O +as O +" O +Gustuff. B-Malware +'' O +. O + +Given O +the O +lack O +of O +indicators O +of O +compromise O +, O +we O +decided O +to O +check O +to O +see O +if O +this O +was O +the O +same O +malware O +we O +had O +been O +researching O +. O + +Our O +Threat O +Intelligence O +and O +Interdiction O +team O +found O +the O +Gustuff B-Malware +malware O +being O +advertised O +in O +the O +Exploit.in B-Indicator +forum O +as O +a O +botnet O +for O +rent O +. O + +The O +seller O +, O +known O +as O +" O +bestoffer O +, O +'' O +was O +, O +at O +some O +point O +, O +expelled O +from O +the O +forum O +. O + +Gustuff B-Malware +advertising O +screenshot O +The O +companies O +advertised O +in O +the O +image O +above O +were O +from O +Australia O +, O +which O +matches O +up O +with O +the O +campaign O +we O +researched O +. O + +The O +screenshots O +provided O +by O +the O +author O +align O +with O +the O +advertised O +features O +and O +the O +features O +that O +we O +discovered O +while O +doing O +our O +analysis O +. O + +Admin O +panel O +The O +administration O +panel O +shows O +the O +application O +configuration O +, O +which O +matches O +the O +commands O +from O +the O +C2 O +. O + +Country O +selection O +The O +administration O +console O +screenshots O +also O +show O +the O +ability O +to O +filter O +the O +results O +by O +country O +. O + +In O +this O +case O +, O +" O +AU O +'' O +is I-Organization +the O +code O +shown O +, O +which O +is O +Australia O +. O + +Based O +on O +this O +information O +, O +Talos B-Organization +assesses O +with O +high O +confidence O +that O +the O +malware O +is O +the O +same O +and O +this O +is O +, O +in O +fact O +, O +the O +Gustuff B-Malware +malware O +. O + +Design O +In O +the O +manifest O +, O +the O +malware O +requests O +a O +large O +number O +of O +permissions O +. O + +However O +, O +it O +does O +n't O +request O +permissions O +like O +BIND_ADMIN O +. O + +To O +perform O +some O +of O +its O +activities O +, O +the O +malware O +does O +not O +need O +high O +privileges O +inside O +the O +device O +, O +as O +we O +will O +explain O +ahead O +. O + +Permissions O +in O +the O +manifest O +This O +malware O +is O +designed O +to O +avoid O +detection O +and O +analysis O +. O + +It O +has O +several O +protections O +in O +place O +, O +both O +in O +the O +C2 O +and O +the O +malware O +'s O +code O +. O + +The O +code O +is O +not O +only O +obfuscated O +but O +also O +packed O +. O + +The O +packer O +, O +besides O +making O +the O +static O +analysis O +more O +complex O +, O +will O +break O +the O +standard O +debugger O +. O + +Manifest O +activity O +declaration O +Class O +list O +inside O +the O +dex O +file O +The O +main O +malware O +classes O +are O +packed O +, O +to O +a O +point O +where O +the O +class O +defined O +in O +the O +manifest O +has O +a O +handler O +for O +the O +MAIN O +category O +that O +does O +not O +exist O +in O +the O +DEX O +file O +. O + +Error O +when O +trying O +to O +debug O +the O +malware O +using O +the O +Android B-System +Studio I-System +IDE I-System +. O + +One O +of O +the O +side O +effects O +of O +this O +packer O +is O +the O +inability O +of O +Android B-System +Studio I-System +IDE I-System +to O +debug O +the O +code O +. O + +This O +happens O +because O +the O +IDE O +executes O +the O +code O +from O +the O +Android B-System +debug I-System +bridge I-System +( O +ADB O +) O +by O +calling O +the O +activity O +declared O +in O +the O +manifest O +by O +name O +. O + +Since O +the O +class O +does O +not O +exist O +at O +startup O +, O +the O +application O +does O +not O +run O +on O +the O +debugger O +. O + +Although O +Talos B-Malware +analyzed O +the O +unpacked O +version O +of O +the O +code O +, O +the O +packer O +analysis O +is O +beyond O +the O +scope O +of O +this O +post O +. O + +Check O +code O +for O +emulators O +As O +part O +of O +its O +defense O +, O +the O +malware O +payload O +first O +checks O +for O +emulators O +to O +prevent O +analysis O +on O +sandboxes O +. O + +It O +checks O +for O +different O +kinds O +of O +emulators O +, O +including O +QEMU B-System +, O +Genymotion B-System +, O +BlueStacks B-System +and O +Bignox B-System +. O + +If O +the O +malware O +determines O +that O +is O +not O +running O +on O +an O +emulator O +, O +it O +then O +performs O +additional O +checks O +to O +ensure O +that O +it O +wo O +n't O +be O +detected O +. O + +Code O +to O +check O +the O +existence O +of O +SafetyNet O +Google B-System +API I-System +It O +also O +checks O +if O +the O +Android B-System +SafetyNet O +is O +active O +and O +reporting O +back O +to O +the O +C2 O +. O + +This O +helps O +the O +C2 O +define O +what O +actions O +it O +can O +do O +before O +being O +detected O +on O +the O +mobile O +device O +. O + +List O +of O +anti-virus O +packages O +that O +are O +checked O +The O +payload O +goes O +a O +long O +way O +to O +protect O +itself O +and O +checks O +for O +anti-virus O +software O +installed O +on O +the O +mobile O +device O +. O + +The O +trojan O +uses O +the O +Android B-System +Accessibility I-System +API O +to O +intercept O +all O +interactions O +between O +the O +user O +and O +the O +mobile O +device O +. O + +The O +Android B-System +developer O +documentation O +describes O +the O +accessibility O +event O +class O +as O +a O +class O +that O +" O +represents O +accessibility O +events O +that O +are O +seen O +by O +the O +system O +when O +something O +notable O +happens O +in O +the O +user O +interface O +. O + +For O +example O +, O +when O +a O +button O +is O +clicked O +, O +a O +view O +is O +focused O +, O +etc O +. O + +'' O +For O +each O +interaction O +, O +the O +malware O +will O +check O +if O +the O +generator O +is O +a O +package O +that O +belongs O +to O +the O +anti-virus O +list O +, O +the O +malware O +will O +abuse O +another O +feature O +of O +the O +Accessibility B-System +API I-System +. O + +There O +is O +a O +function O +called O +" O +performGlobalAction O +'' O +with O +the O +description O +below O +. O + +Android B-System +documentation O +describes O +that O +function O +as O +" O +a O +global O +action O +. O + +Such O +an O +action O +can O +be O +performed O +at O +any O +moment O +, O +regardless O +of O +the O +current O +application O +or O +user O +location O +in O +that O +application O +. O + +For O +example O +, O +going O +back O +, O +going O +home O +, O +opening O +recents O +, O +etc O +. O + +'' O +The O +trojan O +calls O +this O +function O +with O +the O +action O +GLOBAL_ACTION_BACK O +, O +which O +equals O +the O +pressing O +of O +the O +back O +button O +on O +the O +device O +, O +thus O +canceling O +the O +opening O +of O +the O +anti-virus O +application O +. O + +The O +same O +event O +interception O +is O +used O +to O +place O +the O +webview O +overlay O +when O +the O +user O +tries O +to O +access O +the O +targeted O +applications O +, O +allowing O +it O +to O +display O +its O +overlay O +, O +thus O +intercepting O +the O +credentials O +. O + +The O +beaconing O +only O +starts O +after O +the O +application O +is O +installed O +and O +removed O +from O +the O +running O +tasks O +. O + +Beaconing O +information O +The O +ID O +is O +generated O +for O +each O +installation O +of O +the O +malware O +, O +while O +the O +token O +remains O +unique O +. O + +Some O +of O +the O +checks O +performed O +previously O +are O +immediately O +sent O +to O +the O +C2 O +, O +like O +the O +safetyNet O +, O +admin O +and O +defaultSMSApp O +. O + +The O +beaconing O +is O +sent O +to O +the O +URL O +http B-Indicator +: I-Indicator +// I-Indicator +/api/v2/get.php I-Indicator +with O +an O +interval O +of O +60 O +seconds O +. O + +Answer O +from O +the O +C2 O +The O +C2 O +will O +check O +the O +country O +field O +, O +if O +it O +'s O +empty O +or O +if O +the O +country O +is O +not O +targeted O +, O +it O +will O +reply O +with O +a O +" O +Unauthorized O +'' O +answer O +. O + +Otherwise O +, O +it O +will O +return O +a O +JSON O +encoded O +" O +OK O +, O +'' O +and O +if O +that O +is O +the O +case O +, O +the O +command O +to O +be O +executed O +. O + +List O +of O +available O +commands O +The O +command O +names O +are O +self-explanatory O +. O + +The O +command O +will O +be O +issued O +as O +an O +answer O +to O +the O +beaconing O +, O +and O +the O +result O +will O +be O +returned O +to O +the O +URL O +http B-Indicator +: I-Indicator +// I-Indicator +/api/v2/set_state.php I-Indicator +Example O +of O +the O +command O +" O +changeServer O +'' O +The O +commands O +are O +issued O +in O +a O +JSON O +format O +, O +and O +the O +obfuscation O +is O +part O +of O +the O +malware O +code O +and O +not O +added O +by O +the O +packer O +. O + +It O +is O +a O +custom O +obfuscation O +partly O +based O +on O +base85 B-Indicator +encoding I-Indicator +, O +which O +is O +in O +itself O +unusual O +, O +in O +malware O +. O + +Base85 B-Indicator +encoding I-Indicator +is O +usually O +used O +on O +pdf O +and O +postscript O +documentsThe O +configuration O +of O +the O +malware O +is O +stored O +in O +custom O +preferences O +files O +, O +using O +the O +same O +obfuscation O +scheme O +. O + +Activation O +cycle O +As O +we O +have O +explained O +above O +, O +the O +malware O +has O +several O +defence O +mechanisms O +. O + +Beside O +the O +obfuscation O +and O +the O +environment O +checks O +, O +the O +malware O +also O +has O +some O +interesting O +anti-sandbox O +mechanisms O +. O + +After O +installation O +, O +the O +user O +needs O +to O +run O +the O +application O +. O + +The O +user O +needs O +to O +press O +the O +" O +close O +'' O +button O +to O +finish O +the O +installation O +. O + +However O +, O +this O +wo O +n't O +close O +the O +application O +, O +it O +will O +send O +it O +to O +the O +background O +, O +instead O +. O + +While O +the O +application O +is O +in O +the O +background O +, O +although O +the O +service O +is O +already O +running O +, O +the O +beaconing O +will O +not O +start O +. O + +The O +beaconing O +will O +only O +start O +after O +the O +application O +is O +removed O +from O +the O +background O +, O +ultimately O +stopping O +it O +. O + +This O +will O +be O +the O +trigger O +for O +the O +service O +to O +start O +the O +beaconing O +. O + +As O +mentioned O +previously O +, O +the O +beaconing O +is O +done O +every O +60 O +seconds O +. O + +However O +, O +no O +command O +is O +received O +from O +the O +C2 O +until O +the O +inactiveTime O +field O +( O +see O +beaconing O +information O +image O +above O +) O +has O +at O +least O +the O +value O +of O +2000000 O +. O + +This O +time O +resets O +every O +time O +the O +user O +performs O +some O +activity O +. O + +After O +the O +checks O +, O +the O +malware O +becomes O +active O +, O +but O +first O +, O +it O +goes O +through O +seven O +steps O +, O +each O +one O +calling O +a O +different O +command O +: O +uploadPhoneNumbers O +: O +Exfiltrates O +all O +phone O +numbers O +that O +are O +in O +the O +contact O +list O +. O + +Aside O +from O +the O +natural O +value O +of O +phone O +numbers O +associated O +with O +the O +names O +of O +their O +owners O +. O + +Using O +the O +SMS O +has O +an O +initial O +infection O +vector O +is O +another O +possibility O +for O +the O +exfiltration O +. O + +One O +of O +the O +purposes O +of O +the O +exfiltration O +of O +the O +contact O +list O +is O +to O +use O +them O +to O +attack O +other O +victims O +using O +SMS O +as O +an O +initial O +vector O +. O + +checkApps O +: O +Asks O +the O +malware O +to O +see O +if O +the O +packages O +sent O +as O +parameters O +are O +installed O +. O + +The O +malware O +contains O +a O +list O +of O +209 O +packages O +hardcoded O +in O +its O +source O +code O +. O + +However O +, O +the O +C2 O +can O +send O +an O +updated O +list O +. O + +List O +of O +packages O +received O +from O +the O +C2 O +adminNumber O +: O +Setup O +of O +the O +admin O +phone O +number O +. O + +In O +our O +case O +, O +the O +administrator O +phone O +number O +belongs O +to O +a O +mobile O +network O +in O +Australia O +. O + +Phone O +number O +for O +administration O +changeServer O +: O +At O +this O +point O +, O +the O +malware O +changes O +the O +C2 O +to O +a O +new O +host O +, O +even O +though O +the O +API O +and O +communication O +protocol O +continues O +to O +be O +the O +same O +. O + +Change O +server O +request O +The O +URL O +'s O +for O +the O +new O +server O +is O +obfuscated O +, O +preventing O +easy O +network O +identification O +. O + +changeActivity O +: O +This O +command O +will O +set O +up O +the O +webview O +to O +overlay O +any O +of O +the O +target O +activities O +. O + +changeActivity O +command O +The O +webview O +injects O +are O +not O +hosted O +on O +the O +C2 O +, O +they O +are O +hosted O +on O +a O +completely O +different O +server O +. O + +params O +: O +This O +command O +allows O +the O +malicious O +operator O +to O +change O +configuration O +parameters O +in O +the O +malware O +. O + +During O +this O +stage O +of O +the O +activation O +cycle O +, O +the O +malware O +increases O +the O +beaconing O +time O +to O +avoid O +detection O +. O + +Command O +to O +change O +the O +beaconing O +changeArchive O +: O +The O +final O +command O +of O +the O +activation O +cycle O +is O +the O +download O +of O +an O +archive O +. O + +This O +archive O +is O +stored O +in O +the O +same O +host O +has O +the O +webviews O +. O + +The O +archive O +is O +a O +ZIP O +containing O +several O +files O +, O +which O +is O +protected O +with O +a O +password O +. O + +Change O +archive O +command O +After O +this O +activation O +cycle O +, O +the O +malware O +will O +start O +the O +collection O +of O +information O +activities O +and O +dissemination O +. O + +Malicious O +activity O +Once O +the O +activation O +cycle O +ends O +, O +the O +trojan O +will O +start O +its O +malicious O +activities O +. O + +These O +activities O +depend O +on O +the O +device O +configuration O +. O + +Depending O +if O +the O +victim O +has O +any O +of O +the O +targeted O +applications O +, O +the O +anti-virus O +installed O +or O +geographic O +location O +, O +the O +malware O +can O +harvest O +credentials O +from O +the O +targeted O +applications O +, O +exfiltrate O +all O +personal O +information O +or O +simply O +use O +the O +victim O +'s O +device O +to O +send O +SMS O +to O +spread O +the O +trojan O +The O +malware O +deploys O +overlaying O +webviews O +to O +trick O +the O +user O +and O +eventually O +steal O +their O +login O +credentials O +. O + +These O +are O +adapted O +to O +the O +information O +the O +malicious O +operator O +wants O +to O +retrieve O +. O + +The O +first O +webview O +overlay O +is O +created O +on O +step O +6 O +of O +the O +activation O +cycle O +. O + +Pin O +request O +overlay O +This O +overlay O +asks O +the O +user O +to O +provide O +their O +PIN O +to O +unlock O +the O +mobile O +device O +, O +which O +is O +immediately O +exfiltrated O +to O +the O +C2 O +. O + +The O +last O +step O +of O +the O +activation O +cycle O +is O +the O +download O +of O +a O +password-protected O +ZIP O +file O +. O + +This O +file O +contains O +all O +HTML O +, O +CSS O +and O +PNG O +files O +necessary O +to O +create O +overlays O +. O + +Talos O +found O +189 O +logos O +from O +banks O +to O +cryptocurrency O +exchanges O +inside O +the O +archive O +, O +all O +of O +which O +could O +be O +targeted O +. O + +The O +archive O +also O +contained O +all O +the O +necessary O +codes O +to O +target O +Australian O +financial O +institutions O +. O + +The O +overlays O +are O +activated O +by O +the O +malicious O +operator O +using O +the O +command O +changeActivity O +, O +as O +seen O +on O +step O +5 O +of O +the O +activation O +cycle O +. O + +In O +this O +case O +, O +we O +can O +see O +that O +the O +HTML O +code O +of O +the O +overlay O +is O +stored O +in O +the O +C2 O +infrastructure O +. O + +However O +, O +since O +the O +archive O +that O +is O +downloaded O +into O +the O +device O +has O +all O +the O +necessary O +information O +and O +the O +malicious O +actor O +has O +access O +to O +the O +device O +via O +SMS O +, O +the O +malicious O +operator O +can O +keep O +its O +activity O +even O +without O +the O +C2 O +infrastructure O +. O + +Infrastructure O +The O +infrastructure O +supporting O +this O +malware O +is O +rather O +complex O +. O + +It O +is O +clear O +that O +on O +all O +stages O +there O +are O +at O +least O +two O +layers O +. O + +The O +infrastructure O +has O +several O +layers O +, O +although O +not O +being O +very O +dynamic O +, O +still O +has O +several O +layers O +each O +one O +providing O +some O +level O +of O +protection O +. O + +All O +the O +IP O +addresses O +belong O +to O +the O +same O +company O +Hetzner B-Organization +, O +an O +IP-hosting O +firm O +in O +Germany O +. O + +COVERAGE O +Cisco B-Organization +Cloud B-System +Web I-System +Security I-System +( O +CWS O +) O +or O +Web B-System +Security I-System +Appliance I-System +( O +WSA O +) O +web O +scanning O +prevents O +access O +to O +malicious O +websites O +and O +detects O +malware O +used O +in O +these O +attacks O +. O + +Email O +Security O +can O +block O +malicious O +emails O +sent O +by O +threat O +actors O +as O +part O +of O +their O +campaign O +. O + +Network O +Security O +appliances O +such O +as O +Next-Generation B-System +Firewall I-System +( O +NGFW O +) O +, O +Next-Generation B-System +Intrusion I-System +Prevention I-System +System I-System +( O +NGIPS O +) O +, O +and O +Meraki B-System +MX I-System +can O +detect O +malicious O +activity O +associated O +with O +this O +threat O +. O + +AMP O +Threat O +Grid O +helps O +identify O +malicious O +binaries O +and O +build O +protection O +into O +all O +Cisco B-Organization +Security O +products O +. O + +Umbrella O +, O +our O +secure O +internet O +gateway O +( O +SIG O +) O +, O +blocks O +users O +from O +connecting O +to O +malicious O +domains O +, O +IPs O +, O +and O +URLs O +, O +whether O +users O +are O +on O +or O +off O +the O +corporate O +network O +. O + +Open O +Source O +SNORTⓇ O +Subscriber O +Rule O +Set O +customers O +can O +stay O +up O +to O +date O +by O +downloading O +the O +latest O +rule O +pack O +available O +for O +purchase O +on O +Snort.org O +. O + +INDICATORS O +OF O +COMPROMISE O +( O +IOCS O +) O +Domains O +Facebook-photos-au.su O +Homevideo2-12l.ml B-Indicator +videohosting1-5j.gq B-Indicator +URLs O +hxxp B-Indicator +: I-Indicator +//88.99.227 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +26/html2/2018/GrafKey/new-inj-135-3-dark.html I-Indicator +hxxp B-Indicator +: I-Indicator +//88.99.227 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +26/html2/arc92/au483x.zip I-Indicator +hxxp B-Indicator +: I-Indicator +//94.130.106 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +117:8080/api/v1/report/records.php I-Indicator +hxxp B-Indicator +: I-Indicator +//88.99.227 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +26/html2/new-inj-135-3-white.html I-Indicator +hxxp B-Indicator +: I-Indicator +//facebook-photos-au I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +su/ChristinaMorrow I-Indicator +hxxp B-Indicator +: I-Indicator +//homevideo2-12l I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ml/mms3/download_3.php I-Indicator +IP O +addresses O +78.46.201.36 B-Indicator +88.99.170.84 B-Indicator +88.99.227.26 B-Indicator +94.130.106.117 B-Indicator +88.99.174.200 B-Indicator +88.99.189.31 B-Indicator +Hash O +369fcf48c1eb982088c22f86672add10cae967af82613bee6fb8a3669603dc48 B-Indicator +b2d4fcf03c7a8bf135fbd3073bea450e2e6661ad8ef2ab2058a3c04f81fc3f3e B-Indicator + +8f5d5d8419a4832d175a6028c9e7d445f1e99fdc12170db257df79831c69ae4e B-Indicator +a5ebcdaf5fd10ec9de85d62e48cc97a4e08c699a7ebdeab0351b86ab1370557d B-Indicator +84578b9b2c3cc1c7bbfcf4038a6c76ae91dfc82eef5e4c6815627eaf6b4ae6f6 B-Indicator + +89eecd91dff4bf42bebbf3aa85aa512ddf661d3e9de4c91196c98f4fc325a018 B-Indicator +9edee3f3d539e3ade61ac2956a6900d93ba3b535b6a76b3a9ee81e2251e25c61 B-Indicator +0e48e5dbc3a60910c1460b382d28e087a580f38f57d3f82d4564309346069bd1 B-Indicator +c113cdd2a5e164dcba157fc4e6026495a1cfbcb0b1a8bf3e38e7eddbb316e01f B-Indicator + +1819d2546d9c9580193827c0d2f5aad7e7f2856f7d5e6d40fd739b6cecdb1e9e B-Indicator +b213c1de737b72f8dd7185186a246277951b651c64812692da0b9fdf1be5bf15 B-Indicator +453e7827e943cdda9121948f3f4a68d6289d09777538f92389ca56f6e6de03f0 B-Indicator +0246dd4acd9f64ff1508131c57a7b29e995e102c74477d5624e1271700ecb0e2 B-Indicator + +88034e0eddfdb6297670d28ed810aef87679e9492e9b3e782cc14d9d1a55db84 B-Indicator +e08f08f4fa75609731c6dd597dc55c8f95dbdd5725a6a90a9f80134832a07f2e B-Indicator +01c5b637f283697350ca361f241416303ab6123da4c6726a6555ac36cb654b5c B-Indicator +1fb06666befd581019af509951320c7e8535e5b38ad058069f4979e9a21c7e1c B-Indicator + +6bdfb79f813448b7f1b4f4dbe6a45d1938f3039c93ecf80318cedd1090f7e341 B-Indicator +ADDITIONAL O +INFORMATION O +Packages O +monitored O +pin.secret.access B-Indicator +com.chase.sig.android B-Indicator +com.morganstanley.clientmobile.prod B-Indicator +com.wf.wellsfargomobile B-Indicator +com.citi.citimobile B-Indicator +com.konylabs.capitalone B-Indicator +com.infonow.bofa B-Indicator +com.htsu.hsbcpersonalbanking B-Indicator +com.usaa.mobile.android.usaa B-Indicator + +com.schwab.mobile B-Indicator +com.americanexpress.android.acctsvcs.us O +com.pnc.ecommerce.mobile B-Indicator +com.regions.mobbanking B-Indicator +com.clairmail.fth B-Indicator +com.grppl.android.shell.BOS B-Indicator +com.tdbank B-Indicator +com.huntington.m B-Indicator +com.citizensbank.androidapp B-Indicator +com.usbank.mobilebanking B-Indicator +com.ally.MobileBanking B-Indicator +com.key.android B-Indicator +com.unionbank.ecommerce.mobile.android B-Indicator +com.mfoundry.mb.android.mb_BMOH071025661 B-Indicator + +com.bbt.cmol B-Indicator +com.sovereign.santander B-Indicator +com.mtb.mbanking.sc.retail.prod B-Indicator +com.fi9293.godough B-Indicator +com.commbank.netbank B-Indicator +org.westpac.bank B-Indicator +org.stgeorge.bank B-Indicator +au.com.nab.mobile B-Indicator +au.com.bankwest.mobile B-Indicator +au.com.ingdirect.android B-Indicator +org.banksa.bank B-Indicator +com.anz.android B-Indicator +com.anz.android.gomoney B-Indicator +com.citibank.mobile.au B-Indicator +org.bom.bank B-Indicator +com.latuabancaperandroid B-Indicator + +com.comarch.mobile B-Indicator +com.jpm.sig.android B-Indicator +com.konylabs.cbplpat B-Indicator +by.belinvestbank B-Indicator +no.apps.dnbnor B-Indicator +com.arkea.phonegap B-Indicator +com.alseda.bpssberbank B-Indicator +com.belveb.belvebmobile B-Indicator +com.finanteq.finance.ca B-Indicator +pl.eurobank B-Indicator +pl.eurobank2 B-Indicator +pl.noblebank.mobile B-Indicator +com.getingroup.mobilebanking B-Indicator +hr.asseco.android.mtoken.getin B-Indicator +pl.getinleasing.mobile B-Indicator +com.icp.ikasa.getinon B-Indicator + +eu.eleader.mobilebanking.pekao B-Indicator +softax.pekao.powerpay B-Indicator +softax.pekao.mpos B-Indicator +dk.jyskebank.mobilbank B-Indicator +com.starfinanz.smob.android.bwmobilbanking B-Indicator +eu.newfrontier.iBanking.mobile.SOG.Retail B-Indicator +com.accessbank.accessbankapp B-Indicator +com.sbi.SBIFreedomPlus B-Indicator +com.zenithBank.eazymoney B-Indicator +net.cts.android.centralbank B-Indicator +com.f1soft.nmbmobilebanking.activities.main B-Indicator +com.lb.smartpay B-Indicator +com.mbmobile B-Indicator + +com.db.mobilebanking B-Indicator +com.botw.mobilebanking B-Indicator +com.fg.wallet B-Indicator +com.sbi.SBISecure B-Indicator +com.icsfs.safwa B-Indicator +com.interswitchng.www B-Indicator +com.dhanlaxmi.dhansmart.mtc B-Indicator +com.icomvision.bsc.tbc B-Indicator +hr.asseco.android.jimba.cecro B-Indicator +com.vanso.gtbankapp B-Indicator +com.fss.pnbpsp B-Indicator +com.mfino.sterling B-Indicator +cy.com.netinfo.netteller.boc B-Indicator +ge.mobility.basisbank B-Indicator +com.snapwork.IDBI B-Indicator + +com.lcode.apgvb B-Indicator +com.fact.jib B-Indicator +mn.egolomt.bank B-Indicator +com.pnbrewardz B-Indicator +com.firstbank.firstmobile B-Indicator +wit.android.bcpBankingApp.millenniumPL B-Indicator +com.grppl.android.shell.halifax B-Indicator +com.revolut.revolut B-Indicator +de.commerzbanking.mobil B-Indicator +uk.co.santander.santanderUK B-Indicator +se.nordea.mobilebank B-Indicator +com.snapwork.hdfc B-Indicator +com.csam.icici.bank.imobile B-Indicator +com.msf.kbank.mobile B-Indicator + +com.bmm.mobilebankingapp B-Indicator +net.bnpparibas.mescomptes B-Indicator +fr.banquepopulaire.cyberplus B-Indicator +com.caisseepargne.android.mobilebanking B-Indicator +com.palatine.android.mobilebanking.prod B-Indicator +com.ocito.cdn.activity.creditdunord B-Indicator +com.fullsix.android.labanquepostale.accountaccess B-Indicator +mobi.societegenerale.mobile.lappli B-Indicator +com.db.businessline.cardapp B-Indicator +com.skh.android.mbanking B-Indicator +com.ifs.banking.fiid1491 B-Indicator + +de.dkb.portalapp B-Indicator +pl.pkobp.ipkobiznes B-Indicator +pl.com.suntech.mobileconnect B-Indicator +eu.eleader.mobilebanking.pekao.firm B-Indicator +pl.mbank B-Indicator +pl.upaid.nfcwallet.mbank B-Indicator +eu.eleader.mobilebanking.bre B-Indicator +pl.asseco.mpromak.android.app.bre B-Indicator +pl.asseco.mpromak.android.app.bre.hd B-Indicator +pl.mbank.mnews B-Indicator +eu.eleader.mobilebanking.raiffeisen B-Indicator +pl.raiffeisen.nfc B-Indicator +hr.asseco.android.jimba.rmb B-Indicator + +com.advantage.RaiffeisenBank B-Indicator +pl.bzwbk.ibiznes24 B-Indicator +pl.bzwbk.bzwbk24 B-Indicator +pl.bzwbk.mobile.tab.bzwbk24 B-Indicator +com.comarch.mobile.investment B-Indicator +com.android.vending B-Indicator +com.snapchat.android B-Indicator +jp.naver.line.android B-Indicator +com.viber.voip B-Indicator +com.gettaxi.android B-Indicator +com.whatsapp B-Indicator +com.tencent.mm B-Indicator +com.skype.raider B-Indicator +com.ubercab B-Indicator +com.paypal.android.p2pmobile B-Indicator + +com.circle.android B-Indicator +com.coinbase.android B-Indicator +com.walmart.android B-Indicator +com.bestbuy.android B-Indicator +com.ebay.gumtree.au B-Indicator +com.ebay.mobile B-Indicator +com.westernunion.android.mtapp B-Indicator +com.moneybookers.skrillpayments B-Indicator +com.gyft.android B-Indicator +com.amazon.mShop.android.shopping B-Indicator +com.comarch.mobile.banking.bgzbnpparibas.biznes B-Indicator +pl.bnpbgzparibas.firmapp B-Indicator +com.finanteq.finance.bgz B-Indicator +pl.upaid.bgzbnpp B-Indicator + +de.postbank.finanzassistent B-Indicator +pl.bph B-Indicator +de.comdirect.android B-Indicator +com.starfinanz.smob.android.sfinanzstatus B-Indicator +de.sdvrz.ihb.mobile.app B-Indicator +pl.ing.mojeing B-Indicator +com.ing.mobile B-Indicator +pl.ing.ingksiegowosc B-Indicator +com.comarch.security.mobilebanking B-Indicator +com.comarch.mobile.investment.ing B-Indicator +com.ingcb.mobile.cbportal B-Indicator +de.buhl.finanzblick B-Indicator +pl.pkobp.iko B-Indicator +pl.ipko.mobile B-Indicator +pl.inteligo.mobile B-Indicator +de.number26.android B-Indicator + +pl.millennium.corpApp I-Indicator +eu.transfer24.app O +pl.aliorbank.aib O +pl.corelogic.mtoken B-Indicator +alior.bankingapp.android B-Indicator +com.ferratumbank.mobilebank B-Indicator +com.swmind.vcc.android.bzwbk_mobile.app B-Indicator +de.schildbach.wallet B-Indicator +piuk.blockchain.android B-Indicator +com.bitcoin.mwallet B-Indicator +com.btcontract.wallet B-Indicator +com.bitpay.wallet B-Indicator +com.bitpay.copay B-Indicator +btc.org.freewallet.app B-Indicator +org.electrum.electrum B-Indicator + +com.xapo B-Indicator +com.airbitz B-Indicator +com.kibou.bitcoin B-Indicator +com.qcan.mobile.bitcoin.wallet B-Indicator +me.cryptopay.android B-Indicator +com.bitcoin.wallet B-Indicator +lt.spectrofinance.spectrocoin.android.wallet B-Indicator +com.kryptokit.jaxx B-Indicator +com.wirex B-Indicator +bcn.org.freewallet.app B-Indicator +com.hashengineering.bitcoincash.wallet B-Indicator +bcc.org.freewallet.app B-Indicator +com.coinspace.app B-Indicator +btg.org.freewallet.app B-Indicator +net.bither B-Indicator + +co.edgesecure.app B-Indicator +com.arcbit.arcbit B-Indicator +distributedlab.wallet B-Indicator +de.schildbach.wallet_test B-Indicator +com.aegiswallet B-Indicator +com.plutus.wallet B-Indicator +com.coincorner.app.crypt B-Indicator +eth.org.freewallet.app B-Indicator +secret.access B-Indicator +secret.pattern B-Indicator +RuMMS B-Malware +: O +The O +Latest O +Family O +of O +Android B-System +Malware O +Attacking O +Users O +in O +Russia O +Via O +SMS O +Phishing O +April O +26 O +, O +2016 O +Introduction O +Recently O +we O +observed O +an O +Android B-Malware +malware O +family O +being O +used O +to O +attack O +users O +in O +Russia O +. O + +The O +malware O +samples O +were O +mainly O +distributed O +through O +a O +series O +of O +malicious O +subdomains O +registered O +under O +a O +legitimate O +domain O +belonging O +to O +a O +well-known O +shared O +hosting O +service O +provider O +in O +Russia O +. O + +Because O +all O +the O +URLs O +used O +in O +this O +campaign O +have O +the O +form O +of O +hxxp B-Indicator +: I-Indicator +//yyyyyyyy I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +XXXX.ru/mms.apk I-Indicator +( O +where O +XXXX.ru B-Indicator +represents O +the O +hosting O +provider O +’ O +s O +domain O +) O +, O +we O +named O +this O +malware O +family O +RuMMS B-Malware +. O + +To O +lure O +the O +victims O +to O +download O +the O +malware O +, O +threat O +actors O +use O +SMS O +phishing O +– O +sending O +a O +short O +SMS O +message O +containing O +a O +malicious O +URL O +to O +the O +potential O +victims O +. O + +Unwary O +users O +who O +click O +the O +seemingly O +innocuous O +link O +will O +have O +their O +device O +infected O +with O +RuMMS B-Malware +malware O +. O + +Figure O +1 O +describes O +this O +infection O +process O +and O +the O +main O +behaviors O +of O +RuMMS B-Malware +. O + +On O +April O +3 O +, O +2016 O +, O +we O +still O +observed O +new O +RuMMS B-Malware +samples O +emerging O +in O +the O +wild O +. O + +The O +earliest O +identified O +sample O +, O +however O +, O +can O +be O +traced O +back O +to O +Jan. O +18 O +, O +2016 O +. O + +Within O +this O +time O +period O +, O +we O +identified O +close O +to O +300 O +samples O +belonging O +to O +this O +family O +( O +all O +sample O +hashes O +are O +listed O +in O +the O +Appendix O +) O +. O + +After O +landing O +on O +the O +victim O +’ O +s O +phone O +, O +the O +RuMMS B-Malware +apps O +will O +request O +device O +administrator O +privileges O +, O +remove O +their O +icons O +to O +hide O +themselves O +from O +users O +, O +and O +remain O +running O +in O +the O +background O +to O +perform O +a O +series O +of O +malicious O +behaviors O +. O + +So O +far O +we O +have O +identified O +the O +following O +behaviors O +: O +Sending O +device O +information O +to O +a O +remote O +command O +and O +control O +( O +C2 O +) O +server O +. O + +Contacting O +the O +C2 O +server O +for O +instructions O +. O + +Sending O +SMS O +messages O +to O +financial O +institutions O +to O +query O +account O +balances O +. O + +Uploading O +any O +incoming O +SMS O +messages O +( O +including O +the O +balance O +inquiry O +results O +) O +to O +the O +remote O +C2 O +server O +. O + +Sending O +C2-specified O +SMS O +messages O +to O +phone O +numbers O +in O +the O +victim O +’ O +s O +contacts O +. O + +Forward O +incoming O +phone O +calls O +to O +intercept O +voice-based O +two-factor O +authentication O +. O + +Each O +of O +these O +behaviors O +is O +under O +the O +control O +of O +the O +remote O +C2 O +server O +. O + +In O +other O +words O +, O +the O +C2 O +server O +can O +specify O +the O +message O +contents O +to O +be O +sent O +, O +the O +time O +period O +in O +which O +to O +forward O +the O +voice O +call O +, O +and O +the O +recipients O +of O +outgoing O +messages O +. O + +As O +part O +of O +our O +investigation O +into O +this O +malware O +, O +we O +emulated O +an O +infected O +Android B-System +device O +in O +order O +to O +communicate O +with O +the O +RuMMS B-Malware +C2 O +server O +. O + +During O +one O +session O +, O +the O +C2 O +server O +commanded O +our O +emulated O +device O +to O +send O +four O +different O +SMS O +messages O +to O +four O +different O +phone O +numbers O +, O +all O +of O +which O +were O +associated O +with O +Russian O +financial O +institutions O +. O + +At O +least O +three O +of O +the O +messages O +were O +intended O +to O +check O +a O +user O +’ O +s O +account O +balance O +at O +the O +institution O +( O +we O +could O +not O +confirm O +the O +purpose O +of O +the O +fourth O +) O +.Through O +additional O +research O +, O +we O +identified O +several O +forum O +posts O +where O +victims O +complained O +of O +funds O +( O +up O +to O +600 O +rubles O +) O +were O +transferred O +out O +of O +their O +accounts O +after O +RuMMS B-Malware +infected O +their O +phones O +. O + +We O +do O +not O +know O +exactly O +how O +many O +people O +have O +been O +infected O +with O +RuMMS B-Malware +malware O +. O + +However O +, O +our O +data O +suggests O +that O +there O +have O +been O +at O +least O +2,729 O +infections O +between O +January O +2016 O +and O +early O +April O +2016 O +, O +with O +a O +peak O +in O +March O +of O +more O +than O +1,100 O +infections O +. O + +Smishing O +: O +The O +Major O +Way O +To O +Distribute O +RuMMS B-Malware +We O +have O +not O +observed O +any O +instances O +of O +RuMMS B-Malware +on O +Google B-System +Play I-System +or O +other O +online O +app O +stores O +. O + +Smishing O +( O +SMS O +phishing O +) O +is O +currently O +the O +primary O +way O +threat O +actors O +are O +distributing O +the O +malware O +. O + +The O +process O +starts O +when O +an O +SMS O +phishing O +message O +arrives O +at O +a O +user O +’ O +s O +phone O +. O + +An O +example O +SMS O +message O +is O +shown O +in O +Figure O +1 O +. O + +The O +message O +translates O +roughly O +to O +“ O +You O +got O +a O +photo O +in O +MMS O +format O +: O +hxxp B-Indicator +: I-Indicator +//yyyyyyyy.XXXX.ru/mms.apk. I-Indicator +” O +So O +far O +we O +identified O +seven O +different O +URLs O +being O +used O +to O +spread O +RuMMS B-Malware +in O +the O +wild O +. O + +All O +of O +the O +URLs O +reference O +the O +file O +“ O +mms.apk B-Indicator +” O +and O +all O +use O +the O +domain O +“ O +XXXX.ru B-Indicator +” O +, O +which O +belongs O +to O +a O +top O +five O +shared O +hosting O +platform O +in O +Russia O +( O +the O +domain O +itself O +has O +been O +obfuscated O +to O +anonymize O +the O +provider O +) O +. O + +The O +threat O +actors O +registered O +at O +least O +seven O +subdomains O +through O +the O +hosting O +provider O +, O +each O +consisting O +of O +eight O +random-looking O +characters O +( O +asdfgjcr B-Indicator +, O +cacama18 B-Indicator +, O +cacamadf B-Indicator +, O +konkonq2 B-Indicator +, O +mmsmtsh5 B-Indicator +, O +riveroer B-Indicator +, O +and O +sdfkjhl2 B-Indicator +. O + +) O +As O +of O +this O +writing O +, O +no O +files O +were O +hosted O +at O +any O +of O +the O +links O +. O + +The O +threat O +actors O +seem O +to O +have O +abandoned O +these O +URLs O +and O +might O +be O +looking O +into O +other O +ways O +to O +reach O +more O +victims O +. O + +Use O +of O +a O +shared O +hosting O +service O +to O +distribute O +malware O +is O +highly O +flexible O +and O +low O +cost O +for O +the O +threat O +actors O +. O + +It O +is O +also O +much O +harder O +for O +network O +defenders O +or O +researchers O +to O +track O +a O +campaign O +where O +the O +infrastructure O +is O +a O +moving O +target O +. O + +Many O +top O +providers O +in O +Russia O +offer O +cheap O +prices O +for O +their O +shared O +hosting O +services O +, O +and O +some O +even O +provide O +free O +30-day O +trial O +periods O +. O + +Threat O +actors O +can O +register O +subdomains O +through O +the O +hosting O +provider O +and O +use O +the O +provider O +’ O +s O +services O +for O +a O +short-period O +campaign O +. O + +A O +few O +days O +later O +they O +can O +cancel O +the O +trial O +and O +do O +not O +need O +to O +pay O +a O +penny O +. O + +In O +addition O +, O +these O +out-of-the-box O +hosting O +services O +usually O +provide O +better O +infrastructure O +than O +the O +attackers O +could O +manage O +to O +construct O +( O +or O +compromise O +) O +themselves O +. O + +RuMMS B-Malware +Code O +Analysis O +All O +RuMMS B-Malware +samples O +share O +the O +same O +behaviors O +, O +major O +parts O +of O +which O +are O +shown O +in O +Figure O +1 O +. O + +However O +, O +the O +underlying O +code O +can O +be O +quite O +different O +in O +that O +various O +obfuscation O +mechanisms O +were O +adopted O +to O +evade O +detection O +by O +anti-virus O +tools O +. O + +We O +used O +a O +sample O +app O +named O +“ O +org.starsizew B-Indicator +” O +with O +an O +MD5 O +of O +d8caad151e07025fdbf5f3c26e3ceaff B-Indicator +to O +analyze O +RuMMS B-Malware +’ O +s O +code O +. O + +Several O +of O +the O +main O +components O +of O +RuMMS B-Malware +are O +shown O +in O +Figure O +2 O +. O + +The O +activity O +class O +“ O +org.starsizew.MainActivity B-Indicator +” O +executes O +when O +the O +app O +is O +started O +. O + +It O +first O +starts O +another O +activity O +defined O +in O +“ O +org.starsizew.Aa B-Indicator +” O +to O +request O +device O +administrator O +privileges O +, O +and O +then O +calls O +the O +following O +API O +of O +“ O +android.content.pm.PackageManager B-Indicator +” O +( O +the O +Android B-System +package O +manager O +to O +remove O +its O +own O +icon O +on O +the O +home O +screen O +in O +order O +to O +conceal O +the O +existence O +of O +RuMMS B-Malware +from O +the O +user O +: O +At O +the O +same O +time O +, O +” O +org.starsizew.MainActivity B-Indicator +” O +will O +start O +the O +main O +service O +as O +defined O +in O +“ O +org.starsizew.Tb B-Indicator +” O +, O +and O +use O +a O +few O +mechanisms O +to O +keep O +the O +main O +service O +running O +continuously O + +in O +the O +background O +. O + +The O +class O +“ O +org.starsizew.Ac B-Indicator +” O +is O +designed O +for O +this O +purpose O +; O +its O +only O +task O +is O +to O +check O +if O +the O +main O +service O +is O +running O +, O +and O +restart O +the O +main O +service O +if O +the O +answer O +is O +no O +. O + +The O +class O +“ O +org.starsizew.Tb B-Indicator +” O +also O +has O +a O +self-monitoring O +mechanism O +to O +restart O +itself O +when O +its O +own O +onDestroy O +API O +is O +triggered O +. O + +Other O +than O +that O +, O +its O +major O +functionality O +is O +to O +collect O +private O +device O +information O +, O +upload O +it O +to O +a O +remote O +C2 O +server O +, O +and O +handle O +any O +commands O +as O +requested O +by O +the O +C2 O +server O +. O + +All O +those O +functions O +are O +implemented O +in O +asynchronous O +tasks O +by O +“ O +org.starsizew.i B-Indicator +” O +. O + +The O +class O +“ O +org.starsizew.Ma B-Indicator +” O +is O +registered O +to O +intercept O +incoming O +SMS O +messages O +, O +the O +arrival O +of O +which O +will O +trigger O +the O +Android B-System +system O +to O +call O +its O +“ O +onReceive O +” O +API O +. O + +Its O +major O +functionality O +is O +also O +implemented O +through O +the O +call O +of O +the O +asynchronous O +task O +( O +“ O +org.starsizew.i B-Indicator +” O +) O +, O +including O +uploading O +the O +incoming O +SMS O +messages O +to O +the O +remote O +C2 O +server O +and O +executing O +any O +commands O +as O +instructed O +by O +the O +remote O +attacker O +. O + +C2 O +Communication O +The O +C2 O +communication O +includes O +two O +parts O +: O +sending O +information O +to O +the O +remote O +HTTP O +server O +and O +parsing O +the O +server O +’ O +s O +response O +to O +execute O +any O +commands O +as O +instructed O +by O +the O +remote O +attackers O +. O + +The O +functionality O +for O +these O +two O +parts O +is O +implemented O +by O +doInBackground O +and O +onPostExecute O +respectively O +, O +two O +API O +methods O +of O +“ O +android.os.AsyncTask B-Indicator +” O +as O +extended O +by O +class O +“ O +org.starsizew.i B-Indicator +” O +. O + +Figure O +3 O +. O + +Method O +doInBackground O +: O +to O +send O +information O +to O +remote O +C2 O +server O +As O +seen O +from O +the O +major O +code O +body O +of O +method O +doInBackground O +shown O +in O +Figure O +3 O +( O +some O +of O +the O +original O +classes O +and O +methods O +are O +renamed O +for O +easier O +understanding O +) O +, O +there O +are O +three O +calls O +to O +HttpPost O +with O +different O +contents O +as O +parameters O +. O + +At O +line O +5 O +, O +local O +variable O +v4 O +specifies O +the O +first O +parameter O +url O +, O +which O +can O +be O +changed O +by O +the O +remote O +C2 O +server O +later O +. O + +These O +URLs O +are O +all O +in O +the O +form O +of O +“ O +http B-Indicator +: I-Indicator +// I-Indicator +$ I-Indicator +C2. I-Indicator +$ I-Indicator +SERVER. I-Indicator +$ I-Indicator +IP/api/ I-Indicator +? I-Indicator + +id= I-Indicator +$ I-Indicator +NUM I-Indicator +” O +. O + +The O +second O +parameter O +is O +a O +constant O +string O +“ O +POST O +” O +, O +and O +the O +third O +parameter O +is O +a O +series O +of O +key-value O +pairs O +to O +be O +sent O +, O +assembled O +at O +runtime O +. O + +The O +value O +of O +the O +first O +item O +, O +whose O +key O +is O +“ O +method O +” O +( O +line O +7 O +) O +, O +indicates O +the O +type O +of O +the O +contents O +: O +install O +, O +info O +and O +sms O +. O + +The O +first O +type O +of O +content O +, O +starting O +with O +“ O +method=install O +” O +, O +will O +be O +sent O +when O +the O +app O +is O +started O +for O +the O +first O +time O +, O +including O +the O +following O +device O +private O +information O +: O +Victim O +identifier O +Network O +operator O +Device O +model O +Device O +OS O +version O +Phone O +number O +Device O +identifier O +App O +version O +Country O +The O +second O +type O +of O +information O +will O +be O +sent O +periodically O +to O +indicate O +that O +the O +device O +is O +alive O +. O + +It O +only O +has O +two O +parts O +, O +the O +method O +indicated O +by O +word O +“ O +info O +” O +and O +the O +victim O +identifier O +. O + +The O +third O +type O +of O +information O +will O +be O +sent O +when O +RuMMS B-Malware +intercepts O +any O +SMS O +messages O +, O +including O +the O +balance O +inquiry O +results O +when O +it O +contacts O +the O +SMS O +code O +of O +a O +particular O +financial O +service O +. O + +Method O +onPostExecute O +parses O +the O +response O +from O +the O +above O +HTTP O +session O +and O +executes O +the O +commands O +provided O +by O +the O +remote O +attacker O +. O + +As O +seen O +from O +the O +code O +in O +Figure O +5 O +, O +the O +commands O +RuMMS B-Malware +supports O +right O +now O +include O +: O +install_true O +: O +to O +modify O +app O +preference O +to O +indicate O +that O +the O +C2 O +server O +received O +the O +victim O +device O +’ O +s O +status O +. O + +sms_send O +: O +to O +send O +C2-specified O +SMS O +messages O +to O +C2-specified O +recipients O +. O + +sms_grab O +: O +to O +upload O +periodically O +the O +SMS O +messages O +in O +the O +inbox O +to O +C2 O +server O +. O + +delivery O +: O +to O +deliver O +specified O +text O +to O +all O +victim O +’ O +s O +contacts O +( O +SMS O +worming O +) O +. O + +call_number O +: O +to O +forward O +phone O +calls O +to O +intercept O +voice O +based O +two-factor O +authentication O +. O + +new_url O +: O +to O +change O +the O +URL O +of O +the O +C2 O +server O +in O +the O +app O +preference O +. O + +ussd O +: O +to O +call O +a O +C2-specified O +phone O +number O +. O + +Figure O +5 O +. O + +Method O +onPostExecute O +: O +to O +handle O +instructions O +from O +remote O +C2 O +Figure O +6 O +shows O +an O +example O +response O +sent O +back O +from O +one O +C2 O +server O +. O + +Note O +that O +inside O +this O +single O +response O +, O +there O +is O +one O +“ O +install_true O +” O +command O +, O +one O +“ O +sms_grab O +” O +command O +and O +four O +“ O +sms_send O +” O +commands O +. O + +With O +the O +four O +“ O +sms_send O +” O +commands O +, O +the O +messages O +as O +specified O +in O +the O +key O +“ O +text O +” O +will O +be O +sent O +immediately O +to O +the O +specified O +short O +numbers O +. O + +Our O +analysis O +suggests O +that O +the O +four O +short O +numbers O +are O +associated O +with O +Russian O +financial O +institutions O +, O +presumably O +where O +a O +victim O +would O +be O +likely O +to O +have O +accounts O +. O + +Figure O +6 O +. O + +Example O +Response O +in O +JSON O +format O +In O +particular O +, O +short O +number O +“ O ++7494 O +” O +is O +associated O +with O +a O +payment O +service O +provider O +in O +Russia O +. O + +The O +provider O +’ O +s O +website O +described O +how O +the O +code O +7494 O +can O +be O +used O +to O +provide O +a O +series O +of O +payment-related O +capabilities O +. O + +For O +example O +, O +sending O +text O +“ O +Balance O +” O +will O +trigger O +a O +response O +with O +the O +victim O +’ O +s O +wallet O +balance O +. O + +Sending O +text O +“ O +confirm O +1 O +” O +will O +include O +proof O +of O +payment O +. O + +Sending O +text O +“ O +call O +on O +” O +will O +activate O +the O +USSD O +payment O +confirmation O +service O +. O + +During O +our O +investigation O +, O +we O +observed O +the O +C2 O +server O +sending O +multiple O +“ O +balance O +” O +commands O +to O +different O +institutions O +, O +presumably O +to O +query O +the O +victim O +’ O +s O +financial O +account O +balances O +. O + +RuMMS B-Malware +can O +upload O +responses O +to O +the O +balance O +inquiries O +( O +received O +via O +SMS O +message O +) O +to O +the O +remote O +C2 O +server O +, O +which O +can O +send O +back O +additional O +commands O +to O +be O +sent O +from O +the O +victim O +to O +the O +provider O +’ O +s O +payment O +service O +. O + +These O +could O +include O +resetting O +the O +user O +’ O +s O +PIN O +, O +enabling O +or O +disabling O +various O +alerts O +and O +confirmations O +, O +and O +confirming O +the O +user O +’ O +s O +identity O +. O + +RuMMS B-Malware +Samples O +, O +C2 O +, O +Hosting O +Sites O +, O +Infections O +and O +Timeline O +In O +total O +we O +captured O +297 O +RuMMS B-Malware +samples O +, O +all O +of O +which O +attempt O +to O +contact O +an O +initial O +C2 O +server O +that O +we O +extracted O +from O +the O +app O +package O +. O + +Figure O +7 O +lists O +the O +IP O +addresses O +of O +these O +C2 O +servers O +, O +the O +number O +of O +RuMMS B-Malware +apps O +that O +connect O +to O +each O +of O +them O +, O +and O +the O +example O +URL O +used O +as O +the O +first O +parameter O +of O +the O +HttpPost O +operation O +( O +used O +in O +the O +code O +of O +Figure O +3 O +) O +. O + +This O +indicates O +that O +multiple O +C2 O +servers O +were O +used O +in O +this O +campaign O +, O +but O +one O +( O +37.1.207.31 B-Indicator +) O +was O +the O +most O +heavily O +used O +. O + +Figure O +7 O +. O + +RuMMS B-Malware +samples O +and O +C2 O +servers O +Figure O +8 O +shows O +how O +these O +samples O +, O +C2 O +servers O +and O +hosting O +websites O +are O +related O +to O +each O +other O +, O +including O +when O +they O +were O +compiled O +or O +observed O +. O + +In O +the O +quadrant O +, O +the O +smaller O +boxes O +in O +blue-gray O +represent O +particular O +apps O +in O +the O +RuMMS B-Malware +family O +, O +while O +the O +bigger O +boxes O +in O +deep-blue O +represent O +C2 O +servers O +used O +by O +some O +RuMMS B-Malware +apps O +. O + +The O +dotted O +arrows O +represent O +the O +use O +of O +a O +particular O +C2 O +server O +by O +a O +specific O +app O +to O +send O +information O +and O +fetch O +instructions O +. O + +In O +this O +figure O +we O +have O +11 O +RuMMS B-Malware +samples O +, O +all O +of O +which O +were O +hosted O +on O +the O +website O +as O +shown O +in O +the O +“ O +y O +” O +axis O +. O + +The O +dates O +on O +the O +“ O +x O +” O +axis O +show O +the O +dates O +when O +we O +first O +saw O +these O +apps O +in O +the O +wild O +. O + +This O +figure O +demonstrates O +the O +following O +interesting O +information O +: O +The O +time O +range O +when O +threat O +actors O +distributed O +RuMMS B-Malware +on O +those O +shared-hosting O +websites O +is O +from O +January O +2016 O +to O +March O +2016 O +. O + +Threat O +actors O +used O +different O +websites O +to O +host O +different O +payloads O +at O +different O +times O +. O + +This O +kind O +of O +“ O +moving O +target O +” O +behavior O +made O +it O +harder O +to O +track O +their O +actions O +. O + +The O +same O +websites O +have O +hosted O +different O +RuMMS B-Malware +samples O +at O +different O +dates O +. O + +C2 O +servers O +are O +shared O +by O +multiple O +samples O +. O + +This O +matches O +our O +observations O +of O +C2 O +servers O +as O +shown O +in O +Figure O +7 O +. O + +Figure O +8 O +. O + +RuMMS B-Malware +samples O +, O +hosting O +sites O +, O +C2 O +servers O +from O +Jan. O +2016 O +to O +Mar O +. O + +2016 O +We O +do O +not O +know O +exactly O +how O +many O +people O +have O +been O +infected O +with O +RuMMS B-Malware +malware O +; O +however O +, O +our O +data O +suggests O +that O +there O +are O +at O +least O +2,729 O +infections O +with O +RuMMS B-Malware +samples O +from O +January O +2016 O +to O +early O +April O +2016 O +. O + +Figure O +9 O +shows O +the O +number O +of O +RuMMS B-Malware +infections O +recorded O +in O +the O +last O +four O +months O +. O + +When O +we O +first O +observed O +the O +malware O +in O +January O +, O +we O +recorded O +380 O +infections O +. O + +In O +February O +, O +we O +recorded O +767 O +infections O +. O + +In O +March O +, O +it O +peaked O +at O +1,169 O +infections O +. O + +In O +April O +, O +at O +the O +time O +of O +writing O +this O +post O +, O +we O +recorded O +413 O +RuMMS B-Malware +infections O +. O + +Although O +the O +propagation O +trend O +seems O +to O +be O +slowing O +down O +a O +bit O +, O +the O +figure O +tells O +us O +that O +RuMMS B-Malware +malware O +is O +still O +alive O +in O +the O +wild O +. O + +We O +continue O +to O +monitor O +its O +progress O +. O + +Conclusion O +Smishing O +( O +SMS O +phishing O +) O +offers O +a O +unique O +vector O +to O +infect O +mobile O +users O +. O + +The O +recent O +RuMMS B-Malware +campaign O +shows O +that O +Smishing O +is O +still O +a O +popular O +means O +for O +threat O +actors O +to O +distribute O +their O +malware O +. O + +In O +addition O +, O +the O +use O +of O +shared-hosting O +providers O +adds O +flexibility O +to O +the O +threat O +actor O +’ O +s O +campaign O +and O +makes O +it O +harder O +for O +defending O +parties O +to O +track O +these O +moving O +targets O +. O + +Fortunately O +, O +FireEye B-System +Mobile I-System +Threat I-System +Prevention I-System +platform O +can O +recognize O +the O +malicious O +SMS O +and O +networking O +behaviors O +used O +by O +these O +RuMMS B-Malware +samples O +, O +and O +help O +us O +quickly O +identify O +the O +threat O +. O + +To O +protect O +yourself O +from O +these O +threats O +, O +FireEye B-Organization +suggests O +that O +users O +: O +Take O +caution O +before O +clicking O +any O +links O +where O +you O +are O +not O +sure O +about O +the O +origin O +. O + +Don O +’ O +t O +install O +apps O +outside O +the O +official O +app O +store O +. O + +Exodus B-Malware +: O +New O +Android B-System +Spyware O +Made O +in O +Italy O +Mar O +29 O +Summary O +We O +identified O +a O +new O +Android B-System +spyware O +platform O +we O +named O +Exodus B-Malware +, O +which O +is O +composed O +of O +two O +stages O +we O +call O +Exodus B-Malware +One I-Malware +and O +Exodus B-Malware +Two I-Malware +. O + +We O +have O +collected O +numerous O +samples O +spanning O +from O +2016 O +to O +early O +2019 O +. O + +Instances O +of O +this O +spyware O +were O +found O +on O +the O +Google B-System +Play I-System +Store I-System +, O +disguised O +as O +service O +applications O +from O +mobile O +operators O +. O + +Both O +the O +Google B-System +Play I-System +Store I-System +pages O +and O +the O +decoys O +of O +the O +malicious O +apps O +are O +in O +Italian O +. O + +According O +to O +publicly O +available O +statistics O +, O +as O +well O +as O +confirmation O +from O +Google B-Organization +, O +most O +of O +these O +apps O +collected O +a O +few O +dozens O +installations O +each O +, O +with O +one O +case O +reaching O +over O +350 O +. O + +All O +of O +the O +victims O +are O +located O +in O +Italy O +. O + +All O +of O +these O +Google B-System +Play I-System +Store I-System +pages O +have O +been O +taken O +down O +by O +Google B-Organization +. O + +We O +believe O +this O +spyware O +platform O +is O +developed O +by O +an O +Italian O +company O +called O +eSurv B-Organization +, O +which O +primarily O +operates O +in O +the O +business O +of O +video O +surveillance O +. O + +According O +to O +public O +records O +it O +appears O +that O +eSurv B-Organization +began O +to O +also O +develop O +intrusion O +software O +in O +2016 O +. O + +Exodus B-Malware +is O +equipped O +with O +extensive O +collection O +and O +interception O +capabilities O +. O + +Worryingly O +, O +some O +of O +the O +modifications O +enforced O +by O +the O +spyware O +might O +expose O +the O +infected O +devices O +to O +further O +compromise O +or O +data O +tampering O +. O + +Disguised O +Spyware O +Uploaded O +on O +Google B-System +Play I-System +Store I-System +We O +identified O +previously O +unknown O +spyware O +apps O +being O +successfully O +uploaded O +on O +Google B-System +Play I-System +Store I-System +multiple O +times O +over O +the O +course O +of O +over O +two O +years O +. O + +These O +apps O +would O +remain O +available O +on O +the O +Play B-System +Store I-System +for O +months O +and O +would O +eventually O +be O +re-uploaded O +. O + +While O +details O +would O +vary O +, O +all O +of O +the O +identified O +copies O +of O +this O +spyware O +shared O +a O +similar O +disguise O +. O + +In O +most O +cases O +they O +would O +be O +crafted O +to O +appear O +as O +applications O +distributed O +by O +unspecified O +mobile O +operators O +in O +Italy O +. O + +Often O +the O +app O +description O +on O +the O +Play B-System +Store I-System +would O +reference O +some O +SMS O +messages O +the O +targets O +would O +supposedly O +receive O +leading O +them O +to O +the O +Play B-System +Store I-System +page O +. O + +All O +of O +the O +Play B-System +Store I-System +pages O +we O +identified O +and O +all O +of O +the O +decoys O +of O +the O +apps O +themselves O +are O +written O +in O +Italian O +. O + +According O +to O +Google B-Organization +, O +whom O +we O +have O +contacted O +to O +alert O +about O +our O +discoveries O +, O +nearly O +25 O +variants O +of O +this O +spyware O +were O +uploaded O +on O +Google B-System +Play I-System +Store I-System +. O + +Google B-System +Play I-System +has O +removed O +the O +apps O +and O +they O +stated O +that O +" O +thanks O +to O +enhanced O +detection O +models O +, O +Google B-System +Play I-System +Protect I-System +will O +now O +be O +able O +to O +better O +detect O +future O +variants O +of O +these O +applications O +'' O +. O + +While O +Google I-Organization +did O +not O +share O +with O +us O +the O +total O +number O +of O +infected O +devices O +, O +they O +confirmed O +that O +one O +of O +these O +malicious O +apps O +collected O +over O +350 O +installations O +through O +the O +Play B-System +Store I-System +, O +while O +other O +variants O +collected O +few O +dozens O +each O +, O +and O +that O +all O +infections O +were O +located O +in O +Italy O +. O + +We O +have O +directly O +observed O +multiple O +copies O +of O +Exodus B-Malware +with O +more O +than O +50 O +installs O +and O +we O +can O +estimate O +the O +total O +number O +of O +infections O +to O +amount O +in O +the O +several O +hundreds O +, O +if O +not O +a O +thousand O +or O +more O +. O + +Stage O +1 O +: O +Exodus B-Malware +One I-Malware +The O +first O +stage O +installed O +by O +downloading O +the O +malicious O +apps O +uploaded O +on O +Google B-System +Play I-System +Store I-System +only O +acts O +as O +a O +dropper O +. O + +Following O +are O +some O +examples O +of O +the O +decoys O +used O +by O +these O +droppers O +: O +The O +purpose O +of O +Exodus B-Malware +One I-Malware +seems O +to O +be O +to O +collect O +some O +basic O +identifying O +information O +about O +the O +device O +( O +namely O +the O +IMEI O +code O +and O +the O +phone O +number O +) O +and O +send O +it O +to O +the O +Command O +& O +Control O +server O +. O + +This O +is O +usually O +done O +in O +order O +to O +validate O +the O +target O +of O +a O +new O +infection O +. O + +This O +is O +further O +corroborated O +by O +some O +older O +and O +unobfuscated O +samples O +from O +2016 O +, O +whose O +primary O +classes O +are O +named O +CheckValidTarget O +. O + +During O +our O +tests O +the O +spyware O +was O +upgraded O +to O +the O +second O +stage O +on O +our O +test O +device O +immediately O +after O +the O +first O +check-ins O +. O + +This O +suggests O +that O +the O +operators O +of O +the O +Command O +& O +Control O +are O +not O +enforcing O +a O +validation O +of O +the O +targets O +. O + +Additionally O +, O +during O +a O +period O +of O +several O +days O +, O +our O +infected O +test O +device O +was O +never O +remotely O +disinfected O +by O +the O +operators O +. O + +For O +the O +purpose O +of O +this O +report O +we O +analyze O +here O +the O +Exodus B-Malware +One I-Malware +sample O +with O +hash O +8453ce501fee1ca8a321f16b09969c517f92a24b058ac5b54549eabd58bf1884 B-Indicator +which O +communicated O +with O +the O +Command O +& O +Control O +server O +at O +54.71.249.137 B-Indicator +. O + +Other O +samples O +communicated O +with O +other O +servers O +listed O +at O +the O +bottom O +of O +this O +report O +. O + +Exodus O +One O +checks-in O +by O +sending O +a O +POST O +request O +containing O +the O +app O +package O +name O +, O +the O +device O +IMEI O +and O +an O +encrypted O +body O +containing O +additional O +device O +information O +. O + +The O +encrypted O +body O +is O +composed O +of O +various O +identifiers O +which O +are O +joined O +together O +: O +doFinal O +( O +) O +is O +called O +to O +encrypt O +the O +device O +information O +string O +: O +The O +user O +agent O +string O +is O +built O +from O +the O +package O +name O +and O +IMEI O +number O +: O +Finally O +the O +HTTP O +request O +is O +sent O +to O +the O +server O +at O +https B-Indicator +: I-Indicator +//54.71.249.137/eddd0317-2bdc-4140-86cb-0e8d7047b874 I-Indicator +. O + +Many O +of O +the O +strings O +in O +the O +application O +are O +XOR O +'d O +with O +the O +key O +Kjk1MmphFG O +: O +After O +some O +additional O +requests O +, O +the O +dropper O +made O +a O +POST O +request O +to O +https B-Indicator +: I-Indicator +//54.71.249.137/56e087c9-fc56-49bb-bbd0-4fafc4acd6e1 I-Indicator +which O +returned O +a O +zip O +file O +containing O +the O +second O +stage O +binaries O +. O + +Stage O +2 O +: O +Exodus B-Malware +Two I-Malware +The O +Zip O +archive O +returned O +by O +the O +check-in O +performed O +by O +Exodus B-Malware +One I-Malware +is O +a O +collection O +of O +files O +including O +the O +primary O +payload O +mike.jar B-Indicator +and O +several O +compiled O +utilities O +that O +serve O +different O +functions O +. O + +At O +least O +in O +most O +recent O +versions O +, O +as O +of O +January O +2019 O +, O +the O +Zip O +archive O +would O +actually O +contain O +the O +i686 O +, O +arm O +and O +arm64 O +versions O +of O +all O +deployed O +binaries O +. O + +File O +Name O +Modified O +Date O +SHA256 O +null_arm O +2018-02-27 O +06:44:00 O +48a7dd672931e408662d2b5e1abcd6ef00097b8ffe3814f0d2799dd6fd74bd88 B-Indicator +null_i686 O +2018-02-27 O +06:44:00 O +c228a534535b22a316a97908595a2d793d0fecabadc32846c6d1bfb08ca9a658 B-Indicator +null_arm64 O +2018-02-27 O +06:43:00 O +48a7dd672931e408662d2b5e1abcd6ef00097b8ffe3814f0d2799dd6fd74bd88 B-Indicator + +sepolicy-inject_arm O +2019-01-08 O +04:55:00 O +47449a612697ad99a6fbd6e02a84e957557371151f2b034a411ebb10496648c8 B-Indicator +sepolicy-inject_arm64 O +2019-01-08 O +04:55:00 O +824ad333320cbb7873dc49e61c14f749b0e0d88723635524463f2e6f56ea133a B-Indicator +sepolicy-inject_i686 O +2019-01-08 O +04:55:00 O +13ec6cec511297ac3137cf7d6e4a7c4f5dd2b24478a06262a44f13a3d61070b6 B-Indicator + +rootdaemon_arm O +2019-01-08 O +04:55:00 O +00c787c0c0bc26caf623e66373a5aaa1b913b9caee1f34580bdfdd21954b7cc4 B-Indicator +rootdaemon_arm64 O +2019-01-08 O +04:55:00 O +3ee3a973c62ba5bd9eab595a7c94b7a26827c5fa5b21964d511ab58903929ec5 B-Indicator +mike.jar B-Indicator +2018-12-06 O +05:50:00 O +a42a05bf9b412cd84ea92b166d790e8e72f1d01764f93b05ace62237fbabe40e B-Indicator + +rootdaemon_i686 O +2019-01-08 O +04:55:00 O +b46f282f9a1bce3798faee3212e28924730a657eb93cda3824c449868b6ee2e7 B-Indicator +zygotedaemonarm O +2019-01-08 O +04:55:00 O +e3f65f84dd6c2c3a5a653a3788d78920c0321526062a6b53daaf23fa57778a5f B-Indicator +zygotedaemonarm64 O +2019-01-08 O +04:55:00 O +11499ff2418f4523344de81a447f6786fdba4982057d4114f64db929990b4b59 B-Indicator + +zygotedaemoni686 O +2019-01-08 O +04:55:00 O +3c9f08b3280851f54414dfa5a57f40d3b7be7b73736fa0ba21b078e75ce54d33 B-Indicator +sapp.apk B-Indicator +2019-01-08 O +04:53:00 O +4bf1446c412dd5c552539490d03e999a6ceb96ae60a9e7846427612bec316619 B-Indicator +placeholder O +2018-03-29 O +16:31:00 O +e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 B-Indicator + +After O +download O +, O +Exodus B-Malware +One I-Malware +would O +dynamically O +load O +and O +execute O +the O +primary O +stage O +2 O +payload O +mike.jar B-Indicator +using O +the O +Android B-System +API I-System +DexClassLoader O +( O +) O +. O + +mike.jar B-Indicator +implements O +most O +of O +the O +data O +collection O +and O +exfiltration O +capabilities O +of O +this O +spyware O +. O + +Of O +the O +various O +binaries O +downloaded O +, O +the O +most O +interesting O +are O +null O +, O +which O +serves O +as O +a O +local O +and O +reverse O +shell O +, O +and O +rootdaemon O +, O +which O +takes O +care O +of O +privilege O +escalation O +and O +data O +acquisition O +. O + +rootdaemon O +will O +first O +attempt O +to O +jailbreak O +the O +device O +using O +a O +modified O +version O +of O +the O +DirtyCow B-Vulnerability +exploit I-Vulnerability +. O + +Similarly O +to O +another O +Android B-System +spyware O +made O +in O +Italy O +, O +originally O +discovered O +by O +Lukas O +Stefanko O +and O +later O +named O +Skygofree B-Malware +and O +analyzed O +in O +depth O +by O +Kaspersky B-Organization +Labs I-Organization +, O +Exodus B-Malware +also O +takes O +advantage O +of O +" O +protectedapps O +'' O +, O +a O +feature O +in O +Huawei B-Organization +phones O +that O +allows O +to O +configure O +power-saving O +options O +for O +running O +applications O +. O + +By O +manipulating O +a O +SQLite O +database O +, O +Exodus B-Malware +is O +able O +to O +keep O +itself O +running O +even O +when O +the O +screen O +goes O +off O +and O +the O +application O +would O +otherwise O +be O +suspended O +to O +reduce O +battery O +consumption O +. O + +Additionally O +, O +rootdaemon O +attempts O +to O +remove O +its O +own O +power O +usage O +statistics O +from O +Huawei B-Organization +phones O +' O +SystemManager O +: O +Similarly O +, O +the O +malicious O +application O +probably O +attempts O +to O +minimize O +traces O +on O +Samsung B-Organization +phones O +by O +adding O +to O +the O +file O +/data/data/com.samsung.android.securitylogagent/shared_prefs/apm_sp_status_of_apps.xml B-Indicator +the O +following O +lines O +: O +And O +adding O +to O +the O +file O +/data/data/com.samsung.android.securitylogagent/shared_prefs/com.samsung.android.securitylogagent_preferences.xml B-Indicator + +these O +lines O +instead O +: O +Data O +Collection O +and O +Exfiltration O +As O +mentioned O +, O +mike.jar B-Indicator +equips O +the O +spyware O +with O +extensive O +collection O +capabilities O +, O +including O +: O +Retrieve O +a O +list O +of O +installed O +applications O +. O + +Record O +surroundings O +using O +the O +built-in O +microphone O +in O +3gp O +format O +. O + +Retrieve O +the O +browsing O +history O +and O +bookmarks O +from O +Chrome B-System +and O +SBrowser B-System +( O +the O +browser O +shipped O +with O +Samsung B-Organization +phones O +) O +. O + +Extract O +events O +from O +the O +Calendar B-System +app I-System +. O + +Extract O +the O +calls O +log O +. O + +Record O +phone O +calls O +audio O +in O +3gp O +format O +. O + +Take O +pictures O +with O +the O +embedded O +camera O +. O + +Collect O +information O +on O +surrounding O +cellular O +towers O +( O +BTS O +) O +. O + +Extract O +the O +address B-System +book I-System +. O + +Extract O +the O +contacts O +list O +from O +the O +Facebook B-System +app I-System +. O + +Extract O +logs O +from O +Facebook B-System +Messenger I-System +conversations O +. O + +Take O +a O +screenshot O +of O +any O +app O +in O +foreground O +. O + +Extract O +information O +on O +pictures O +from O +the O +Gallery O +. O + +Extract O +information O +from O +th O +GMail B-System +app O +. O + +Dump O +data O +from O +the O +IMO O +messenger B-System +app O +. O + +Extract O +call O +logs O +, O +contacts O +and O +messages O +from O +the O +Skype B-System +app O +. O + +Retrieve O +all O +SMS O +messages O +. O + +Extract O +messages O +and O +the O +encryption O +key O +from O +the O +Telegram B-System +app O +. O + +Dump O +data O +from O +the O +Viber B-System +messenger I-System +app O +. O + +Extract O +logs O +from O +WhatsApp B-System +. O + +Retrieve O +media O +exchanged O +through O +WhatsApp B-System +. O + +Extract O +the O +Wi-Fi O +network O +'s O +password O +. O + +Extract O +data O +from O +WeChat B-System +app O +. O + +Extract O +current O +GPS O +coordinates O +of O +the O +phone O +. O + +While O +some O +of O +these O +acquisition O +are O +performed O +purely O +through O +code O +in O +mike.jar B-Indicator +, O +some O +others O +that O +require O +access O +to O +, O +for O +example O +, O +SQLite O +databases O +or O +other O +files O +in O +the O +application O +'s O +storage O +are O +performed O +through O +rootdaemon O +instead O +, O +which O +should O +be O +running O +with O +root O +privileges O +. O + +In O +order O +to O +achieve O +this O +, O +mike.jar B-Indicator +connects O +to O +rootdaemon O +through O +various O +TCP O +ports O +that O +the O +daemon O +binds O +on O +some O +extraction O +routines O +for O +supported O +applications O +: O +Port B-Indicator +6202 I-Indicator +: O +WhatsApp B-System +extraction O +service O +. O + +Ports B-Indicator +6203 I-Indicator +and I-Indicator +6204 I-Indicator +: O +Facebook B-Organization +extraction O +service O +. O + +Port B-Indicator +6205 I-Indicator +: O +Gmail B-System +extraction O +service O +. O + +Port B-Indicator +6206 I-Indicator +: O +Skype B-System +extraction O +service O +. O + +Port B-Indicator +6207 I-Indicator +: O +Viber B-System +extraction O +service O +. O + +Port B-Indicator +6208 I-Indicator +: O +IMO B-System +extraction O +service O +. O + +Port B-Indicator +6209 I-Indicator +: O +Telegram B-System +extraction O +service O +. O + +Port B-Indicator +6210 I-Indicator +: O +SBrowser B-System +extraction O +service O +. O + +Port B-Indicator +6211 I-Indicator +: O +Calendar B-System +extraction O +service O +. O + +Port B-Indicator +6212 I-Indicator +: O +Chrome B-System +extraction O +service O +. O + +These O +services O +appear O +to O +be O +running O +on O +all O +network O +interfaces O +and O +are O +therefore O +accessible O +to O +anyone O +sharing O +a O +local O +network O +with O +an O +infected O +device O +. O + +Following O +we O +can O +see O +an O +example O +of O +a O +connection O +to O +port B-Indicator +6209 I-Indicator +which O +is O +used O +to O +extract O +data O +from O +the O +Telegram B-System +app O +. O + +We O +are O +able O +to O +send O +commands O +to O +the O +service O +such O +as O +dumpmsgdb O +or O +getkey O +( O +which O +dumps O +the O +tgnet.dat B-Indicator +file I-Indicator +) O +. O + +Data O +acquired O +from O +mike.jar B-Indicator +'s O +extraction O +modules O +is O +normally O +XORed O +and O +stored O +in O +a O +folder O +named O +.lost+found O +on O +the O +SD O +card O +. O + +Data O +is O +eventually O +exfiltrated O +over O +a O +TLS O +connection O +to O +the O +Command O +& O +Control O +server B-Indicator +ws.my-local-weather I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +through O +an O +upload O +queue O +. O + +As O +mentioned O +before O +, O +our O +test O +device O +was O +automatically O +from O +stage O +one O +to O +stage O +two O +, O +which O +started O +collecting O +data O +. O + +For O +example O +, O +the O +password O +of O +the O +WiFi O +network O +used O +by O +the O +phone O +was O +stored O +in O +the O +folder O +/storage/emulated/0/.lost+found/0BBDA068-9D27-4B55-B226-299FCF2B4242/ B-Indicator +using O +the O +following O +file O +name O +format O +DD_MM_2019_HH_mm_ss_XXXXXXXXXXXXX.txt.crypt B-Indicator +( O +the O +datetime O +followed O +by O +the O +IMEI O +) O +. O + +Eventually O +we O +observed O +the O +agent O +exfiltrate O +the O +WiFi O +password O +from O +our O +test O +phone O +to O +the O +Command O +& O +Control O +server O +: O +Similarly O +, O +the O +agent O +also O +sent O +to O +the O +Command O +& O +Control O +the O +list O +of O +installed O +apps O +: O +This O +Command O +& O +Control O +seems O +to O +have O +been O +active O +since O +at O +least O +April O +2017 O +and O +was O +registered O +impersonating O +the O +legitimate O +service O +AccuWeather B-System +. O + +Local O +and O +Remote O +Shells O +In O +order O +to O +execute O +commands O +on O +the O +infected O +devices O +, O +as O +well O +as O +to O +provide O +a O +reverse O +shell O +to O +the O +Command O +& O +Control O +operators O +, O +Exodus B-Malware +Two I-Malware +immediately O +attempts O +to O +execute O +a O +payload O +it O +downloads O +with O +the O +name O +null O +. O + +Once O +launched O +, O +null O +will O +first O +verify O +whether O +it O +is O +able O +to O +fork O +on O +the O +system O +and O +that O +there O +is O +no O +other O +instance O +of O +itself O +currently O +running O +by O +checking O +whether O +the O +local O +port B-Indicator +number I-Indicator +6842 I-Indicator +is O +available O +. O + +This O +payload O +will O +then O +attempt O +to O +instantiate O +a O +remote O +reverse O +/system/bin/sh B-Indicator +shell O +to O +the O +Command O +& O +Control O +ws.my-local-weather B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +on O +port B-Indicator +22011 I-Indicator +. O + +It O +is O +worth O +noticing O +that O +this O +remote O +reverse O +shell O +does O +not O +employ O +any O +transport O +cryptography O +. O + +The O +traffic O +transits O +in O +clear O +and O +is O +therefore O +potentially O +exposed O +to O +man-in-the-middle O +attacks O +: O +At O +the O +same O +time O +, O +null O +will O +also O +bind O +a O +local O +shell O +on O +0.0.0.0:6842 B-Indicator +. O + +This O +local O +port O +is O +used O +by O +Exodus B-Malware +Two I-Malware +to O +execute O +various O +commands O +on O +the O +Android B-System +device O +, O +such O +as O +enabling O +or O +disabling O +certain O +services O +, O +or O +parsing O +app O +databases O +. O + +However O +, O +binding O +a O +shell O +on O +all O +available O +interfaces O +will O +obviously O +make O +it O +accessible O +to O +anyone O +who O +is O +sharing O +at O +least O +a O +local O +network O +with O +an O +infected O +device O +. O + +For O +example O +, O +if O +an O +infected O +device O +is O +connected O +to O +a O +public O +Wi-Fi O +network O +any O +other O +host O +will O +be O +able O +to O +obtain O +a O +terminal O +on O +the O +device O +without O +any O +form O +of O +authentication O +or O +verification O +by O +simply O +connecting O +to O +the O +port O +. O + +If O +the O +mobile O +operator O +does O +n't O +enforce O +proper O +client O +isolation O +, O +it O +is O +possible O +that O +the O +infected O +devices O +are O +also O +exposed O +to O +the O +rest O +of O +the O +cellular O +network O +. O + +Obviously O +, O +this O +inevitably O +leaves O +the O +device O +open O +not O +only O +to O +further O +compromise O +but O +to O +data O +tampering O +as O +well O +. O + +null O +is O +not O +the O +only O +payload O +opening O +a O +shell O +on O +the O +phone O +. O + +The O +rootdaemon O +binary O +in O +fact O +offers O +several O +other O +possibilities O +to O +execute O +commands O +on O +the O +infected O +device O +just O +by O +connecting O +to O +TCP O +port B-Indicator +6200 I-Indicator +and O +issuing O +one O +of O +the O +following O +commands O +. O + +Sending O +the O +command O +sh O +to O +TCP O +port B-Indicator +6200 I-Indicator +results O +in O +a O +full O +terminal O +being O +dropped O +: O +Sending O +the O +command O +cmd O +followed O +by O +a O +proper O +terminal O +command O +will O +execute O +it O +and O +print O +the O +output O +( O +in O +the O +example O +we O +use O +id O +which O +displays O +the O +identity O +of O +the O +system O +user O +running O +the O +issued O +commands O +) O +: O +Doing O +the O +same O +as O +above O +but O +with O +command O +sucmd O +will O +run O +the O +terminal O +command O +as O +root O +: O +Other O +commands O +supported O +by O +rootdaemon O +on O +TCP O +port B-Indicator +6200 I-Indicator +are O +su O +( O +which O +in O +our O +tests O +did O +n't O +properly O +work O +) O +, O +loadsocketpolicy O +, O +loadfilepolicy O +, O +remount O +and O +removeroot O + +. O + +At O +the O +cost O +of O +possibly O +being O +overly O +verbose O +, O +following O +is O +the O +output O +of O +an O +nmap O +scan O +of O +the O +infected O +Android O +device O +from O +a O +laptop O +in O +the O +same O +local O +network O +, O +which O +further O +demonstrantes O +the O +availability O +of O +the O +same O +open O +TCP O +ports O +that O +we O +have O +mentioned O +thus O +far O +: O +Identification O +of O +eSurv B-Organization +Presence O +of O +Italian O +language O +At O +a O +first O +look O +, O +the O +first O +samples O +of O +the O +spyware O +we O +obtained O +did O +not O +show O +immediately O +evident O +connections O +to O +any O +company O +. O + +However O +, O +the O +persistent O +presence O +of O +Italian O +language O +both O +on O +the O +Google B-System +Play I-System +Store O +pages O +as O +well O +as O +inside O +the O +spyware O +code O +was O +a O +clear O +sign O +that O +an O +Italian O +actor O +was O +behind O +the O +creation O +of O +this O +platform O +. O + +Initially O +some O +particular O +words O +from O +the O +decompiled O +classes.dex B-Indicator +of O +Exodus B-Malware +Two O +sent O +us O +in O +the O +right O +direction O +. O + +" O +Mundizza O +'' O +is O +a O +dialectal O +word O +, O +a O +derivative O +of O +the O +proper O +Italian O +word O +" O +immondizia O +'' O +that O +translates O +to O +" O +trash O +'' O +or O +" O +garbage O +'' O +in O +English O +. O + +Interestingly O +, O +" O +mundizza O +'' O +is O +typical O +of O +Calabria O +, O +a O +region O +in O +the O +south O +of O +Italy O +, O +and O +more O +specifically O +it O +appears O +to O +be O +language O +native O +of O +the O +city O +of O +Catanzaro O +. O + +Additionally O +, O +some O +copies O +of O +Exodus O +One O +use O +the O +following O +XOR O +key O +: O +Rino O +Gattuso O +is O +a O +famous O +retired O +Italian O +footballer O +, O +originally O +from O +Calabria O +. O + +While O +not O +too O +seriously O +, O +these O +elements O +made O +us O +restrict O +our O +research O +into O +surveillance O +companies O +from O +the O +region O +. O + +Overlapping O +Infrastructure O +with O +eSurv O +Surveillance O +Cameras O +The O +Command O +& O +Control O +domain O +configured O +in O +several O +of O +the O +malicious O +applications O +found O +on O +Google B-System +Play I-System +Store I-System +, O +ws.my-local-weather B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +, O +points O +to O +the O +IP O +address O +54.69.156.31 B-Indicator +which O +serves O +a O +self-signed O +TLS O +certificate O +with O +the O +certificate O +common O +name O +MyCert O +and O +fingerprint O +11:41:45:2F B-Indicator +: I-Indicator +A7:07:23:54 I-Indicator +: O +AE:9A B-Indicator +: I-Indicator +CE I-Indicator +: I-Indicator +F4 I-Indicator +: I-Indicator +FE:56 I-Indicator +: I-Indicator +AE I-Indicator +: I-Indicator +AC I-Indicator +: O +B1 B-Indicator +: I-Indicator +C2:15:9F:6A I-Indicator +: I-Indicator +FC:1E I-Indicator +: I-Indicator +CC:7D I-Indicator +: B-Indicator +F8:61 I-Indicator +: I-Indicator +E3:25:26:73:6A I-Indicator +. O + +A O +search O +for O +this O +certificate O +fingerprint O +on O +the O +Internet O +scanning O +service O +Censys O +returns O +8 O +additional O +servers O +: O +IP O +address O +34.208.71.9 B-Indicator +34.212.92.0 B-Indicator +34.216.43.114 B-Indicator +52.34.144.229 B-Indicator +54.69.156.31 B-Indicator +54.71.249.137 B-Indicator +54.189.5.198 B-Indicator +78.5.0.195 B-Indicator +207.180.245.74 B-Indicator +Opening O +the O +Command O +& O +Control O +web O +page O +in O +a O +browser O +presents O +a O +Basic O +Authentication O +prompt O +: O +Closing O +this O +prompt O +causes O +the O +server O +to O +send O +a O +" O +401 O +Unauthorized O +Response O +'' O +with O +an O +" O +Access O +Denied O +'' O +message O +in O +Italian O + +. O + +All O +of O +the O +other O +IP O +address O +we O +discovered O +sharing O +the O +same O +TLS O +certificate O +behave O +in O +the O +same O +way O +. O + +The O +Command O +& O +Control O +server O +also O +displays O +a O +favicon O +image O +which O +looks O +like O +a O +small O +orange O +ball O +. O + +At O +the O +time O +of O +writing O +, O +a O +reverse O +image O +search O +for O +the O +favicon O +on O +Shodan O +using O +the O +query O +http.favicon.hash:990643579 B-Indicator +returned O +around O +40 O +web O +servers O +which O +use O +the O +same O +favicon O +. O + +Many O +of O +these O +servers O +are O +control O +panels O +for O +video O +surveillance O +systems O +developed O +by O +the O +Italian O +company O +eSurv O +, O +based O +in O +Catanzaro O +, O +in O +Calabria O +, O +Italy O +. O + +Their O +publicly O +advertised O +products O +include O +CCTV O +management O +systems O +, O +surveillance O +drones O +, O +face O +and O +license O +plate O +recognition O +systems O +. O + +eSurv B-Organization +'s O +logo O +is O +identical O +to O +the O +Command O +& O +Control O +server O +favicon O +. O + +Older O +samples O +connecting O +to O +eSurv B-Organization +Finally O +, O +Google B-Organization +shared O +with O +us O +some O +older O +samples O +of O +Exodus B-Malware +One I-Malware +( O +with O +hashes O +2055584625d24687bd027a63bc0b8faa7d1a854a535de74afba24840a52b1d2f B-Indicator +and O +a37f5d2418c5f2f64d06ba28fe62edee1293a56158ddfa9f04020e316054363f B-Indicator +) O +which O +are O +not O +obfuscated O +and O +use O +the O +following O +disguise O +: O +The O +configuration O +of O +these O +older O +samples O + +is O +very O +similar O +to O +newer O +ones O +, O +but O +it O +provides O +additional O +insights O +being O +not O +obfuscated O +: O +Firstly O +we O +can O +notice O +that O +, O +instead O +of O +generic O +domain O +names O +or O +IP O +addresses O +, O +these O +samples O +communicated O +with O +a O +Command O +& O +Control O +server O +located O +at O +attiva.exodus.esurv B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +( O +" O +attiva O +'' O +is O +the O +Italian O +for O +" O +activate O +'' O +) O +. O + +( O +We I-System +named O +the O +spyware O +" O +Exodus O +'' O +after O +this O +Command O +& O +Control O +domain O +name O +. O + +) O +Following O +is O +the O +snippet O +of O +code O +in O +these O +older O +Exodus B-Malware +One I-Malware +samples O +showing O +the O +connection O +to O +the O +Command O +& O +Control O +: O +Below O +is O +the O +almost O +identical O +composition O +of O +the O +request O +to O +the O +Command O +& O +Control O +server O +in O +mike.jar B-Indicator +( O +also O +containing O +the O +path O +7e661733-e332-429a-a7e2-23649f27690f O +) O +: O +To O +further O +corroborate O +the O +connection O +of O +the O +Exodus B-Malware +spyware I-Malware +with O +eSurv O +, O +the O +domain B-Indicator +attiva.exodus.esurv.it I-Indicator +resolves O +to O +the O +IP O +212.47.242.236 B-Indicator +which O +, O +according O +to O + +public O +passive O +DNS O +data O +, O +in O +2017 O +was O +used O +to O +host O +the O +domain B-Indicator +server1cs.exodus.connexxa.it I-Indicator +. O + +Connexxa O +was O +a O +company O +also O +from O +Catanzaro O +. O + +According O +to O +publicly O +available O +information O +, O +the O +founder O +of O +Connexxa B-Organization +seems O +to O +also O +be O +the O +CEO O +of O +eSurv B-Organization +. O + +Interestingly O +, O +we O +found O +other O +DNS O +records O +mostly O +from O +2017 O +that O +follow O +a O +similar O +pattern O +and O +appear O +to O +contain O +two-letters O +codes O +for O +districts O +in O +Italy O +: O +Server O +City O +server1bo.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Bologna O +server1bs.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Brescia O +server1cs.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Cosenza O +server1ct.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Catania O +server1fermo.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +server1fi.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Firenze O +server1gioiat.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +server1na.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Napoli O +server1rc.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Reggio O +Calabria O +server2ct.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Catania O +server2cz.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Catanzaro O +server2fi.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Firenze O +server2mi.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Milano O +server2rc.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Reggio O +Calabria O +server3bo.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Bologna O +server3ct.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Catania O +server3.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +server3fi.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Firenze O +server4fi.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Firenze O +serverrt.exodus.connexxa B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +Public O +Resume O +Confirms O +Development O +of O +Android B-System +Agent O +Additionally O +, O +an O +employee O +of O +eSurv B-Organization +quite O +precisely O +described O +their O +work O +in O +developing O +an O +" O +agent O +to O +gather O +data O +from O +Android B-System +devices O +and O +send O +it O +to O +a O +C O +& O +C O +server O +'' O +as O +well O +as O +researching O +" O +vulnerabilities O +in O +mobile O +devices O +( O +mainly O +Android B-System +) O +'' O +in O +a O +publicly O +available O +resume O +. O + +Further O +details O +in O +it O +reflect O +characteristics O +of O +Exodus B-Malware +( O +such O +as O +the O +bypass O +of O +power O +managers O +we O +described O +from O +Exodus B-Malware +One I-Malware +, O +and O +more O +) O +: O +Indicators O +of O +Compromise O +Exodus B-Malware +One I-Malware +011b6bcebd543d4eb227e840f04e188fb01f2335b0b81684b60e6b45388d3820 B-Indicator +0f5f1409b1ebbee4aa837d20479732e11399d37f05b47b5359dc53a4001314e5 B-Indicator +2055584625d24687bd027a63bc0b8faa7d1a854a535de74afba24840a52b1d2f B-Indicator + +26fef238028ee4b5b8da631c77bfb44ada3d5db8129c45dea5df6a51c9ea5f55 B-Indicator +33a9da16d096426c82f150e39fc4f9172677885cfeaedcff10c86414e88be802 B-Indicator +34d000ee1e36efd10eb37e2b79d69249d5a85682a61390a89a1b9391c46bf2ba B-Indicator +4f6146956b50ae3a6e80a1c1f771dba848ba677064eb0e166df5804ac2766898 B-Indicator + +5db49122d866967295874ab2c1ce23a7cde50212ff044bbea1da9b49bb9bc149 B-Indicator +70e2eea5609c6954c61f2e5e0a3aea832d0643df93d18d7d78b6f9444dcceef0 B-Indicator +80810a8ec9624f317f832ac2e212dba033212258285344661e5da11b0d9f0b62 B-Indicator +8453ce501fee1ca8a321f16b09969c517f92a24b058ac5b54549eabd58bf1884 B-Indicator + +a37f5d2418c5f2f64d06ba28fe62edee1293a56158ddfa9f04020e316054363f B-Indicator +db59407f72666526fca23d31e3b4c5df86f25eff178e17221219216c6975c63f B-Indicator +e0acbb0d7e55fb67e550a6bf5cf5c499a9960eaf5f037b785f9004585202593b B-Indicator +Exodus B-Malware +One I-Malware +Package O +Names O +com.phonecarrier.linecheck B-Indicator + +rm.rf I-Indicator +operatore.italia B-Indicator +it.offertetelefonicheperte I-Indicator +it.servizipremium B-Indicator +assistenza.sim B-Indicator +assistenza.linea.riattiva B-Indicator +assistenza.linea B-Indicator +it.promofferte B-Indicator +Exodus B-Malware +Two I-Malware +64c11fdb317d6b7c9930e639f55863df592f23f3c7c861ddd97048891a90c64b B-Indicator +a42a05bf9b412cd84ea92b166d790e8e72f1d01764f93b05ace62237fbabe40e B-Indicator +Exodus B-Malware +Two I-Malware + +ELF O +Utilities O +00c787c0c0bc26caf623e66373a5aaa1b913b9caee1f34580bdfdd21954b7cc4 B-Indicator +11499ff2418f4523344de81a447f6786fdba4982057d4114f64db929990b4b59 B-Indicator +13ec6cec511297ac3137cf7d6e4a7c4f5dd2b24478a06262a44f13a3d61070b6 B-Indicator +3c9f08b3280851f54414dfa5a57f40d3b7be7b73736fa0ba21b078e75ce54d33 B-Indicator + +3ee3a973c62ba5bd9eab595a7c94b7a26827c5fa5b21964d511ab58903929ec5 B-Indicator +47449a612697ad99a6fbd6e02a84e957557371151f2b034a411ebb10496648c8 B-Indicator +48a7dd672931e408662d2b5e1abcd6ef00097b8ffe3814f0d2799dd6fd74bd88 B-Indicator +824ad333320cbb7873dc49e61c14f749b0e0d88723635524463f2e6f56ea133a B-Indicator + +b46f282f9a1bce3798faee3212e28924730a657eb93cda3824c449868b6ee2e7 B-Indicator +c228a534535b22a316a97908595a2d793d0fecabadc32846c6d1bfb08ca9a658 B-Indicator +e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 B-Indicator +e3f65f84dd6c2c3a5a653a3788d78920c0321526062a6b53daaf23fa57778a5f B-Indicator + +Command O +& O +Controls O +ad1.fbsba B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +ws.my-local-weather B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +54.71.249 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +137 I-Indicator +54.69.156 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +31 I-Indicator +162.243.172 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +208 I-Indicator +attiva.exodus.esurv B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +it I-Indicator +The O +rise O +of O +mobile O +banker O +Asacub B-Malware +28 O +AUG O +2018 O +We O +encountered O +the O +Trojan-Banker.AndroidOS.Asacub B-Malware +family O +for O +the O +first O +time O +in O +2015 O +, O +when O +the O +first O +versions O +of O +the O +malware O +were O +detected O +, O +analyzed O +, O +and O +found O +to O +be O +more O +adept O +at O +spying O +than O +stealing O +funds O +. O + +The O +Trojan O +has O +evolved O +since O +then O +, O +aided O +by O +a O +large-scale O +distribution O +campaign O +by O +its O +creators O +( O +in O +spring-summer O +2017 O +) O +, O +helping O +Asacub B-Malware +to O +claim O +top O +spots O +in O +last O +year O +’ O +s O +ranking O +by O +number O +of O +attacks O +among O +mobile O +banking O +Trojans O +, O +outperforming O +other O +families O +such O +as O +Svpeng B-Malware +and O +Faketoken B-Malware +. O + +We O +decided O +to O +take O +a O +peek O +under O +the O +hood O +of O +a O +modern O +member O +of O +the O +Asacub B-Malware +family O +. O + +Our O +eyes O +fell O +on O +the O +latest O +version O +of O +the O +Trojan O +, O +which O +is O +designed O +to O +steal O +money O +from O +owners O +of O +Android B-System +devices O +connected O +to O +the O +mobile O +banking O +service O +of O +one O +of O +Russia O +’ O +s O +largest O +banks O +. O + +Asacub B-Malware +versions O +Sewn O +into O +the O +body O +of O +the O +Trojan O +is O +the O +version O +number O +, O +consisting O +of O +two O +or O +three O +digits O +separated O +by O +periods O +. O + +The O +numbering O +seems O +to O +have O +started O +anew O +after O +the O +version O +9 O +. O + +The O +name O +Asacub B-Malware +appeared O +with O +version O +4 O +in O +late O +2015 O +; O +previous O +versions O +were O +known O +as O +Trojan-SMS.AndroidOS.Smaps B-Indicator +. O + +Versions O +5.X.X-8.X.X O +were O +active O +in O +2016 O +, O +and O +versions O +9.X.X-1.X.X O +in O +2017 O +. O + +In O +2018 O +, O +the O +most O +actively O +distributed O +versions O +were O +5.0.0 O +and O +5.0.3 O +. O + +Communication O +with O +C O +& O +C O +Although O +Asacub B-Malware +’ O +s O +capabilities O +gradually O +evolved O +, O +its O +network O +behavior O +and O +method O +of O +communication O +with O +the O +command-and-control O +( O +C O +& O +C O +) O +server O +changed O +little O +. O + +This O +strongly O +suggested O +that O +the O +banking O +Trojans O +, O +despite O +differing O +in O +terms O +of O +capability O +, O +belong O +to O +the O +same O +family O +. O + +Data O +was O +always O +sent O +to O +the O +C O +& O +C O +server O +via O +HTTP O +in O +the O +body O +of O +a O +POST O +request O +in O +encrypted O +form O +to O +the O +relative O +address O +/something/index.php B-Indicator +. O + +In O +earlier O +versions O +, O +the O +something O +part O +of O +the O +relative O +path O +was O +a O +partially O +intelligible O +, O +yet O +random O +mix O +of O +words O +and O +short O +combinations O +of O +letters O +and O +numbers O +separated O +by O +an O +underscore O +, O +for O +example O +, O +“ O +bee_bomb O +” O +or O +“ O +my_te2_mms O +” O +. O + +Example O +of O +traffic O +from O +an O +early O +version O +of O +Asacub B-Malware +( O +2015 O +) O +The O +data O +transmitted O +and O +received O +is O +encrypted O +with O +the O +RC4 O +algorithm O +and O +encoded O +using O +the O +base64 O +standard O +. O + +The O +C O +& O +C O +address O +and O +the O +encryption O +key O +( O +one O +for O +different O +modifications O +in O +versions O +4.x O +and O +5.x O +, O +and O +distinct O +for O +different O +C O +& O +Cs O +in O +later O +versions O +) O +are O +stitched O +into O +the O +body O +of O +the O +Trojan O +. O + +In O +early O +versions O +of O +Asacub B-Malware +, O +.com O +, O +.biz O +, O +.info O +, O +.in O +, O +.pw O +were O +used O +as O +top-level O +domains O +. O + +In O +the O +2016 O +version O +, O +the O +value O +of O +the O +User-Agent O +header O +changed O +, O +as O +did O +the O +method O +of O +generating O +the O +relative O +path O +in O +the O +URL O +: O +now O +the O +part O +before O +/index.php O +is O +a O +mix O +of O +a O +pronounceable O +( O +if O +not O +entirely O +meaningful O +) O +word O +and O +random O +letters O +and O +numbers O +, O +for O +example O +, O +“ O +muromec280j9tqeyjy5sm1qy71 B-Indicator +” O +or O +“ O +parabbelumf8jgybdd6w0qa0 B-Indicator +” O +. O + +Moreover O +, O +incoming O +traffic O +from O +the O +C O +& O +C O +server O +began O +to O +use O +gzip O +compression O +, O +and O +the O +top-level O +domain O +for O +all O +C O +& O +Cs O +was O +.com O +: O +Since O +December O +2016 O +, O +the O +changes O +in O +C O +& O +C O +communication O +methods O +have O +affected O +only O +how O +the O +relative O +path O +in O +the O +URL O +is O +generated O +: O +the O +pronounceable O +word O +was O +replaced O +by O +a O +rather O +long O +random O +combination O +of O +letters O +and O +numbers O +, O +for O +example O +, O +“ O +ozvi4malen7dwdh B-Indicator +” O +or O +“ O +f29u8oi77024clufhw1u5ws62 B-Indicator +” O +. O + +At O +the O +time O +of O +writing O +this O +article O +, O +no O +other O +significant O +changes O +in O +Asacub B-Malware +’ O +s O +network O +behavior O +had O +been O +observed O +: O +The O +origin O +of O +Asacub B-Malware +It O +is O +fairly O +safe O +to O +say O +that O +the O +Asacub B-Malware +family O +evolved O +from O +Trojan-SMS.AndroidOS.Smaps B-Indicator +. O + +Communication O +between O +both O +Trojans O +and O +their O +C O +& O +C O +servers O +is O +based O +on O +the O +same O +principle O +, O +the O +relative O +addresses O +to O +which O +Trojans O +send O +network O +requests O +are O +generated O +in O +a O +similar O +manner O +, O +and O +the O +set O +of O +possible O +commands O +that O +the O +two O +Trojans O +can O +perform O +also O +overlaps O +. O + +What O +’ O +s O +more O +, O +the O +numbering O +of O +Asacub B-Malware +versions O +is O +a O +continuation O +of O +the O +Smaps B-Malware +system O +. O + +The O +main O +difference O +is O +that O +Smaps B-Malware +transmits O +data O +as O +plain O +text O +, O +while O +Asacub B-Malware +encrypts O +data O +with O +the O +RC4 O +algorithm O +and O +then O +encodes O +it O +into O +base64 O +format O +. O + +Let O +’ O +s O +compare O +examples O +of O +traffic O +from O +Smaps B-Malware +and O +Asacub B-Malware +— O +an O +initializing O +request O +to O +the O +C O +& O +C O +server O +with O +information O +about O +the O +infected O +device O +and O +a O +response O +from O +the O +server O +with O +a O +command O +for O +execution O +: O +Smaps B-Malware +request O +Asacub B-Malware +request O +Decrypted O +data O +from O +Asacub B-Malware +traffic O +: O +{ O +“ O +id O +” O +: O +” O +532bf15a-b784-47e5-92fa-72198a2929f5″ B-Indicator +, O +” O +type O +” O +: O +” O +get O +” O +, O +” O +info O +” O +: O +” O +imei:365548770159066 O +, O +country O +: O +PL O +, O +cell O +: O +Tele2 O + +, O +android:4.2.2 O +, O +model O +: O +GT-N5100 O +, O +phonenumber O +: O ++486679225120 O +, O +sim:6337076348906359089f O +, O +app O +: O +null O +, O +ver:5.0.2″ O +} O +Data O +sent O +to O +the O +server O +[ O +{ O +“ O +command O +” O +: O +” O +sent O +& O +& O +& O +” O +, O +” O +params O +” O +: O +{ O +“ O +to O +” O +: O +” O ++79262000900″ O +, O +” O +body O +” O +: O +” O +\u0410\u0412\u0422\u041e\u041f\u041b\u0410\u0422\u0415\u0416 O + +1000 O +50″ O +, O +” O +timestamp O +” O +: O +” O +1452272572″ O +} O +} O +, O +{ O +“ O +command O +” O +: O +” O +sent O +& O +& O +& O +” O +, O +” O +params O +” O +: O +{ O +“ O +to O +” O +: O +” O ++79262000900″ O +, O +” O +body O +” O +: O +” O +BALANCE O +” O +, O +” O +timestamp O +” O +: O +” O +1452272573″ O +} O +} O +] O +Instructions O +received O +from O +the O +server O +A O +comparison O +can O +also O +be O +made O +of O +the O +format O +in O +which O +Asacub O +and O +Smaps O +forward O +incoming O +SMS O +( O +encoded O +with O +the O +base64 O +algorithm O +) O +from O +the O +device O +to O +the O +C O +& O +C O +server O +: O +Smaps O + +format O +Asacub O +format O +Decrypted O +data O +from O +Asacub O +traffic O +: O +{ O +“ O +data O +” O +: O +” O +2015:10:14_02:41:15″ O +, O +” O +id O +” O +: O +” O +532bf15a-b784-47e5-92fa-72198a2929f5″ B-Indicator +, O +” O +text O +” O +: O +” O +SSB0aG91Z2h0IHdlIGdvdCBwYXN0IHRoaXMhISBJJ20gbm90IGh1bmdyeSBhbmQgbmU= O +” O +, O +” O +number O +” O +: O +” O +1790″ O +, O +” O +type O + +” O +: O +” O +load O +” O +} O +Propagation O +The O +banking O +Trojan O +is O +propagated O +via O +phishing O +SMS O +containing O +a O +link O +and O +an O +offer O +to O +view O +a O +photo O +or O +MMS O +. O + +The O +link O +points O +to O +a O +web O +page O +with O +a O +similar O +sentence O +and O +a O +button O +for O +downloading O +the O +APK O +file O +of O +the O +Trojan O +to O +the O +device O +. O + +The O +Trojan O +download O +window O +Asacub B-Malware +masquerades O +under O +the O +guise O +of O +an O +MMS O +app O +or O +a O +client O +of O +a O +popular O +free O +ads O +service O +. O + +We O +came O +across O +the O +names O +Photo O +, O +Message O +, O +Avito O +Offer O +, O +and O +MMS O +Message O +. O + +App O +icons O +under O +which O +Asacub B-Malware +masks O +itself O +The O +APK O +files O +of O +the O +Trojan O +are O +downloaded O +from O +sites O +such O +as O +mmsprivate B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +site I-Indicator +, O +photolike B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +fun I-Indicator +, O +you-foto B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +site I-Indicator +, O +and O +mms4you B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +me I-Indicator +under O +names O +in O +the O +format O +: O +photo_ B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +_img.apk I-Indicator +, O +mms_ B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +_img.apk I-Indicator +avito_ B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +.apk I-Indicator +, O +mms.img_ B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +_photo.apk I-Indicator +, O +mms B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +_photo.image.apk I-Indicator +, O +mms B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +_photo.img.apk I-Indicator +, O +mms.img.photo_ B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +.apk I-Indicator +, O +photo_ B-Indicator +[ I-Indicator +number I-Indicator +] I-Indicator +_obmen.img.apk I-Indicator +. O + +For O +the O +Trojan O +to O +install O +, O +the O +user O +must O +allow O +installation O +of O +apps O +from O +unknown O +sources O +in O +the O +device O +settings O +. O + +Infection O +During O +installation O +, O +depending O +on O +the O +version O +of O +the O +Trojan O +, O +Asacub B-Malware +prompts O +the O +user O +either O +for O +Device O +Administrator O +rights O +or O +for O +permission O +to O +use O +AccessibilityService O +. O + +After O +receiving O +the O +rights O +, O +it O +sets O +itself O +as O +the O +default O +SMS O +app O +and O +disappears O +from O +the O +device O +screen O +. O + +If O +the O +user O +ignores O +or O +rejects O +the O +request O +, O +the O +window O +reopens O +every O +few O +seconds O +. O + +The O +Trojan O +requests O +Device O +Administrator O +rights O +The O +Trojan O +requests O +permission O +to O +use O +AccessibilityService O +After O +installation O +, O +the O +Trojan O +starts O +communicating O +with O +the O +cybercriminals O +’ O +C O +& O +C O +server O +. O + +All O +data O +is O +transmitted O +in O +JSON O +format O +( O +after O +decryption O +) O +. O + +It O +includes O +information O +about O +the O +smartphone O +model O +, O +the O +OS O +version O +, O +the O +mobile O +operator O +, O +and O +the O +Trojan O +version O +. O + +Let O +’ O +s O +take O +an O +in-depth O +look O +at O +Asacub B-Malware +5.0.3 O +, O +the O +most O +widespread O +version O +in O +2018 O +. O + +Structure O +of O +data O +sent O +to O +the O +server O +: O +To O +begin O +with O +, O +the O +Trojan O +sends O +information O +about O +the O +device O +to O +the O +server O +: O +In O +response O +, O +the O +server O +sends O +the O +code O +of O +the O +command O +for O +execution O +( O +“ O +command O +” O +) O +, O +its O +parameters O +( O +“ O +params O +” O +) O +, O +and O +the O +time O +delay O +before O +execution O +( O +“ O +waitrun O +” O +in O +milliseconds O +) O +. O + +List O +of O +commands O +sewn O +into O +the O +body O +of O +the O +Trojan O +: O +Command O +code O +Parameters O +Actions O +2 O +– O +Sending O +a O +list O +of O +contacts O +from O +the O +address B-System +book I-System +of O +the O +infected O +device O +to O +the O +C O +& O +C O +server O +7 O +“ O +to O +” O +: O +int O +Calling O +the O +specified O +number O +11 O +“ O +to O +” O +: O +int O +, O +“ O +body O +” O +: O +string O +Sending O +an O +SMS O +with O +the O +specified O +text O +to O +the O +specified O +number O +19 O +“ O +text O +” O +: O +string O +, O +“ O +n O +” O +: O +string O +Sending O +SMS O +with O +the O +specified O +text O +to O +numbers O +from O +the O +address B-System +book I-System +of O +the O +infected O +device O +, O +with O +the O +name O +of O +the O +addressee O +from O +the O + +address B-System +book I-System +substituted O +into O +the O +message O +text O +40 O +“ O +text O +” O +: O +string O +Shutting O +down O +applications O +with O +specific O +names O +( O +antivirus O +and O +banking O +applications O +) O +The O +set O +of O +possible O +commands O +is O +the O +most O +significant O +difference O +between O +the O +various O +flavors O +of O +Asacub B-Malware +. O + +In O +the O +2015-early O +2016 O +versions O +examined O +in O +this O +article O +, O +C O +& O +C O +instructions O +in O +JSON O +format O +contained O +the O +name O +of O +the O +command O +in O +text O +form O +( O +“ O +get_sms O +” O +, O +“ O +block_phone O +” O +) O +. O + +In O +later O +versions O +, O +instead O +of O +the O +name O +of O +the O +command O +, O +its O +numerical O +code O +was O +transmitted O +. O + +The O +same O +numerical O +code O +corresponded O +to O +one O +command O +in O +different O +versions O +, O +but O +the O +set O +of O +supported O +commands O +varied O +. O + +For O +example O +, O +version O +9.0.7 O +( O +2017 O +) O +featured O +the O +following O +set O +of O +commands O +: O +2 O +, O +4 O +, O +8 O +, O +11 O +, O +12 O +, O +15 O +, O +16 O +, O +17 O +, O +18 O +, O +19 O +, O +20 O +. O + +After O +receiving O +the O +command O +, O +the O +Trojan O +attempts O +to O +execute O +it O +, O +before O +informing O +C O +& O +C O +of O +the O +execution O +status O +and O +any O +data O +received O +. O + +The O +“ O +id O +” O +value O +inside O +the O +“ O +data O +” O +block O +is O +equal O +to O +the O +“ O +timestamp O +” O +value O +of O +the O +relevant O +command O +: O +In O +addition O +, O +the O +Trojan O +sets O +itself O +as O +the O +default O +SMS O +application O +and O +, O +on O +receiving O +a O +new O +SMS O +, O +forwards O +the O +sender O +’ O +s O +number O +and O +the O +message O +text O +in O +base64 O +format O +to O +the O +cybercriminal O +: O +Thus O +, O +Asacub B-Malware +can O +withdraw O +funds O +from O +a O +bank O +card O +linked O +to O +the O +phone O +by O +sending O +SMS O +for O +the O +transfer O +of O +funds O +to O +another O +account O +using O +the O +number O +of O +the O +card O +or O +mobile O +phone O +. O + +Moreover O +, O +the O +Trojan O +intercepts O +SMS O +from O +the O +bank O +that O +contain O +one-time O +passwords O +and O +information O +about O +the O +balance O +of O +the O +linked O +bank O +card O +. O + +Some O +versions O +of O +the O +Trojan O +can O +autonomously O +retrieve O +confirmation O +codes O +from O +such O +SMS O +and O +send O +them O +to O +the O +required O +number O +. O + +What O +’ O +s O +more O +, O +the O +user O +can O +not O +check O +the O +balance O +via O +mobile O +banking O +or O +change O +any O +settings O +there O +, O +because O +after O +receiving O +the O +command O +with O +code O +40 O +, O +the O +Trojan O +prevents O +the O +banking O +app O +from O +running O +on O +the O +phone O +. O + +User O +messages O +created O +by O +the O +Trojan O +during O +installation O +typically O +contain O +grammatical O +and O +spelling O +errors O +, O +and O +use O +a O +mixture O +of O +Cyrillic O +and O +Latin O +characters O +. O + +The O +Trojan O +also O +employs O +various O +obfuscation O +methods O +: O +from O +the O +simplest O +, O +such O +as O +string O +concatenation O +and O +renaming O +of O +classes O +and O +methods O +, O +to O +implementing O +functions O +in O +native O +code O +and O +embedding O +SO O +libraries O +in O +C/C++ O +in O +the O +APK O +file O +, O +which O +requires O +the O +use O +of O +additional O +tools O +or O +dynamic O +analysis O +for O +deobfuscation O +, O +since O +most O +tools O +for O +static O +analysis O +of O +Android O +apps O +support O +only O +Dalvik O +bytecode O +. O + +In O +some O +versions O +of O +Asacub B-Malware +, O +strings O +in O +the O +app O +are O +encrypted O +using O +the O +same O +algorithm O +as O +data O +sent O +to O +C O +& O +C O +, O +but O +with O +different O +keys O +. O + +Example O +of O +using O +native O +code O +for O +obfuscation O +Examples O +of O +using O +string O +concatenation O +for O +obfuscation O +Example O +of O +encrypting O +strings O +in O +the O +Trojan O +Asacub B-Malware +distribution O +geography O +Asacub B-Malware +is O +primarily O +aimed O +at O +Russian O +users O +: O +98 O +% O +of O +infections O +( O +225,000 O +) O +occur O +in O +Russia O +, O +since O +the O +cybercriminals O +specifically O +target O +clients O +of O +a O +major O +Russian O +bank O +. O + +The O +Trojan O +also O +hit O +users O +from O +Ukraine O +, O +Turkey O +, O +Germany O +, O +Belarus O +, O +Poland O +, O +Armenia O +, O +Kazakhstan O +, O +the O +US O +, O +and O +other O +countries O +. O + +Conclusion O +The O +case O +of O +Asacub B-Malware +shows O +that O +mobile O +malware O +can O +function O +for O +several O +years O +with O +minimal O +changes O +to O +the O +distribution O +scheme O +. O + +It O +is O +basically O +SMS O +spam O +: O +many O +people O +still O +follow O +suspicious O +links O +, O +install O +software O +from O +third-party O +sources O +, O +and O +give O +permissions O +to O +apps O +without O +a O +second O +thought O +. O + +At O +the O +same O +time O +, O +cybercriminals O +are O +reluctant O +to O +change O +the O +method O +of O +communication O +with O +the O +C O +& O +C O +server O +, O +since O +this O +would O +require O +more O +effort O +and O +reap O +less O +benefit O +than O +modifying O +the O +executable O +file O +. O + +The O +most O +significant O +change O +in O +this O +particular O +Trojan O +’ O +s O +history O +was O +the O +encryption O +of O +data O +sent O +between O +the O +device O +and O +C O +& O +C O +. O + +That O +said O +, O +so O +as O +to O +hinder O +detection O +of O +new O +versions O +, O +the O +Trojan O +’ O +s O +APK O +file O +and O +the O +C O +& O +C O +server O +domains O +are O +changed O +regularly O +, O +and O +the O +Trojan O +download O +links O +are O +often O +one-time-use O +. O + +IOCs O +C O +& O +C O +IP O +addresses O +: O +155.133.82.181 B-Indicator +155.133.82.240 B-Indicator +155.133.82.244 B-Indicator +185.234.218.59 B-Indicator +195.22.126.160 B-Indicator +195.22.126.163 B-Indicator +195.22.126.80 B-Indicator +195.22.126.81 B-Indicator +5.45.73.24 B-Indicator +5.45.74.130 B-Indicator +IP I-Indicator +addresses I-Indicator +from O +which O +the O +Trojan O +was O +downloaded O +: O +185.174.173.31 B-Indicator +185.234.218.59 B-Indicator +188.166.156.110 B-Indicator +195.22.126.160 B-Indicator +195.22.126.80 B-Indicator +195.22.126.81 B-Indicator + +195.22.126.82 B-Indicator +195.22.126.83 B-Indicator +SHA256 O +: O +158c7688877853ffedb572ccaa8aa9eff47fa379338151f486e46d8983ce1b67 B-Indicator +3aedbe7057130cf359b9b57fa533c2b85bab9612c34697585497734530e7457d B-Indicator +f3ae6762df3f2c56b3fe598a9e3ff96ddf878c553be95bacbd192bd14debd637 B-Indicator +df61a75b7cfa128d4912e5cb648cfc504a8e7b25f6c83ed19194905fef8624c8 B-Indicator + +c0cfd462ab21f6798e962515ac0c15a92036edd3e2e63639263bf2fd2a10c184 B-Indicator +d791e0ce494104e2ae0092bb4adc398ce740fef28fa2280840ae7f61d4734514 B-Indicator +38dcec47e2f4471b032a8872ca695044ddf0c61b9e8d37274147158f689d65b9 B-Indicator +27cea60e23b0f62b4b131da29fdda916bc4539c34bb142fb6d3f8bb82380fe4c B-Indicator + +31edacd064debdae892ab0bc788091c58a03808997e11b6c46a6a5de493ed25d B-Indicator +87ffec0fe0e7a83e6433694d7f24cfde2f70fc45800aa2acb8e816ceba428951 B-Indicator +eabc604fe6b5943187c12b8635755c303c450f718cc0c8e561df22a27264f101 B-Indicator +Kernel O +Backdoor O +found O +in O +Gadgets O +Powered O +by O +Popular O +Chinese O +ARM B-System + +Maker O +May O +12 O +, O +2016 O +Mohit O +Kumar O +How O +to O +Hack O +an O +Android B-System +device O +? O + +It O +is O +possibly O +one O +of O +the O +most O +frequently O +asked O +questions O +on O +the O +Internet O +. O + +Although O +it O +'s O +not O +pretty O +simple O +to O +hack O +Android B-System +devices O +and O +gadgets O +, O +sometimes O +you O +just O +get O +lucky O +to O +find O +a O +backdoor O +access O +. O + +Thanks O +to O +Allwinner B-Organization +, O +a O +Chinese O +ARM B-System +system-on-a-chip O +maker O +, O +which O +has O +recently O +been O +caught O +shipping O +a O +version O +of O +Linux B-System +Kernel O +with O +an O +incredibly O +simple O +and O +easy-to-use O +built-in O +backdoor O +. O + +Chinese O +fabless O +semiconductor O +company O +Allwinner B-Organization +is O +a O +leading O +supplier O +of O +application O +processors O +that O +are O +used O +in O +many O +low-cost O +Android B-System +tablets O +, O +ARM-based B-Organization +PCs O +, O +set-top O +boxes O +, O +and O +other O +electronic O +devices O +worldwide O +. O + +Simple O +Backdoor O +Exploit O +to O +Hack O +Android B-System +Devices O +All O +you O +need O +to O +do O +to O +gain O +root O +access O +of O +an O +affected O +Android B-System +device O +is… O +Send O +the O +text O +" O +rootmydevice O +'' O +to O +any O +undocumented O +debugging O +process O +. O + +The O +local O +privileges O +escalation O +backdoor O +code O +for O +debugging O +ARM-powered B-System +Android B-System +devices O +managed O +to O +make O +its O +way O +in O +shipped O +firmware O +after O +firmware O +makers O +wrote O +their O +own O +kernel O +code O +underneath O +a O +custom O +Android B-System +build O +for O +their O +devices O +, O +though O +the O +mainstream O +kernel O +source O +is O +unaffected O +. O + +The O +backdoor O +code O +is O +believed O +to O +have O +been O +left O +by O +mistake O +by O +the O +authors O +after O +completing O +the O +debugging O +process O +. O + +For O +exploiting O +this O +issue O +, O +any O +process O +running O +with O +any O +UID O +can O +be O +converted O +into O +root O +easily O +by O +simply O +using O +the O +following O +command O +: O +echo O +" O +rootmydevice B-Indicator +'' O +> I-Indicator +/proc/sunxi_debug/sunxi_debug I-Indicator +The O +Linux B-Indicator +3.4-sunxi I-Indicator +kernel O +was O +originally O +designed O +to O +support O +the O +Android B-System +operating O +system O +on O +Allwinner B-Organization +ARM B-System +for O +tablets O +, O +but O +later O +it O +was O +used O +to O +port O +Linux B-System +to O +many O +Allwinner B-Organization +processors O +on O +boards O +like O +Banana B-System +Pi I-System +micro-PCs I-System +, O +Orange B-System +Pi I-System +, O +and O +other O +devices O +. O + +At O +the O +forum O +of O +the O +Armbian B-System +operating O +system O +, O +a O +moderator O +who O +goes O +by O +the O +name O +Tkaiser O +noted O +that O +the O +backdoor O +code O +could O +remotely O +be O +exploitable O +" O +if O +combined O +with O +networked O +services O +that O +might O +allow O +access O +to O +/proc B-Indicator +. O + +'' O +This O +security O +hole O +is O +currently O +present O +in O +every O +operating O +system O +image O +for O +A83T B-System +, O +H3 B-System +or O +H8 B-System +devices O +that O +rely O +on O +kernel B-System +3.4 I-System +, O +he O +added O +. O + +This O +blunder O +made O +by O +the O +company O +has O +been O +frustrating O +to O +many O +developers O +. O + +Allwinner B-Organization +has O +also O +been O +less O +transparent O +about O +the O +backdoor O +code O +. O + +David O +Manouchehri O +released O +the O +information O +about O +the O +backdoor O +through O +its O +own O +Github B-Organization +account O +( O +Pastebin B-Organization +) O +and O +then O +apparently O +deleted O +it O +. O + +Mobile O +Malware O +Evolution O +: O +2013 O +24 O +FEB O +2014 O +The O +mobile O +malware O +sector O +is O +growing O +rapidly O +both O +technologically O +and O +structurally O +. O + +It O +is O +safe O +to O +say O +that O +today O +’ O +s O +cybercriminal O +is O +no O +longer O +a O +lone O +hacker O +but O +part O +of O +a O +serious O +business O +operation O +. O + +There O +are O +various O +types O +of O +actors O +involved O +in O +the O +mobile O +malware O +industry O +: O +virus O +writers O +, O +testers O +, O +interface O +designers O +of O +both O +the O +malicious O +apps O +and O +the O +web O +pages O +they O +are O +distributed O +from O +, O +owners O +of O +the O +partner O +programs O +that O +spread O +the O +malware O +, O +and O +mobile O +botnet O +owners O +. O + +This O +division O +of O +labor O +among O +the O +cybercriminals O +can O +also O +be O +seen O +in O +the O +behavior O +of O +their O +Trojans O +. O + +In O +2013 O +, O +there O +was O +evidence O +of O +cooperation O +( O +most O +probably O +on O +a O +commercial O +basis O +) O +between O +different O +groups O +of O +virus O +writers O +. O + +For O +example O +, O +the O +botnet O +Trojan-SMS.AndroidOS.Opfake.a B-Malware +, O +in O +addition O +to O +its O +own O +activity O +, O +also O +spread O +Backdoor.AndroidOS.Obad.a B-Malware +by O +sending O +spam O +containing O +a O +link O +to O +the O +malware O +to O +the O +victim O +’ O +s O +list O +of O +contacts O +. O + +It O +is O +now O +clear O +that O +a O +distinct O +industry O +has O +developed O +and O +is O +becoming O +more O +focused O +on O +extracting O +profits O +, O +which O +is O +clearly O +evident O +from O +the O +functionality O +of O +the O +malware O +. O + +2013 O +in O +figures O +A O +total O +of O +143,211 O +new O +modifications O +of O +malicious O +programs O +targeting O +mobile O +devices O +were O +detected O +in O +all O +of O +2013 O +( O +as O +of O +January O +1 O +, O +2014 O +) O +. O + +In O +2013 O +, O +3,905,502 O +installation O +packages O +were O +used O +by O +cybercriminals O +to O +distribute O +mobile O +malware O +. O + +Overall O +in O +2012-2013 O +we O +detected O +approximately O +10,000,000 O +unique O +malicious O +installation O +packages O +: O +Different O +installation O +packages O +can O +install O +programs O +with O +the O +same O +functionality O +that O +differ O +only O +in O +terms O +of O +the O +malicious O +app O +interface O +and O +, O +for O +instance O +, O +the O +content O +of O +the O +text O +messages O +it O +spreads O +. O + +Android B-System +remains O +a O +prime O +target O +for O +malicious O +attacks O +. O + +98.05 O +% O +of O +all O +malware O +detected O +in O +2013 O +targeted O +this O +platform O +, O +confirming O +both O +the O +popularity O +of O +this O +mobile O +OS O +and O +the O +vulnerability O +of O +its O +architecture O +. O + +Most O +mobile O +malware O +is O +designed O +to O +steal O +users O +’ O +money O +, O +including O +SMS-Trojans O +, O +and O +lots O +of O +backdoors O +and O +Trojans O +. O + +Over O +the O +year O +, O +the O +number O +of O +mobile O +malware O +modifications O +designed O +for O +phishing O +, O +the O +theft O +of O +credit O +card O +information O +and O +money O +increased O +by O +a O +factor O +of O +19.7 O +. O + +In O +2013 O +, O +Kaspersky B-Organization +Lab I-Organization +mobile O +products O +prevented O +2,500 O +infections O +by O +banking O +Trojans O +. O + +Methods O +and O +techniques O +2013 O +not O +only O +saw O +a O +radical O +increase O +in O +output O +from O +mobile O +virus O +writers O +but O +also O +saw O +them O +actively O +applying O +methods O +and O +technologies O +that O +allowed O +cybercriminals O +to O +use O +their O +malware O +more O +effectively O +. O + +There O +were O +several O +distinct O +areas O +where O +mobile O +malware O +underwent O +advances O +. O + +Distribution O +Cybercriminals O +made O +use O +of O +some O +exceptionally O +sophisticated O +methods O +to O +infect O +mobile O +devices O +. O + +Infecting O +legal O +web O +resources O +help O +spread O +mobile O +malware O +via O +popular O +websites O +. O + +More O +and O +more O +smartphone O +and O +tablet O +owners O +use O +their O +devices O +to O +access O +websites O +, O +unaware O +that O +even O +the O +most O +reputable O +resources O +can O +be O +hacked O +. O + +According O +to O +our O +data O +, O +0.4 O +% O +of O +the O +websites O +visited O +by O +users O +of O +our O +products O +were O +compromised O +sites O +. O + +Distribution O +via O +alternative O +app O +stores O +. O + +In O +Asia O +there O +are O +numerous O +companies O +producing O +Android-based B-System +devices O +and O +Android B-System +apps O +, O +and O +many O +of O +them O +offer O +users O +their O +own O +app O +stores O +containing O +programs O +that O +can O +not O +be O +found O +in O +Google B-System +Play I-System +. O + +The O +purely O +nominal O +control O +over O +the O +applications O +uploaded O +to O +these O +stores O +means O +attackers O +can O +conceal O +Trojans O +in O +apps O +made O +to O +look O +like O +innocent O +games O +or O +utilities O +. O + +Distribution O +via O +botnets O +. O + +As O +a O +rule O +, O +bots O +self-proliferate O +by O +sending O +out O +text O +messages O +with O +a O +malicious O +link O +to O +addresses O +in O +the O +victim O +’ O +s O +address O +book O +. O + +We O +also O +registered O +one O +episode O +of O +mobile O +malware O +spreading O +via O +a O +third-party O +botnet O +. O + +Resistance O +to O +anti-malware O +protection O +The O +ability O +of O +malicious O +software O +to O +operate O +continuously O +on O +the O +victim O +’ O +s O +mobile O +device O +is O +an O +important O +aspect O +of O +its O +development O +. O + +The O +longer O +a O +Trojan O +“ O +lives O +” O +on O +a O +smartphone O +, O +the O +more O +money O +it O +will O +make O +for O +the O +owner O +. O + +This O +is O +an O +area O +where O +virus O +writers O +are O +actively O +working O +, O +resulting O +in O +a O +large O +number O +of O +technological O +innovations O +. O + +Criminals O +are O +increasingly O +using O +obfuscation O +, O +the O +deliberate O +act O +of O +creating O +complex O +code O +to O +make O +it O +difficult O +to O +analyze O +. O + +The O +more O +complex O +the O +obfuscation O +, O +the O +longer O +it O +will O +take O +an O +antivirus O +solution O +to O +neutralize O +the O +malicious O +code O +. O + +Tellingly O +, O +current O +virus O +writers O +have O +mastered O +commercial O +obfuscators O +. O + +This O +implies O +they O +have O +made O +considerable O +investments O +. O + +For O +example O +, O +one O +commercial O +obfuscator O +, O +which O +cost O +€350 O +, O +was O +used O +for O +Trojans O +and O +Opfak.bo B-Malware +Obad.a I-Malware +Android O +vulnerabilities O +are O +used O +by O +criminals O +for O +three O +reasons O +: O +to O +bypass O +the O +code O +integrity O +check O +when O +installing O +an O +application O +( O +vulnerability O +Master O +Key O +) O +; O +to O +enhance O +the O +rights O +of O +malicious O +applications O +, O +considerably O +extending O +their O +capabilities O +; O +and O +to O +make O +it O +more O +difficult O +to O +remove O +malware O +. O + +For O +example O +, O +Svpeng B-Malware +uses O +a O +previously O +unknown O +vulnerability O +to O +protect O +itself O +from O +being O +removed O +manually O +or O +by O +the O +antivirus O +program O +. O + +Cybercriminals O +also O +exploit O +the O +Master B-Vulnerability +Key I-Vulnerability +vulnerability I-Vulnerability +and O +have O +learned O +to O +embed O +unsigned O +executable O +files O +in O +Android B-System +installation O +packages O +. O + +Digital O +signature O +verification O +can O +be O +bypassed O +by O +giving O +the O +malicious O +file O +exactly O +the O +same O +name O +as O +a O +legitimate O +file O +and O +placing O +it O +on O +the O +same O +level O +in O +the O +archive O +. O + +The O +system O +verifies O +the O +signature O +of O +the O +legitimate O +file O +while O +installing O +the O +malicious O +file O +. O + +Unfortunately O +, O +there O +is O +a O +specific O +feature O +of O +Android O +vulnerabilities O +that O +means O +it O +is O +only O +possible O +to O +get O +rid O +of O +them O +by O +receiving O +an O +update O +from O +the O +device O +manufacturers O +. O + +However O +, O +many O +users O +are O +in O +no O +hurry O +to O +update O +the O +operating O +systems O +of O +their O +products O +. O + +If O +a O +smartphone O +or O +tablet O +was O +released O +more O +than O +a O +year O +ago O +, O +it O +is O +probably O +no O +longer O +supported O +by O +the O +manufacturer O +and O +patching O +of O +vulnerabilities O +is O +no O +longer O +provided O +. O + +In O +that O +case O +, O +the O +only O +help O +comes O +from O +an O +antivirus O +solution O +, O +for O +example O +, O +Kaspersky B-System +Internet I-System +Security I-System +for O +Android B-System +. O + +Embedding O +malicious O +code O +in O +legitimate O +programs O +helps O +conceal O +infections O +from O +the O +victim O +. O + +Of O +course O +, O +this O +does O +not O +mean O +the O +digital O +signature O +of O +the O +software O +developer O +can O +be O +used O +. O + +However O +, O +due O +to O +the O +absence O +of O +certification O +centers O +verifying O +the O +digital O +signatures O +of O +Android O +programs O +, O +nothing O +prevents O +criminals O +from O +adding O +their O +own O +signature O +. O + +As O +a O +result O +, O +a O +copy O +of O +Angry B-System +Birds I-System +installed O +from O +an O +unofficial O +app O +store O +or O +downloaded O +from O +a O +forum O +could O +easily O +contain O +malicious O +functionality O +. O + +Capabilities O +and O +functionality O +In O +2013 O +, O +we O +detected O +several O +technological O +innovations O +developed O +and O +used O +by O +criminals O +in O +their O +malicious O +software O +. O + +Below O +are O +descriptions O +of O +some O +of O +the O +most O +interesting O +. O + +Control O +of O +malware O +from O +a O +single O +center O +provides O +maximum O +flexibility O +. O + +Botnets O +can O +make O +considerably O +more O +money O +than O +autonomous O +Trojans O +. O + +It O +comes O +as O +no O +surprise O +then O +that O +many O +SMS-Trojans O +include O +bot O +functionality O +. O + +According O +to O +our O +estimates O +, O +about O +60 O +% O +of O +mobile O +malware O +are O +elements O +of O +both O +large O +and O +small O +mobile O +botnets O +. O + +By O +using O +Google B-System +Cloud I-System +Messaging I-System +botnet O +owners O +can O +operate O +without O +a O +C O +& O +C O +server O +, O +thus O +eliminating O +the O +threat O +of O +the O +botnet O +being O +detected O +and O +blocked O +by O +law O +enforcement O +authorities O +. O + +Google B-System +Cloud I-System +Messaging I-System +is O +designed O +to O +send O +short O +message O +( O +up O +to O +4 O +KB O +) O +to O +mobile O +devices O +via O +Google B-Organization +services O +. O + +The O +developer O +simply O +has O +to O +register O +and O +receive O +a O +unique O +ID O +for O +his O +applications O +. O + +The O +commands O +received O +via O +GCM B-System +can O +not O +be O +blocked O +immediately O +on O +an O +infected O +device O +. O + +We O +have O +detected O +several O +malicious O +programs O +using O +GCM B-System +for O +command O +and O +control O +– O +the O +widespread O +Trojan-SMS.AndroidOS.FakeInst.a B-Malware +, O +Trojan-SMS.AndroidOS.Agent.ao B-Malware +, O +and O +Trojan-SMS.AndroidOS.OpFake.a B-Malware +among O +others O +. O + +Google B-Organization +is O +actively O +combating O +this O +use O +of O +the O +service O +, O +responding O +quickly O +to O +reports O +from O +antivirus O +companies O +and O +blocking O +the O +IDs O +of O +cybercriminals O +. O + +Attacks O +on O +Windows B-System +XP I-System +allows O +mobile O +malware O +to O +infect O +a O +PC O +after O +connecting O +a O +smartphone O +or O +tablet O +. O + +In O +early O +2013 O +we O +detected O +two O +identical O +applications O +on O +Google B-System +Play I-System +that O +were O +allegedly O +designed O +for O +cleaning O +the O +operating O +system O +of O +Android-based B-System +devices O +from O +unnecessary O +processes O +. O + +In O +fact O +, O +the O +applications O +are O +designed O +to O +download O +the O +autorun.inf B-Indicator +file I-Indicator +, O +an O +icon O +file O +and O +the O +win32-Trojan B-System +file O +, O +which O +the O +mobile O +malicious O +program O +locates O +in O +the O +root O +directory O +of O +an O +SD B-System +card I-System +. O + +On O +connecting O +a O +smartphone O +in O +the O +USB B-System +drive I-System +emulation O +mode O +to O +a O +computer O +running O +Windows B-System +XP I-System +, O +the O +system O +automatically O +starts O +the O +Trojan O +( O +if O +AutoPlay O +on O +the O +external O +media O +is O +not O +disabled O +) O +and O +is O +infected O +. O + +The O +Trojan O +allows O +the O +criminals O +to O +remotely O +control O +the O +victim O +’ O +s O +computer O +and O +is O +capable O +of O +recording O +sound O +from O +a O +microphone O +. O + +We O +would O +like O +to O +emphasize O +that O +this O +method O +of O +attack O +only O +works O +on O +Windows B-System +XP I-System +and O +Android B-System +versions O +prior O +to O +2.2 O +. O + +The O +most O +advanced O +mobile O +malicious O +programs O +today O +are O +Trojans O +targeting O +users O +’ O +bank O +accounts O +– O +the O +most O +attractive O +source O +of O +criminal O +earnings O +. O + +Trend O +of O +the O +year O +: O +mobile O +banking O +Trojans O +2013 O +was O +marked O +by O +a O +rapid O +rise O +in O +the O +number O +of O +Android B-System +banking O +Trojans O +. O + +The O +cyber O +industry O +of O +mobile O +malware O +is O +becoming O +more O +focused O +on O +making O +profits O +more O +effectively O +, O +i.e. O +, O +mobile O +phishing O +, O +theft O +of O +credit O +card O +information O +, O +money O +transfers O +from O +bank O +cards O +to O +mobile O +phones O +and O +from O +phones O +to O +the O +criminalas O +’ O +e-wallets O +. O + +Cybercriminals O +have O +become O +obsessed O +by O +this O +method O +of O +illegal O +earnings O +: O +at O +the O +beginning O +of O +the O +year O +we O +knew O +only O +67 O +banking O +Trojans O +, O +but O +by O +the O +end O +of O +the O +year O +there O +were O +already O +1321 O +unique O +samples O +. O + +Kaspersky B-System +Lab I-System +mobile O +products O +prevented O +2,500 O +infections O +by O +banking O +Trojans O +. O + +mobile_treats_2013_04s O +The O +number O +of O +mobile O +banking O +Trojans O +in O +our O +collection O +Mobile O +banking O +Trojans O +can O +run O +together O +with O +Win-32 B-System +Trojans O +to O +bypass O +the O +two-factor O +authentication O +– O +mTAN O +theft O +( O +the O +theft O +of O +banking O +verification O +codes O +that O +banks O +send O +their O +customers O +in O +SMS O +messages O +) O +. O + +However O +, O +in O +2013 O +, O +autonomous O +mobile O +banking O +Trojans O +developed O +further O +. O + +Currently O +, O +such O +Trojans O +attack O +a O +limited O +number O +of O +bank O +customers O +, O +but O +it O +is O +expected O +that O +cybercriminals O +will O +invent O +new O +techniques O +that O +will O +allow O +them O +to O +expand O +the O +number O +and O +the O +geography O +of O +potential O +victims O +. O + +mobile_treats_2013_05s O +Infections O +caused O +by O +mobile O +banking O +programs O +Today O +, O +the O +majority O +of O +banking O +Trojan O +attacks O +affect O +users O +in O +Russia O +and O +the O +CIS O +. O + +However O +, O +this O +situation O +will O +not O +last O +long O +: O +given O +the O +cybercriminals O +’ O +interest O +in O +user O +bank O +accounts O +, O +the O +activity O +of O +mobile O +banking O +Trojans O +is O +expected O +to O +grow O +in O +other O +countries O +in O +2014 O +. O + +As O +mentioned O +above O +, O +banking O +Trojans O +are O +perhaps O +the O +most O +complex O +of O +all O +mobile O +threats O +, O +and O +Svpeng B-Malware +is O +one O +of O +the O +most O +striking O +examples O +. O + +Svpeng B-Malware +In O +mid-July O +, O +we O +detected O +Trojan-SMS.AndroidOS.Svpeng.a B-Malware +which O +, O +unlike O +its O +SMS O +Trojan O +counterparts O +, O +is O +focused O +on O +stealing O +money O +from O +the O +victiim O +’ O +s O +bank O +account O +rather O +than O +from O +his O +mobile O +phone O +. O + +It O +can O +not O +act O +independently O +and O +operates O +strictly O +in O +accordance O +with O +commands O +received O +from O +the O +C O +& O +C O +server O +. O + +This O +malicious O +program O +spreads O +via O +SMS O +spam O +and O +from O +compromised O +legitimate O +sites O +that O +redirect O +mobile O +users O +to O +a O +malicious O +resource O +. O + +There O +the O +user O +is O +prompted O +to O +download O +and O +install O +a O +Trojan O +imitating O +an O +Adobe B-System +Flash I-System +Player I-System +update O +. O + +Svpeng B-Malware +is O +capable O +of O +doing O +lots O +of O +things O +. O + +It O +collects O +information O +about O +the O +smartphone O +( O +IMEI O +, O +country O +, O +service O +provider O +, O +operating O +system O +language O +) O +and O +sends O +it O +to O +the O +host O +via O +the O +HTTP O +POST O +request O +. O + +This O +appears O +to O +be O +necessary O +to O +determine O +the O +number O +of O +banks O +the O +victim O +may O +use O +. O + +Svpeng B-Malware +is O +only O +currently O +attacking O +clients O +of O +Russian O +banks O +. O + +Typically O +, O +however O +, O +cybercriminals O +first O +test-run O +a O +technology O +on O +the O +Russian O +sector O +of O +the O +Internet O +and O +then O +roll O +it O +out O +globally O +, O +attacking O +users O +in O +other O +countries O +. O + +It O +steals O +SMS O +messages O +and O +information O +about O +voice O +calls O +. O + +It O +helps O +the O +attacker O +find O +out O +which O +banks O +the O +owner O +of O +the O +smartphone O +calls O +– O +the O +Trojan O +receives O +a O +list O +of O +bank O +phone O +numbers O +from O +its O +C O +& O +C O +server O +. O + +It O +steals O +money O +from O +the O +victim O +’ O +s O +bank O +account O +. O + +In O +Russia O +, O +some O +major O +banks O +offer O +their O +clients O +a O +special O +service O +that O +allows O +them O +to O +transfer O +money O +from O +their O +bank O +card O +to O +their O +mobile O +phone O +account O +. O + +Customers O +have O +to O +send O +a O +set O +text O +message O +from O +their O +phone O +to O +a O +specific O +bank O +number O +. O + +Svpeng B-Malware +sends O +the O +corresponding O +messages O +to O +the O +SMS O +services O +of O +two O +banks O +. O + +Svpeng B-Malware +does O +this O +to O +check O +if O +the O +cards O +from O +these O +banks O +are O +attached O +to O +the O +number O +of O +the O +infected O +phone O +and O +to O +find O +out O +the O +account O +balance O +. O + +If O +the O +phone O +is O +attached O +to O +a O +bank O +card O +, O +commands O +are O +sent O +from O +the O +C O +& O +C O +server O +with O +instructions O +to O +transfer O +money O +from O +the O +user O +’ O +s O +bank O +account O +to O +his/her O +mobile O +account O +. O + +The O +cybercriminals O +then O +send O +this O +money O +to O +a O +digital O +wallet O +or O +to O +a O +premium O +number O +and O +cash O +it O +in O +. O + +It O +steals O +logins O +and O +passwords O +to O +online O +banking O +accounts O +by O +substituting O +he O +window O +displayed O +by O +the O +bank O +application O +. O + +Currently O +, O +this O +only O +affects O +Russian O +banks O +, O +but O +the O +technology O +behind O +Svpeng B-Malware +could O +easily O +be O +used O +to O +target O +other O +banking O +applications O +. O + +It O +steals O +bank O +card O +information O +( O +the O +number O +, O +the O +expiry O +date O +, O +CVC2/CVV2 O +) O +imitating O +the O +process O +of O +registering O +the O +bank O +card O +with O +Google B-System +Play I-System +. O + +If O +the O +user O +has O +launched O +Play B-System +Market I-System +, O +the O +Trojan O +intercepts O +the O +event O +and O +displays O +a O +window O +on O +top O +of O +the O +Google B-System +Play I-System +window O +, O +prompting O +the O +user O +to O +enter O +his/her O +bank O +card O +details O +in O +the O +fake O +window O +. O + +The O +data O +entered O +by O +the O +user O +is O +sent O +to O +the O +cybercriminals O +. O + +mobile_treats_2013_06s O +It O +extorts O +money O +from O +users O +by O +threatening O +to O +block O +the O +smartphone O +: O +it O +displays O +a O +message O +demanding O +$ O +500 O +to O +unblock O +the O +device O +. O + +In O +actual O +fact O +, O +the O +Trojan O +does O +not O +block O +anything O +and O +the O +phone O +can O +be O +used O +without O +any O +problems O +. O + +It O +hides O +traces O +of O +its O +activity O +by O +masking O +the O +outgoing O +and O +incoming O +text O +messages O +and O +blocking O +calls O +and O +messages O +from O +numbers O +belonging O +to O +the O +bank O +. O + +The O +Trojan O +gets O +the O +list O +of O +bank O +phone O +numbers O +from O +its O +C O +& O +C O +server O +. O + +It O +protects O +itself O +from O +deletion O +by O +requesting O +Device O +Administrator O +rights O +during O +the O +installation O +. O + +As O +a O +result O +, O +the O +Trojan O +delete O +button O +in O +the O +list O +of O +applications O +becomes O +inactive O +, O +which O +may O +cause O +problems O +for O +inexperienced O +users O +. O + +It O +is O +impossible O +to O +deprive O +it O +of O +these O +rights O +without O +the O +use O +of O +specialized O +tools O +( O +such O +as O +Kaspersky B-System +Internet I-System +Security I-System +for O +Android B-System +) O +. O + +To O +protect O +itself O +from O +being O +removed O +, O +Svpeng B-Malware +uses O +a O +previously O +unknown O +vulnerability O +in O +Android B-System +. O + +It O +uses O +the O +same O +trick O +to O +prevent O +the O +smartphone O +from O +being O +returned O +to O +its O +factory O +settings O +. O + +The O +Trojan O +is O +distributed O +in O +Russia O +and O +CIS O +countries O +. O + +But O +, O +as O +we O +have O +already O +mentioned O +, O +the O +criminals O +could O +easily O +turn O +their O +attention O +to O +users O +in O +other O +countries O +. O + +Perkele B-Malware +and O +Wroba B-Malware +Foreign O +users O +have O +also O +been O +on O +the O +receiving O +end O +of O +several O +malicious O +innovations O +targeting O +bank O +accounts O +. O + +The O +Perkele B-Malware +Android O +Trojan O +not O +only O +attacks O +Russian O +users O +but O +also O +clients O +of O +several O +European O +banks O +. O + +It O +is O +of O +interest O +primarily O +because O +it O +operates O +in O +conjunction O +with O +various O +banking O +win32-Trojans B-System +. O + +Its O +main O +task O +is O +to O +bypass O +the O +two-factor O +authentication O +of O +the O +client O +in O +the O +online O +banking O +system O +. O + +Due O +to O +the O +specific O +nature O +of O +its O +activity O +, O +Perkele B-Malware +is O +distributed O +in O +a O +rather O +unusual O +way O +. O + +When O +a O +user O +enters O +an O +Internet O +banking O +site O +on O +a O +computer O +infected O +by O +banking O +malware O +( O +ZeuS B-Malware +, O +Citadel B-Malware +) O +, O +a O +request O +about O +the O +smartphone O +number O +and O +type O +of O +operating O +system O +is O +injected O +into O +the O +code O +of O +the O +authentication O +page O +. O + +This O +data O +is O +immediately O +sent O +to O +the O +cybercriminals O +and O +the O +computer O +displays O +the O +QR O +code O +containing O +a O +link O +to O +the O +alleged O +certificate O +of O +the O +online O +banking O +system O +. O + +After O +scanning O +the O +QR O +code O +and O +installing O +a O +component O +downloaded O +from O +the O +link O +, O +the O +user O +infects O +his O +smartphone O +with O +the O +Trojan O +program O +that O +boasts O +functionality O +that O +is O +of O +great O +interest O +to O +the O +attackers O +. O + +Perkele B-Malware +intercepts O +mTANs O +( O +confirmation O +codes O +for O +banking O +operations O +) O +sent O +by O +the O +bank O +via O +text O +message O +. O + +By O +using O +the O +login O +and O +password O +stolen O +from O +the O +browser O +, O +the O +Windows O +Trojan O +initiates O +a O +fake O +transaction O +while O +Perkele B-Malware +intercepts O +( O +via O +the O +C O +& O +C O +server O +) O +the O +mTAN O +sent O +by O +the O +bank O +to O +the O +user O +. O + +Money O +then O +disappears O +from O +the O +victim O +’ O +s O +account O +and O +is O +cashed O +in O +without O +the O +owner O +’ O +s O +knowledge O +. O + +The O +Korean O +malware O +Wroba B-Malware +, O +in O +addition O +to O +the O +traditional O +vector O +of O +infection O +via O +file-sharing O +services O +, O +spreads O +via O +alternative O +app O +stores O +. O + +Once O +it O +infects O +a O +device O +, O +Wroba B-Malware +behaves O +very O +aggressively O +. O + +It O +searches O +for O +mobile O +banking O +applications O +, O +removes O +them O +and O +uploads O +counterfeit O +versions O +. O + +From O +the O +outside O +, O +they O +are O +indistinguishable O +from O +the O +legitimate O +applications O +. O + +However O +, O +they O +possess O +no O +banking O +functions O +, O +and O +merely O +steal O +the O +logins O +and O +passwords O +entered O +by O +users O +. O + +ViperRAT B-Malware +: O +The O +Mobile O +APT O +Targeting O +The O +Israeli B-Organization +Defense I-Organization +Force I-Organization +That O +Should O +Be O +On O +Your O +Radar O +February O +16 O +, O +2017 O +ViperRAT B-Malware +is O +an O +active O +, O +advanced O +persistent O +threat O +( O +APT O +) O +that O +sophisticated O +threat O +actors O +are O +actively O +using O +to O +target O +and O +spy O +on O +the O +Israeli B-Organization +Defense I-Organization +Force.The I-Organization +threat O +actors O +behind O +the O +ViperRAT B-Malware +surveillanceware O +collect O +a O +significant O +amount O +of O +sensitive O +information O +off O +of O +the O +device O +, O +and O +seem O +most O +interested O +in O +exfiltrating O +images O +and O +audio O +content O +. O + +The O +attackers O +are O +also O +hijacking O +the O +device O +camera O +to O +take O +pictures O +. O + +Using O +data O +collected O +from O +the O +Lookout B-Organization +global O +sensor O +network O +, O +the O +Lookout O +research O +team O +was O +able O +to O +gain O +unique O +visibility O +into O +the O +ViperRAT B-Malware +malware O +, O +including O +11 O +new O +, O +unreported O +applications O +. O + +We O +also O +discovered O +and O +analyzed O +live O +, O +misconfigured O +malicious O +command O +and O +control O +servers O +( O +C2 O +) O +, O +from O +which O +we O +were O +able O +to O +identify O +how O +the O +attacker O +gets O +new O +, O +infected O +apps O +to O +secretly O +install O +and O +the O +types O +of O +activities O +they O +are O +monitoring O +. O + +In O +addition O +, O +we O +uncovered O +the O +IMEIs O +of O +the O +targeted O +individuals O +( O +IMEIs O +will O +not O +be O +shared O +publicly O +for O +the O +privacy O +and O +safety O +of O +the O +victims O +) O +as O +well O +as O +the O +types O +of O +exfiltrated O +content O +. O + +In O +aggregate O +, O +the O +type O +of O +information O +stolen O +could O +let O +an O +attacker O +know O +where O +a O +person O +is O +, O +with O +whom O +they O +are O +associated O +( O +including O +contacts O +’ O +profile O +photos O +) O +, O +the O +messages O +they O +are O +sending O +, O +the O +websites O +they O +visit O +and O +search O +history O +, O +screenshots O +that O +reveal O +data O +from O +other O +apps O +on O +the O +device O +, O +the O +conversations O +they O +have O +in O +the O +presence O +of O +the O +device O +, O +and O +a O +myriad O +of O +images O +including O +anything O +at O +which O +device O +’ O +s O +camera O +is O +pointed O +. O + +Lookout B-Organization +has O +determined O +ViperRAT B-Malware +is O +a O +very O +sophisticated O +threat O +that O +adds O +to O +the O +mounting O +evidence O +that O +targeted O +mobile O +attacks O +against O +governments O +and O +business O +is O +a O +real O +problem O +. O + +Lookout B-Organization +researchers O +have O +been O +tracking O +this O +threat O +for O +the O +last O +month O +. O + +Given O +that O +this O +is O +an O +active O +threat O +, O +we O +’ O +ve O +been O +working O +behind-the-scenes O +with O +our O +customers O +to O +ensure O +both O +personal O +and O +enterprise O +customers O +are O +protected O +from O +this O +threat O +and O +only O +decided O +to O +come O +forward O +with O +this O +information O +after O +the O +research O +team O +at O +Kaspersky B-Organization +released O +a O +report O +earlier O +today O +. O + +Additionally O +, O +we O +have O +determined O +that O +though O +original O +reports O +of O +this O +story O +attribute O +this O +surveillanceware O +tool O +to O +Hamas B-Organization +, O +this O +may O +not O +be O +the O +case O +, O +as O +we O +demonstrate O +below O +. O + +The O +increasing O +sophistication O +of O +surveillanceware O +The O +structure O +of O +the O +surveillanceware O +indicates O +it O +is O +very O +sophisticated O +. O + +Analysis O +indicates O +there O +are O +currently O +two O +distinct O +variants O +of O +ViperRAT B-Malware +. O + +The O +first O +variant O +is O +a O +“ O +first O +stage O +application O +, O +” O +that O +performs O +basic O +profiling O +of O +a O +device O +, O +and O +under O +certain O +conditions O +attempts O +to O +download O +and O +install O +a O +much O +more O +comprehensive O +surveillanceware O +component O +, O +which O +is O +the O +second O +variant O +. O + +The O +first O +variant O +involves O +social O +engineering O +the O +target O +into O +downloading O +a O +trojanized O +app O +. O + +Previous O +reports O +alleged O +this O +surveillanceware O +tool O +was O +deployed O +using O +‘ O +honey O +traps O +’ O +where O +the O +actor O +behind O +it O +would O +reach O +out O +to O +targets O +via O +fake O +social O +media O +profiles O +of O +young O +women O +. O + +After O +building O +an O +initial O +rapport O +with O +targets O +, O +the O +actors O +behind O +these O +social O +media O +accounts O +would O +instruct O +victims O +to O +install O +an O +additional O +app O +for O +easier O +communication O +. O + +Specifically O +, O +Lookout B-Organization +determined O +these O +were O +trojanized O +versions O +of O +the O +apps O +SR B-System +Chat I-System +and O +YeeCall B-System +Pro I-System +. O + +We O +also O +uncovered O +ViperRAT B-Malware +in O +a O +billiards O +game O +, O +an O +Israeli O +Love O +Songs O +player O +, O +and O +a O +Move O +To O +iOS B-System +app O +. O + +The O +second O +stage O +The O +second O +stage O +apps O +contain O +the O +surveillanceware O +capabilities O +. O + +Lookout B-Organization +uncovered O +nine O +secondary O +payload O +applications O +: O +* O +These O +apps O +have O +not O +been O +previously O +reported O +and O +were O +discovered O +using O +data O +from O +the O +Lookout B-Organization +global O +sensor O +network O +, O +which O +collects O +app O +and O +device O +information O +from O +over O +100 O +million O +sensors O +to O +provide O +researchers O +and O +customers O +with O +a O +holistic O +look O +at O +the O +mobile O +threat O +ecosystem O +today O +. O + +Naming O +additional O +payload O +applications O +as O +system O +updates O +is O +a O +clever O +technique O +used O +by O +malware O +authors O +to O +trick O +victims O +into O +believing O +a O +threat O +isn O +’ O +t O +present O +on O +their O +device O +. O + +ViperRAT B-Malware +takes O +this O +one O +step O +further O +by O +using O +its O +dropper O +app O +to O +identify O +an O +appropriate O +second O +stage O +‘ O +update O +’ O +that O +may O +go O +unnoticed O +. O + +For O +example O +, O +if O +a O +victim O +has O +Viber B-System +on O +their O +device O +, O +it O +will O +choose O +to O +retrieve O +the O +Viber B-System +Update I-System +second O +stage O +. O + +If O +he O +doesn O +’ O +t O +have O +Viber O +, O +the O +generically-named O +System O +Updates O +app O +gets O +downloaded O +and O +installed O +instead O +. O + +What O +was O +taken O +The O +actors O +behind O +ViperRAT B-Malware +seem O +to O +be O +particularly O +interested O +in O +image O +data O +. O + +We O +were O +able O +to O +identify O +that O +8,929 O +files O +had O +been O +exfiltrated O +from O +compromised O +devices O +and O +that O +the O +overwhelming O +majority O +of O +these O +, O +97 O +percent O +, O +were O +highly O +likely O +encrypted O +images O +taken O +using O +the O +device O +camera O +. O + +We O +also O +observed O +automatically O +generated O +files O +on O +the O +C2 O +, O +indicating O +the O +actor O +behind O +this O +campaign O +also O +issues O +commands O +to O +search O +for O +and O +exfiltrate O +PDF O +and O +Office O +documents O +. O + +This O +should O +be O +highly O +alarming O +to O +any O +government O +agency O +or O +enterprise O +. O + +We O +observed O +legitimate O +exfiltrated O +files O +of O +the O +following O +types O +of O +data O +: O +Contact O +information O +Compressed O +recorded O +audio O +in O +the O +Adaptive O +Multi-Rate O +( O +amr O +) O +file O +format O +Images O +captured O +from O +the O +device O +camera O +Images O +stored O +on O +both O +internal O +device O +and O +SDCard O +storage O +that O +are O +listed O +in O +the O +MediaStore O +Device O +geolocation O +information O +SMS O +content O +Chrome O +browser O +search O +history O +and O +bookmarks O +Call O +log O +information O +Cell O +tower O +information O +Device O +network O +metadata O +; O +such O +as O +phone O +number O +, O +device O +software O +version O +, O +network O +country O +, O +network O +operator O +, O +SIM O +country O +, O +SIM O +operator O +, O +SIM O +serial O +, O +IMSI O +, O +voice O +mail O +number O +, O +phone O + +type O +, O +network O +type O +, O +data O +state O +, O +data O +activity O +, O +call O +state O +, O +SIM O +state O +, O +whether O +device O +is O +roaming O +, O +and O +if O +SMS O +is O +supported O +. O + +Standard O +browser O +search O +history O +Standard O +browser O +bookmarks O +Device O +handset O +metadata O +; O +such O +as O +brand O +, O +display O +, O +hardware O +, O +manufacturer O +, O +product O +, O +serial O +, O +radio O +version O +, O +and O +SDK O +. O + +Command O +and O +control O +API O +calls O +ViperRAT B-Malware +samples O +are O +capable O +of O +communicating O +to O +C2 O +servers O +through O +an O +exposed O +API O +as O +well O +as O +websockets O +. O + +Below O +is O +a O +collection O +of O +API O +methods O +and O +a O +brief O +description O +around O +their O +purpose O +. O + +On O +attribution O +Media O +reporting O +on O +ViperRAT B-Malware +thus O +far O +attributes O +this O +surveillanceware O +tool O +to O +Hamas B-Organization +. O + +Israeli O +media O +published O +the O +first O +reports O +about O +the O +social O +networking O +and O +social O +engineering O +aspects O +of O +this O +campaign O +. O + +However O +it O +’ O +s O +unclear O +whether O +organizations O +that O +later O +reported O +on O +ViperRAT B-Malware +performed O +their O +own O +independent O +research O +or O +simply O +based O +their O +content O +on O +the O +original O +Israeli O +report O +. O + +Hamas B-Organization +is O +not O +widely O +known O +for O +having O +a O +sophisticated O +mobile O +capability O +, O +which O +makes O +it O +unlikely O +they O +are O +directly O +responsible O +for O +ViperRAT B-Malware +. O + +ViperRAT B-Malware +has O +been O +operational O +for O +quite O +some O +time O +, O +with O +what O +appears O +to O +be O +a O +test O +application O +that O +surfaced O +in O +late O +2015 O +. O + +Many O +of O +the O +default O +strings O +in O +this O +application O +are O +in O +Arabic O +, O +including O +the O +name O +. O + +It O +is O +unclear O +whether O +this O +means O +early O +samples O +were O +targeting O +Arabic O +speakers O +or O +if O +the O +developers O +behind O +it O +are O +fluent O +in O +Arabic O +. O + +This O +leads O +us O +to O +believe O +this O +is O +another O +actor O +. O + +What O +this O +means O +for O +you O +All O +Lookout B-Organization +customers O +are O +protected O +from O +this O +threat O +. O + +However O +, O +the O +existence O +of O +threats O +like O +ViperRAT B-Malware +and O +Pegasus B-Malware +, O +the O +most O +sophisticated O +piece O +of O +mobile O +surveillanceware O +we O +’ O +ve O +seen O +to O +date O +, O +are O +evidence O +that O +attackers O +are O +targeting O +mobile O +devices O +. O + +Mobile O +devices O +are O +at O +the O +frontier O +of O +cyber O +espionage O +, O +and O +other O +criminal O +motives O +. O + +Enterprise O +and O +government O +employees O +all O +use O +these O +devices O +in O +their O +day-to-day O +work O +, O +which O +means O +IT O +and O +security O +leaders O +within O +these O +organizations O +must O +prioritize O +mobile O +in O +their O +security O +strategies O +. O + +Check B-Organization +Point I-Organization +researchers O +discovered O +another O +widespread O +malware O +campaign O +on O +Google B-System +Play I-System +, O +Google B-Organization +’ O +s O +official O +app O +store O +. O + +The O +malware O +, O +dubbed O +“ O +Judy B-Malware +” O +, O +is O +an O +auto-clicking O +adware O +which O +was O +found O +on O +41 O +apps O +developed O +by O +a O +Korean O +company O +. O + +The O +malware O +uses O +infected O +devices O +to O +generate O +large O +amounts O +of O +fraudulent O +clicks O +on O +advertisements O +, O +generating O +revenues O +for O +the O +perpetrators O +behind O +it O +. O + +The O +malicious O +apps O +reached O +an O +astonishing O +spread O +between O +4.5 O +million O +and O +18.5 O +million O +downloads O +. O + +Some O +of O +the O +apps O +we O +discovered O +resided O +on O +Google B-System +Play I-System +for O +several O +years O +, O +but O +all O +were O +recently O +updated O +. O + +It O +is O +unclear O +how O +long O +the O +malicious O +code O +existed O +inside O +the O +apps O +, O +hence O +the O +actual O +spread O +of O +the O +malware O +remains O +unknown O +. O + +We O +also O +found O +several O +apps O +containing O +the O +malware O +, O +which O +were O +developed O +by O +other O +developers O +on O +Google B-System +Play I-System +. O + +The O +connection O +between O +the O +two O +campaigns O +remains O +unclear O +, O +and O +it O +is O +possible O +that O +one O +borrowed O +code O +from O +the O +other O +, O +knowingly O +or O +unknowingly O +. O + +The O +oldest O +app O +of O +the O +second O +campaign O +was O +last O +updated O +in O +April O +2016 O +, O +meaning O +that O +the O +malicious O +code O +hid O +for O +a O +long O +time O +on O +the O +Play B-System +store I-System +undetected O +. O + +These O +apps O +also O +had O +a O +large O +amount O +of O +downloads O +between O +4 O +and O +18 O +million O +, O +meaning O +the O +total O +spread O +of O +the O +malware O +may O +have O +reached O +between O +8.5 O +and O +36.5 O +million O +users O +. O + +Similar O +to O +previous O +malware O +which O +infiltrated O +Google B-System +Play I-System +, O +such O +as O +FalseGuide B-Malware +and O +Skinner B-Malware +, O +Judy O +relies O +on O +the O +communication O +with O +its O +Command O +and O +Control O +server O +( O +C O +& O +C O +) O +for O +its O +operation O +. O + +After O +Check B-Organization +Point I-Organization +notified O +Google B-Organization +about O +this O +threat O +, O +the O +apps O +were O +swiftly O +removed O +from O +the O +Play B-System +store I-System +. O + +How O +Judy B-Malware +operates O +: O +To O +bypass O +Bouncer B-System +, O +Google B-System +Play I-System +’ O +s O +protection O +, O +the O +hackers O +create O +a O +seemingly O +benign O +bridgehead O +app O +, O +meant O +to O +establish O +connection O +to O +the O +victim O +’ O +s O +device O +, O +and O +insert O +it O +into O +the O +app O +store O +. O + +Once O +a O +user O +downloads O +a O +malicious O +app O +, O +it O +silently O +registers O +receivers O +which O +establish O +a O +connection O +with O +the O +C O +& O +C O +server O +. O + +The O +server O +replies O +with O +the O +actual O +malicious O +payload O +, O +which O +includes O +JavaScript O +code O +, O +a O +user-agent O +string O +and O +URLs O +controlled O +by O +the O +malware O +author O +. O + +The O +malware O +opens O +the O +URLs O +using O +the O +user O +agent O +that O +imitates O +a O +PC O +browser O +in O +a O +hidden O +webpage O +and O +receives O +a O +redirection O +to O +another O +website O +. O + +Once O +the O +targeted O +website O +is O +launched O +, O +the O +malware O +uses O +the O +JavaScript O +code O +to O +locate O +and O +click O +on O +banners O +from O +the O +Google B-System +ads I-System +infrastructure O +. O + +Upon O +clicking O +the O +ads O +, O +the O +malware O +author O +receives O +payment O +from O +the O +website O +developer O +, O +which O +pays O +for O +the O +illegitimate O +clicks O +and O +traffic O +. O + +The O +JavaScript O +code O +locates O +the O +targeted O +ads O +by O +searching O +for O +iframes O +which O +contain O +ads O +from O +Google B-System +ads I-System +infrastructure O +, O +as O +shown O +in O +the O +image O +below O +: O +The O +fraudulent O +clicks O +generate O +a O +large O +revenue O +for O +the O +perpetrators O +, O +especially O +since O +the O +malware O +reached O +a O +presumably O +wide O +spread O +. O + +Who O +is O +behind O +Judy B-Malware +? O + +The O +malicious O +apps O +are O +all O +developed O +by O +a O +Korean O +company O +named O +Kiniwini B-Organization +, O +registered O +on O +Google B-System +Play I-System +as O +ENISTUDIO B-Organization +corp I-Organization +. O + +The O +company O +develops O +mobile O +apps O +for O +both O +Android B-System +and O +iOS B-System +platforms O +. O + +It O +is O +quite O +unusual O +to O +find O +an O +actual O +organization O +behind O +mobile O +malware O +, O +as O +most O +of O +them O +are O +developed O +by O +purely O +malicious O +actors O +. O + +It O +is O +important O +to O +note O +that O +the O +activity O +conducted O +by O +the O +malware O +is O +not O +borderline O +advertising O +, O +but O +definitely O +an O +illegitimate O +use O +of O +the O +users O +’ O +mobile O +devices O +for O +generating O +fraudulent O +clicks O +, O +benefiting O +the O +attackers O +. O + +In O +addition O +to O +the O +clicking O +activity O +, O +Judy B-Malware +displays O +a O +large O +amount O +of O +advertisements O +, O +which O +in O +some O +cases O +leave O +users O +with O +no O +option O +but O +clicking O +on O +the O +ad O +itself O +. O + +Although O +most O +apps O +have O +positive O +ratings O +, O +some O +of O +the O +users O +have O +noticed O +and O +reported O +Judy B-Malware +’ O +s O +suspicious O +activities O +, O +as O +seen O +in O +the O +images O +below O +: O +As O +seen O +in O +previous O +malware O +, O +such O +as O +DressCode B-Malware +, O +a O +high O +reputation O +does O +not O +necessarily O +indicate O +that O +the O +app O +is O +safe O +for O +use O +. O + +Hackers O +can O +hide O +their O +apps O +’ O +real O +intentions O +or O +even O +manipulate O +users O +into O +leaving O +positive O +ratings O +, O +in O +some O +cases O +unknowingly O +. O + +Users O +can O +not O +rely O +on O +the O +official O +app O +stores O +for O +their O +safety O +, O +and O +should O +implement O +advanced O +security O +protections O +capable O +of O +detecting O +and O +blocking O +zero-day O +mobile O +malware O +. O + +PHA O +Family O +Highlights O +: O +Bread B-Malware +( O +and O +Friends O +) O +January O +9 O +, O +2020 O +In O +this O +edition O +of O +our O +PHA O +Family O +Highlights O +series O +we O +introduce O +Bread B-Malware +, O +a O +large-scale O +billing O +fraud O +family O +. O + +We O +first O +started O +tracking O +Bread B-Malware +( O +also O +known O +as O +Joker B-Malware +) O +in O +early O +2017 O +, O +identifying O +apps O +designed O +solely O +for O +SMS O +fraud O +. O + +As O +the O +Play B-System +Store I-System +has O +introduced O +new O +policies O +and O +Google B-System +Play I-System +Protect I-System +has O +scaled O +defenses O +, O +Bread B-Malware +apps O +were O +forced O +to O +continually O +iterate O +to O +search O +for O +gaps O +. O + +They O +have O +at O +some O +point O +used O +just O +about O +every O +cloaking O +and O +obfuscation O +technique O +under O +the O +sun O +in O +an O +attempt O +to O +go O +undetected O +. O + +Many O +of O +these O +samples O +appear O +to O +be O +designed O +specifically O +to O +attempt O +to O +slip O +into O +the O +Play B-System +Store I-System +undetected O +and O +are O +not O +seen O +elsewhere O +. O + +In O +this O +post O +, O +we O +show O +how O +Google B-System +Play I-System +Protect I-System +has O +defended O +against O +a O +well O +organized O +, O +persistent O +attacker O +and O +share O +examples O +of O +their O +techniques O +. O + +TL O +; O +DR O +Google B-System +Play I-System +Protect I-System +detected O +and O +removed O +1.7k O +unique O +Bread B-Malware +apps O +from O +the O +Play B-System +Store I-System +before O +ever O +being O +downloaded O +by O +users O +Bread B-Malware +apps O +originally O +performed O +SMS O +fraud O +, O +but O +have O +largely O +abandoned O +this O +for O +WAP O +billing O +following O +the O +introduction O +of O +new O +Play B-System +policies O +restricting O +use O +of O +the O +SEND_SMS O +permission O +and O +increased O +coverage O +by O +Google B-System +Play I-System +Protect I-System +More O +information O +on O +stats O +and O +relative O +impact O +is O +available O +in O +the O +Android B-System +Security O +2018 O +Year O +in O +Review O +report O +BILLING O +FRAUD O +Bread B-Malware +apps O +typically O +fall O +into O +two O +categories O +: O +SMS O +fraud O +( O +older O +versions O +) O +and O +toll O +fraud O +( O +newer O +versions O +) O +. O + +Both O +of O +these O +types O +of O +fraud O +take O +advantage O +of O +mobile O +billing O +techniques O +involving O +the O +user O +’ O +s O +carrier O +. O + +SMS O +Billing O +Carriers O +may O +partner O +with O +vendors O +to O +allow O +users O +to O +pay O +for O +services O +by O +SMS O +. O + +The O +user O +simply O +needs O +to O +text O +a O +prescribed O +keyword O +to O +a O +prescribed O +number O +( O +shortcode O +) O +. O + +A O +charge O +is O +then O +added O +to O +the O +user O +’ O +s O +bill O +with O +their O +mobile O +service O +provider O +. O + +Toll O +Billing O +Carriers O +may O +also O +provide O +payment O +endpoints O +over O +a O +web O +page O +. O + +The O +user O +visits O +the O +URL O +to O +complete O +the O +payment O +and O +enters O +their O +phone O +number O +. O + +Verification O +that O +the O +request O +is O +coming O +from O +the O +user O +’ O +s O +device O +is O +completed O +using O +two O +possible O +methods O +: O +The O +user O +connects O +to O +the O +site O +over O +mobile O +data O +, O +not O +WiFi O +( O +so O +the O +service O +provider O +directly O +handles O +the O +connection O +and O +can O +validate O +the O +phone O +number O +) O +; O +or O +The O +user O +must O +retrieve O +a O +code O +sent O +to O +them O +via O +SMS O +and O +enter O +it O +into O +the O +web O +page O +( O +thereby O +proving O +access O +to O +the O +provided O +phone O +number O +) O +. O + +Fraud O +Both O +of O +the O +billing O +methods O +detailed O +above O +provide O +device O +verification O +, O +but O +not O +user O +verification O +. O + +The O +carrier O +can O +determine O +that O +the O +request O +originates O +from O +the O +user O +’ O +s O +device O +, O +but O +does O +not O +require O +any O +interaction O +from O +the O +user O +that O +can O +not O +be O +automated O +. O + +Malware O +authors O +use O +injected O +clicks O +, O +custom O +HTML O +parsers O +and O +SMS O +receivers O +to O +automate O +the O +billing O +process O +without O +requiring O +any O +interaction O +from O +the O +user O +. O + +STRING O +& O +DATA O +OBFUSCATION O +Bread O +apps O +have O +used O +many O +innovative O +and O +classic O +techniques O +to O +hide O +strings O +from O +analysis O +engines O +. O + +Here O +are O +some O +highlights O +. O + +Standard O +Encryption O +Frequently O +, O +Bread O +apps O +take O +advantage O +of O +standard O +crypto O +libraries O +in O +` O +java.util.crypto B-Indicator +` O +. O + +We O +have O +discovered O +apps O +using O +AES O +, O +Blowfish O +, O +and O +DES O +as O +well O +as O +combinations O +of O +these O +to O +encrypt O +their O +strings O +. O + +Custom O +Encryption O +Other O +variants O +have O +used O +custom-implemented O +encryption O +algorithms O +. O + +Some O +common O +techniques O +include O +: O +basic O +XOR O +encryption O +, O +nested O +XOR O +and O +custom O +key-derivation O +methods O +. O + +Some O +variants O +have O +gone O +so O +far O +as O +to O +use O +a O +different O +key O +for O +the O +strings O +of O +each O +class O +. O + +Split O +Strings O +Encrypted O +strings O +can O +be O +a O +signal O +that O +the O +code O +is O +trying O +to O +hide O +something O +. O + +Bread B-Malware +has O +used O +a O +few O +tricks O +to O +keep O +strings O +in O +plaintext O +while O +preventing O +basic O +string O +matching O +. O + +Going O +one O +step O +further O +, O +these O +substrings O +are O +sometimes O +scattered O +throughout O +the O +code O +, O +retrieved O +from O +static O +variables O +and O +method O +calls O +. O + +Various O +versions O +may O +also O +change O +the O +index O +of O +the O +split O +( O +e.g O +. O + +“ O +.clic O +” O +and O +“ O +k O +( O +) O +; O +” O +) O +. O + +Delimiters O +Another O +technique O +to O +obfuscate O +unencrypted O +strings O +uses O +repeated O +delimiters O +. O + +A O +short O +, O +constant O +string O +of O +characters O +is O +inserted O +at O +strategic O +points O +to O +break O +up O +keywords O +: O +At O +runtime O +, O +the O +delimiter O +is O +removed O +before O +using O +the O +string O +: O +API O +OBFUSCATION O +SMS O +and O +toll O +fraud O +generally O +requires O +a O +few O +basic O +behaviors O +( O +for O +example O +, O +disabling O +WiFi O +or O +accessing O +SMS O +) O +, O +which O +are O +accessible O +by O +a O +handful O +of O +APIs O +. O + +Given O +that O +there O +are O +a O +limited O +number O +of O +behaviors O +required O +to O +identify O +billing O +fraud O +, O +Bread B-Malware +apps O +have O +had O +to O +try O +a O +wide O +variety O +of O +techniques O +to O +mask O +usage O +of O +these O +APIs O +. O + +Reflection O +Most O +methods O +for O +hiding O +API O +usage O +tend O +to O +use O +Java O +reflection O +in O +some O +way O +. O + +In O +some O +samples O +, O +Bread B-Malware +has O +simply O +directly O +called O +the O +Reflect O +API O +on O +strings O +decrypted O +at O +runtime O +. O + +JNI O +Bread B-Malware +has O +also O +tested O +our O +ability O +to O +analyze O +native O +code O +. O + +In O +one O +sample O +, O +no O +SMS-related O +code O +appears O +in O +the O +DEX O +file O +, O +but O +there O +is O +a O +native O +method O +registered O +. O + +Two O +strings O +are O +passed O +into O +the O +call O +, O +the O +shortcode O +and O +keyword O +used O +for O +SMS O +billing O +( O +getter O +methods O +renamed O +here O +for O +clarity O +) O +. O + +In O +the O +native O +library O +, O +it O +stores O +the O +strings O +to O +access O +the O +SMS O +API O +. O + +The O +nativesend O +method O +uses O +the O +Java O +Native O +Interface O +( O +JNI O +) O +to O +fetch O +and O +call O +the O +Android B-System +SMS O +API O +. O + +The O +following O +is O +a O +screenshot O +from O +IDA O +with O +comments O +showing O +the O +strings O +and O +JNI O +functions O +. O + +WebView O +JavaScript O +Interface O +Continuing O +on O +the O +theme O +of O +cross-language O +bridges O +, O +Bread B-Malware +has O +also O +tried O +out O +some O +obfuscation O +methods O +utilizing O +JavaScript O +in O +WebViews O +. O + +The O +following O +method O +is O +declared O +in O +the O +DEX O +. O + +Without O +context O +, O +this O +method O +does O +not O +reveal O +much O +about O +its O +intended O +behavior O +, O +and O +there O +are O +no O +calls O +made O +to O +it O +anywhere O +in O +the O +DEX O +. O + +However O +, O +the O +app O +does O +create O +a O +WebView O +and O +registers O +a O +JavaScript O +interface O +to O +this O +class O +. O + +This O +gives O +JavaScript O +run O +in O +the O +WebView O +access O +to O +this O +method O +. O + +The O +app O +loads O +a O +URL O +pointing O +to O +a O +Bread-controlled O +server O +. O + +The O +response O +contains O +some O +basic O +HTML O +and O +JavaScript O +. O + +In O +green O +, O +we O +can O +see O +the O +references O +to O +the O +SMS O +API O +. O + +In O +red O +, O +we O +see O +those O +values O +being O +passed O +into O +the O +suspicious O +Java O +method O +through O +the O +registered O +interface O +. O + +Now O +, O +using O +these O +strings O +method1 O +can O +use O +reflection O +to O +call O +sendTextMessage O +and O +process O +the O +payment O +. O + +PACKING O +In O +addition O +to O +implementing O +custom O +obfuscation O +techniques O +, O +apps O +have O +used O +several O +commercially O +available O +packers O +including O +: O +Qihoo360 B-System +, O +AliProtect B-System +and O +SecShell B-System +. O + +More O +recently O +, O +we O +have O +seen O +Bread-related B-Malware +apps O +trying O +to O +hide O +malicious O +code O +in O +a O +native O +library O +shipped O +with O +the O +APK O +. O + +Earlier O +this O +year O +, O +we O +discovered O +apps O +hiding O +a O +JAR O +in O +the O +data O +section O +of O +an O +ELF O +file O +which O +it O +then O +dynamically O +loads O +using O +DexClassLoader O +. O + +The O +figure O +below O +shows O +a O +fragment O +of O +encrypted O +JAR O +stored O +in O +.rodata O +section O +of O +a O +shared O +object O +shipped O +with O +the O +APK O +as O +well O +as O +the O +XOR O +key O +used O +for O +decryption O +. O + +After O +we O +blocked O +those O +samples O +, O +they O +moved O +a O +significant O +portion O +of O +malicious O +functionality O +into O +the O +native O +library O +, O +which O +resulted O +in O +a O +rather O +peculiar O +back O +and O +forth O +between O +Dalvik O +and O +native O +code O +: O +COMMAND O +& O +CONTROL O +Dynamic O +Shortcodes O +& O +Content O +Early O +versions O +of O +Bread O +utilized O +a O +basic O +command O +and O +control O +infrastructure O +to O +dynamically O +deliver O +content O +and O +retrieve O +billing O +details O +. O + +In O +the O +example O +server O +response O +below O +, O +the O +green O +fields O +show O +text O +to O +be O +shown O +to O +the O +user O +. O + +The O +red O +fields O +are O +used O +as O +the O +shortcode O +and O +keyword O +for O +SMS O +billing O +. O + +State O +Machines O +Since O +various O +carriers O +implement O +the O +billing O +process O +differently O +, O +Bread B-Malware +has O +developed O +several O +variants O +containing O +generalized O +state O +machines O +implementing O +all O +possible O +steps O +. O + +At O +runtime O +, O +the O +apps O +can O +check O +which O +carrier O +the O +device O +is O +connected O +to O +and O +fetch O +a O +configuration O +object O +from O +the O +command O +and O +control O +server O +. O + +The O +configuration O +contains O +a O +list O +of O +steps O +to O +execute O +with O +URLs O +and O +JavaScript O +. O + +The O +steps O +implemented O +include O +: O +Load O +a O +URL O +in O +a O +WebView O +Run O +JavaScript O +in O +WebView O +Toggle O +WiFi O +state O +Toggle O +mobile O +data O +state O +Read/modify O +SMS O +inbox O +Solve O +captchas O +Captchas O +One O +of O +the O +more O +interesting O +states O +implements O +the O +ability O +to O +solve O +basic O +captchas O +( O +obscured O +letters O +and O +numbers O +) O +. O + +First O +, O +the O +app O +creates O +a O +JavaScript O +function O +to O +call O +a O +Java O +method O +, O +getImageBase64 O +, O +exposed O +to O +WebView O +using O +addJavascriptInterface O +. O + +The O +value O +used O +to O +replace O +GET_IMG_OBJECT O +comes O +from O +the O +JSON O +configuration O +. O + +The O +app O +then O +uses O +JavaScript O +injection O +to O +create O +a O +new O +script O +in O +the O +carrier O +’ O +s O +web O +page O +to O +run O +the O +new O +function O +. O + +The O +base64-encoded O +image O +is O +then O +uploaded O +to O +an O +image O +recognition O +service O +. O + +If O +the O +text O +is O +retrieved O +successfully O +, O +the O +app O +uses O +JavaScript O +injection O +again O +to O +submit O +the O +HTML O +form O +with O +the O +captcha O +answer O +. O + +CLOAKING O +Client-side O +Carrier O +Checks O +In O +our O +basic O +command O +& O +control O +example O +above O +, O +we O +didn O +’ O +t O +address O +the O +( O +incorrectly O +labeled O +) O +“ O +imei O +” O +field O +. O + +This O +contains O +the O +Mobile O +Country O +Code O +( O +MCC O +) O +and O +Mobile O +Network O +Code O +( O +MNC O +) O +values O +that O +the O +billing O +process O +will O +work O +for O +. O + +In O +this O +example O +, O +the O +server O +response O +contains O +several O +values O +for O +Thai O +carriers O +. O + +The O +app O +checks O +if O +the O +device O +’ O +s O +network O +matches O +one O +of O +those O +provided O +by O +the O +server O +. O + +If O +it O +does O +, O +it O +will O +commence O +with O +the O +billing O +process O +. O + +If O +the O +value O +does O +not O +match O +, O +the O +app O +skips O +the O +“ O +disclosure O +” O +page O +and O +billing O +process O +and O +brings O +the O +user O +straight O +to O +the O +app O +content O +. O + +In O +some O +versions O +, O +the O +server O +would O +only O +return O +valid O +responses O +several O +days O +after O +the O +apps O +were O +submitted O +. O + +Server-side O +Carrier O +Checks O +In O +the O +JavaScript O +bridge O +API O +obfuscation O +example O +covered O +above O +, O +the O +server O +supplied O +the O +app O +with O +the O +necessary O +strings O +to O +complete O +the O +billing O +process O +. O + +However O +, O +analysts O +may O +not O +always O +see O +the O +indicators O +of O +compromise O +in O +the O +server O +’ O +s O +response O +. O + +In O +this O +example O +, O +the O +requests O +to O +the O +server O +take O +the O +following O +form O +: O +Here O +, O +the O +“ O +operator O +” O +query O +parameter O +is O +the O +Mobile O +Country O +Code O +and O +Mobile O +Network O +Code O +. O + +The O +server O +can O +use O +this O +information O +to O +determine O +if O +the O +user O +’ O +s O +carrier O +is O +one O +of O +Bread B-Malware +’ O +s O +targets O +. O + +If O +not O +, O +the O +response O +is O +scrubbed O +of O +the O +strings O +used O +to O +complete O +the O +billing O +fraud O +. O + +MISLEADING O +USERS O +Bread B-Malware +apps O +sometimes O +display O +a O +pop-up O +to O +the O +user O +that O +implies O +some O +form O +of O +compliance O +or O +disclosure O +, O +showing O +terms O +and O +conditions O +or O +a O +confirm O +button O +. O + +However O +, O +the O +actual O +text O +would O +often O +only O +display O +a O +basic O +welcome O +message O +. O + +Other O +versions O +included O +all O +the O +pieces O +needed O +for O +a O +valid O +disclosure O +message O +. O + +However O +, O +there O +are O +still O +two O +issues O +here O +: O +The O +numbers O +to O +contact O +for O +cancelling O +the O +subscription O +are O +not O +real O +The O +billing O +process O +commences O +even O +if O +you O +don O +’ O +t O +hit O +the O +“ O +Confirm O +” O +button O +Even O +if O +the O +disclosure O +here O +displayed O +accurate O +information O +, O +the O +user O +would O +often O +find O +that O +the O +advertised O +functionality O +of O +the O +app O +did O +not O +match O +the O +actual O +content O +. O + +Bread B-Malware +apps O +frequently O +contain O +no O +functionality O +beyond O +the O +billing O +process O +or O +simply O +clone O +content O +from O +other O +popular O +apps O +. O + +VERSIONING O +Bread B-Malware +has O +also O +leveraged O +an O +abuse O +tactic O +unique O +to O +app O +stores O +: O +versioning O +. O + +Some O +apps O +have O +started O +with O +clean O +versions O +, O +in O +an O +attempt O +to O +grow O +user O +bases O +and O +build O +the O +developer O +accounts O +’ O +reputations O +. O + +Only O +later O +is O +the O +malicious O +code O +introduced O +, O +through O +an O +update O +. O + +Interestingly O +, O +early O +“ O +clean O +” O +versions O +contain O +varying O +levels O +of O +signals O +that O +the O +updates O +will O +include O +malicious O +code O +later O +. O + +Some O +are O +first O +uploaded O +with O +all O +the O +necessary O +code O +except O +the O +one O +line O +that O +actually O +initializes O +the O +billing O +process O +. O + +Others O +may O +have O +the O +necessary O +permissions O +, O +but O +are O +missing O +the O +classes O +containing O +the O +fraud O +code O +. O + +And O +others O +have O +all O +malicious O +content O +removed O +, O +except O +for O +log O +comments O +referencing O +the O +payment O +process O +. O + +All O +of O +these O +methods O +attempt O +to O +space O +out O +the O +introduction O +of O +possible O +signals O +in O +various O +stages O +, O +testing O +for O +gaps O +in O +the O +publication O +process O +. O + +However O +, O +GPP O +does O +not O +treat O +new O +apps O +and O +updates O +any O +differently O +from O +an O +analysis O +perspective O +. O + +FAKE O +REVIEWS O +When O +early O +versions O +of O +apps O +are O +first O +published O +, O +many O +five O +star O +reviews O +appear O +with O +comments O +like O +: O +“ O +So O +.. O +good O +.. O +” O +“ O +very O +beautiful O +” O +Later O +, O +1 O +star O +reviews O +from O +real O +users O +start O +appearing O +with O +comments O +like O +: O +“ O +Deception O +” O +“ O +The O +app O +is O +not O +honest O +… O +” O +SUMMARY O +Sheer O +volume O +appears O +to O +be O +the O +preferred O +approach O +for O +Bread B-Malware +developers O +. O + +At O +different O +times O +, O +we O +have O +seen O +three O +or O +more O +active O +variants O +using O +different O +approaches O +or O +targeting O +different O +carriers O +. O + +Within O +each O +variant O +, O +the O +malicious O +code O +present O +in O +each O +sample O +may O +look O +nearly O +identical O +with O +only O +one O +evasion O +technique O +changed O +. O + +Sample O +1 O +may O +use O +AES-encrypted B-Organization +strings O +with O +reflection O +, O +while O +Sample O +2 O +( O +submitted O +on O +the O +same O +day O +) O +will O +use O +the O +same O +code O +but O +with O +plaintext O +strings O +. O + +At O +peak O +times O +of O +activity O +, O +we O +have O +seen O +up O +to O +23 O +different O +apps O +from O +this O +family O +submitted O +to O +Play B-System +in O +one O +day O +. O + +At O +other O +times O +, O +Bread B-Malware +appears O +to O +abandon O +hope O +of O +making O +a O +variant O +successful O +and O +we O +see O +a O +gap O +of O +a O +week O +or O +longer O +before O +the O +next O +variant O +. O + +This O +family O +showcases O +the O +amount O +of O +resources O +that O +malware O +authors O +now O +have O +to O +expend O +. O + +Google B-System +Play I-System +Protect I-System +is O +constantly O +updating O +detection O +engines O +and O +warning O +users O +of O +malicious O +apps O +installed O +on O +their O +device O +. O + +SELECTED O +SAMPLES O +Package O +Name O +SHA-256 O +Digest O +com.rabbit.artcamera B-Indicator +18c277c7953983f45f2fe6ab4c7d872b2794c256604e43500045cb2b2084103f B-Indicator +org.horoscope.astrology.predict B-Indicator +6f1a1dbeb5b28c80ddc51b77a83c7a27b045309c4f1bff48aaff7d79dfd4eb26 B-Indicator +com.theforest.rotatemarswallpaper B-Indicator +4e78a26832a0d471922eb61231bc498463337fed8874db5f70b17dd06dcb9f09 B-Indicator + +com.jspany.temp B-Indicator +0ce78efa764ce1e7fb92c4de351ec1113f3e2ca4b2932feef46d7d62d6ae87f5 B-Indicator +com.hua.ru.quan B-Indicator +780936deb27be5dceea20a5489014236796a74cc967a12e36cb56d9b8df9bc86 B-Indicator +com.rongnea.udonood B-Indicator +8b2271938c524dd1064e74717b82e48b778e49e26b5ac2dae8856555b5489131 B-Indicator + +com.mbv.a.wp B-Indicator +01611e16f573da2c9dbc7acdd445d84bae71fecf2927753e341d8a5652b89a68 B-Indicator +com.pho.nec.sg B-Indicator +b4822eeb71c83e4aab5ddfecfb58459e5c5e10d382a2364da1c42621f58e119b B-Indicator +Exobot B-Malware +( O +Marcher B-Malware +) O +- O +Android B-System +banking O +Trojan O +on O +the O +rise O +February O +2017 O +Introduction O +The O +past O +months O +many O +different O +banking O +Trojans O +for O + +the O +Android B-System +platform O +have O +received O +media O +attention O +. O + +One O +of O +these O +, O +called O +Marcher B-Malware +( O +aka O +Exobot B-Malware +) O +, O +seems O +to O +be O +especially O +active O +with O +different O +samples O +appearing O +on O +a O +daily O +basis O +. O + +This O +malware O +variant O +also O +appears O +to O +be O +technically O +superior O +to O +many O +other O +banking O +Trojans O +being O +able O +to O +use O +its O +overlay O +attack O +even O +on O +Android B-System +6 I-System +, O +which O +has O +technical O +improvements O +compared O +to O +the O +previous O +Android B-System +versions O +to O +prevent O +such O +attacks O +. O + +The O +main O +infection O +vector O +is O +a O +phishing O +attack O +using O +SMS/MMS O +. O + +The O +social O +engineering O +message O +includes O +a O +link O +that O +leads O +to O +a O +fake O +version O +of O +a O +popular O +app O +, O +using O +names O +like O +Runtastic B-System +, O +WhatsApp B-System +or O +Netflix B-System +. O + +On O +installation O +, O +the O +app O +requests O +the O +user O +to O +provide O +SMS O +storage O +access O +and O +high O +Android B-System +privileges O +such O +as O +Device O +Admin O +. O + +Other O +infection O +vectors O +include O +pornographic O +websites O +serving O +apps O +called O +Adobe B-System +Flash I-System +or O +YouPorn B-System +. O + +The O +Marcher B-Malware +banking O +malware O +uses O +two O +main O +attack O +vectors O +. O + +The O +first O +attack O +vector O +is O +to O +compromise O +the O +out O +of O +band O +authentication O +for O +online O +banks O +that O +rely O +on O +SMS O +using O +SMS O +forwarding O +. O + +The O +second O +attack O +vector O +, O +the O +overlay O +attack O +, O +shows O +a O +customized O +phishing O +window O +whenever O +a O +targeted O +application O +is O +started O +on O +the O +device O +. O + +The O +overlay O +window O +is O +often O +indistinguishable O +from O +the O +expected O +screen O +( O +such O +as O +a O +login O +screen O +for O +a O +banking O +app O +) O +and O +is O +used O +to O +steal O +the O +victim O +’ O +s O +banking O +credentials O +. O + +The O +target O +list O +and O +bank O +specific O +fake O +login O +pages O +can O +be O +dynamically O +updated O +via O +their O +C2 O +panel O +( O +dashboard O +back-end O +) O +which O +significantly O +increases O +the O +adaptability O +and O +scalability O +of O +this O +attack O +. O + +In O +addition O +, O +this O +type O +of O +Android B-System +banking O +malware O +does O +not O +require O +the O +device O +to O +be O +rooted O +or O +the O +app O +to O +have O +any O +specific O +Android B-System +permission O +( O +besides O +android.permission.INTERNET B-Indicator +to O +retrieve O +the O +overlay O +contents O +and O +send O +its O +captured O +data O +) O +. O + +The O +many O +changes O +we O +see O +in O +the O +way O +the O +attacks O +are O +performed O +show O +that O +attackers O +are O +heavily O +experimenting O +to O +find O +the O +best O +way O +of O +infecting O +a O +mobile O +device O +and O +abusing O +existing O +functionality O +to O +perform O +successful O +phishing O +attacks O +. O + +The O +next O +stage O +in O +device O +infection O +could O +be O +the O +use O +of O +exploit O +kits O +and O +malvertising O +, O +which O +would O +be O +quite O +effective O +due O +the O +many O +Android B-Vulnerability +vulnerabilities I-Vulnerability +and O +consumers O +with O +unpatched B-Vulnerability +devices I-Vulnerability +. O + +In O +addition O +future O +Trojans O +could O +leverage O +root O +exploits O +to O +make O +them O +almost O +impossible O +to O +remove O +and O +give O +malicious O +actors O +the O +ability O +to O +hook O +generic O +low O +level O +API O +’ O +s O +that O +are O +used O +by O +all O +( O +banking O +) O +applications O +, O +just O +like O +the O +attack O +vector O +as O +has O +been O +used O +on O +the O +desktop O +platform O +for O +years O +. O + +Technical O +Analysis O +Permissions O +Marcher B-Malware +’ O +s O +APK O +size O +is O +fairly O +small O +( O +only O +683KB O +for O +sample O +eb8f02fc30ec49e4af1560e54b53d1a7 B-Indicator +) O +, O +much O +smaller O +than O +most O +legitimate O +apps O +and O +other O +popular O +mobile O +malware O +samples O +. O + +This O +sample O +only O +includes O +Dalvik O +bytecode O +and O +resources O +without O +any O +native O +libraries O +. O + +The O +package O +name O +( O +vyn.hhsdzgvoexobmkygffzwuewrbikzud B-Indicator +) O +and O +its O +many O +activities O +and O +services O +have O +randomized O +names O +, O +probably O +to O +make O +it O +a O +bit O +more O +difficult O +to O +detect O +the O +package O +using O +blacklisting O +. O + +The O +set O +of O +permissions O +required O +by O +Marcher B-Malware +according O +to O +the O +manifest O +is O +as O +follows O +: O +∗ O +android.permission.CHANGE_NETWORK_STATE B-Indicator +( O +change O +network O +connectivity O +state O +) O +∗ O +android.permission.SEND_SMS B-Indicator +( O +send O +SMS O +messages O +) O +∗ O +android.permission.USES_POLICY_FORCE_LOCK B-Indicator +( O +lock O +the O +device O +) O +∗ O +android.permission.RECEIVE_BOOT_COMPLETED B-Indicator +( O +start O +malware O +when O +device O +boots O +) O +∗ O +android.permission.INTERNET B-Indicator +( O +communicate O +with O +the O +internet O +) O +∗ O +android.permission.VIBRATE B-Indicator + +( O +control O +the O +vibrator O +) O +∗ O +android.permission.ACCESS_WIFI_STATE B-Indicator +( O +view O +information O +about O +the O +status O +of O +Wi-Fi O +) O +∗ O +android.permission.WRITE_SMS B-Indicator +( O +edit/delete O +SMS O +) O +∗ O +android.permission.ACCESS_NETWORK_STATE B-Indicator +( O +view O +the O +status O +of O +all O +networks O +) O +∗ O +android.permission.WAKE_LOCK B-Indicator +( O +prevent O +the O +phone O +from O +going O +to O +sleep O +) O +∗ O +android.permission.GET_TASKS B-Indicator +( O +retrieve O +running O +applications O +) O +∗ O +android.permission.CALL_PHONE B-Indicator +( O +call O +phone O +numbers O +) O + +∗ O +android.permission.WRITE_SETTINGS B-Indicator +( O +read/write O +global O +system O +settings O +) O +∗ O +android.permission.RECEIVE_SMS B-Indicator +( O +intercept O +SMS O +messages O +) O +∗ O +android.permission.READ_PHONE_STATE B-Indicator +( O +read O +phone O +details O +of O +the O +device O +such O +as O +phone O +number O +and O +serial O +number O +) O +∗ O +android.permission.CHANGE_WIFI_STATE B-Indicator +( O +connect O +to O +and O +disconnect O +from O +Wi-Fi O +networks O +and O +make O +changes O +to O +configured O +networks O +) O +∗ O +android.permission.READ_CONTACTS B-Indicator +( O +read O +all O +contact O +data O +) O +* O +android.permission.READ_SMS B-Indicator + +( O +read O +SMS O +messages O +) O +Obviously O +a O +fairly O +significant O +list O +of O +permissions O +of O +which O +many O +are O +suspicious O +, O +especially O +when O +combined O +. O + +Runtastic B-System +sample O +permission O +prompt O +Runtastic B-System +sample O +permission O +prompt O +Checking O +foreground O +app O +Marcher B-Malware +is O +one O +of O +the O +few O +Android O +banking O +Trojans O +to O +use O +the O +AndroidProcesses O +library O +, O +which O +enables O +the O +application O +to O +obtain O +the O +name O +of O +the O +Android B-System +package O +that O +is O +currently O +running O +in O +the O +foreground O +. O + +This O +library O +is O +used O +because O +it O +uses O +the O +only O +( O +publicly O +known O +) O +way O +to O +retrieve O +this O +information O +on O +Android B-System +6 I-System +( O +using O +the O +process O +OOM O +score O +read O +from O +the O +/proc O +directory O +) O +. O + +When O +the O +current O +app O +on O +the O +foreground O +matches O +with O +an O +app O +targeted O +by O +the O +malware O +, O +the O +Trojan O +will O +show O +the O +corresponding O +phishing O +overlay O +, O +making O +the O +user O +think O +it O +is O +the O +app O +that O +was O +just O +started O +. O + +Dynamic O +overlays O +When O +victims O +open O +up O +a O +targeted O +app O +, O +Marcher B-Malware +smoothly O +displays O +an O +overlay O +, O +a O +customized O +WebView O +, O +looks O +in O +its O +application O +preferences O +( O +main_prefs.xml O +) O +and O +decides O +which O +specified O +URL O +is O +needed O +for O +the O +targeted O +app O +. O + +The O +complete O +list O +of O +apps O +can O +be O +seen O +below O +. O + +The O +phishing O +pages O +shown O +in O +the O +overlay O +use O +Ajax O +calls O +to O +communicate O +with O +a O +PHP O +back-end O +which O +stores O +all O +user O +input O +. O + +The O +C2 O +backend O +url O +looks O +like O +this O +: O +https B-Indicator +: I-Indicator +//evilhost/c2folder/njs2/ I-Indicator +? I-Indicator + +fields I-Indicator +[ I-Indicator +] I-Indicator +. O + +There O +is O +no O +way O +to O +access O +the O +original O +app O +again O +even O +if O +victims O +terminate O +the O +overlay O +process O +and O +reopen O +app O +, O +until O +credit O +card O +( O +name O +, O +number O +, O +expiry O +date O +, O +security O +code O +) O +and/or O +bank O +information O +( O +PIN O +, O +VBV O +passcode O +, O +date O +of O +birth O +, O +etc O +. O + +) O +are O +filled O +in O +and O +verified O +. O + +The O +information O +is O +then O +stored O +in O +local O +app O +database O +as O +well O +as O +sent O +to O +the O +backend O +. O + +Agent B-Malware +Smith I-Malware +: O +A O +New O +Species O +of O +Mobile O +Malware O +July O +10 O +, O +2019 O +Check B-Organization +Point I-Organization +Researchers O +recently O +discovered O +a O +new O +variant O +of O +mobile O +malware O +that O +quietly O +infected O +around O +25 O +million O +devices O +, O +while O +the O +user O +remains O +completely O +unaware O +. O + +Disguised O +as O +Google B-Organization +related O +app O +, O +the O +core O +part O +of O +malware O +exploits O +various O +known O +Android B-Vulnerability +vulnerabilities I-Vulnerability +and O +automatically O +replaces O +installed O +apps O +on O +the O +device O +with O +malicious O +versions O +without O +the O +user O +’ O +s O +interaction O +. O + +This O +unique O +on-device O +, O +just-in-time O +( O +JIT O +) O +approach O +inspired O +researchers O +to O +dub O +this O +malware O +as O +“ O +Agent B-Malware +Smith I-Malware +” O +. O + +“ O +Agent B-Malware +Smith I-Malware +” O +currently O +uses O +its O +broad O +access O +to O +the O +device O +’ O +s O +resources O +to O +show O +fraudulent O +ads O +for O +financial O +gain O +. O + +This O +activity O +resembles O +previous O +campaigns O +such O +as O +Gooligan B-Malware +, O +HummingBad B-Malware +and O +CopyCat B-Malware +. O + +The O +primary O +targets O +, O +so O +far O +, O +are O +based O +in O +India O +though O +other O +Asian O +countries O +such O +as O +Pakistan O +and O +Bangladesh O +are O +also O +affected O +. O + +In O +a O +much-improved O +Android B-System +security O +environment O +, O +the O +actors O +behind O +Agent B-Malware +Smith I-Malware +seem O +to O +have O +moved O +into O +the O +more O +complex O +world O +of O +constantly O +searching O +for O +new O +loopholes O +, O +such O +as O +Janus B-Vulnerability +, O +Bundle B-Vulnerability +and O +Man-in-the-Disk B-Vulnerability +, O +to O +achieve O +a O +3-stage O +infection O +chain O +, O +in O +order O +to O +build O +a O +botnet O +of O +controlled O +devices O +to O +earn O +profit O +for O +the O +perpetrator O +. O + +“ O +Agent B-Malware +Smith I-Malware +” O +is O +possibly O +the O +first O +campaign O +seen O +that O +ingrates O +and O +weaponized O +all O +these O +loopholes O +and O +are O +described O +in O +detail O +below O +. O + +In O +this O +case O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +is O +being O +used O +to O +for O +financial O +gain O +through O +the O +use O +of O +malicious O +advertisements O +. O + +However O +, O +it O +could O +easily O +be O +used O +for O +far O +more O +intrusive O +and O +harmful O +purposes O +such O +as O +banking O +credential O +theft O +. O + +Indeed O +, O +due O +to O +its O +ability O +to O +hide O +it O +’ O +s O +icon O +from O +the O +launcher O +and O +impersonates O +any O +popular O +existing O +apps O +on O +a O +device O +, O +there O +are O +endless O +possibilities O +for O +this O +sort O +of O +malware O +to O +harm O +a O +user O +’ O +s O +device O +. O + +Check B-Organization +Point I-Organization +Research O +has O +submitted O +data O +to O +Google B-Organization +and O +law O +enforcement O +units O +to O +facilitate O +further O +investigation O +. O + +As O +a O +result O +, O +information O +related O +to O +the O +malicious O +actor O +is O +tentatively O +redacted O +in O +this O +publication O +. O + +Check B-Organization +Point I-Organization +has O +worked O +closely O +with O +Google B-Organization +and O +at O +the O +time O +of O +publishing O +, O +no O +malicious O +apps O +remain O +on O +the O +Play B-System +Store I-System +. O + +Encounter O +In O +early O +2019 O +, O +the O +Check B-Organization +Point I-Organization +Research O +team O +observed O +a O +surge O +of O +Android B-System +malware O +attack O +attempts O +against O +users O +in O +India O +which O +had O +strong O +characteristics O +of O +Janus B-Vulnerability +vulnerability O +abuse O +; O +All O +samples O +our O +team O +collected O +during O +preliminary O +investigation O +had O +the O +ability O +to O +hide O +their O +app O +icons O +and O +claim O +to O +be O +Google B-Organization +related O +updaters O +or O +vending O +modules O +( O +a O +key O +component O +of O +Google B-System +Play I-System +framework O +) O +. O + +Upon O +further O +analysis O +it O +became O +clear O +this O +application O +was O +as O +malicious O +as O +they O +come O +and O +initially O +resembled O +the O +CopyCat B-Malware +malware O +, O +discovered O +by O +Check B-Organization +Point I-Organization +Research O +back O +in O +April O +2016 O +. O + +As O +the O +research O +progressed O +, O +it O +started O +to O +reveal O +unique O +characteristics O +which O +made O +us O +believe O +we O +were O +looking O +at O +an O +all-new O +malware O +campaign O +found O +in O +the O +wild O +. O + +After O +a O +series O +of O +technical O +analysis O +( O +which O +is O +covered O +in O +detail O +below O +) O +and O +heuristic O +threat O +hunting O +, O +we O +discovered O +that O +a O +complete O +“ O +Agent B-Malware +Smith I-Malware +” O +infection O +has O +three O +main O +phases O +: O +A O +dropper O +app O +lures O +victim O +to O +install O +itself O +voluntarily O +. O + +The O +initial O +dropper O +has O +a O +weaponized O +Feng O +Shui O +Bundle O +as O +encrypted O +asset O +files O +. O + +Dropper O +variants O +are O +usually O +barely O +functioning O +photo O +utility O +, O +games O +, O +or O +sex O +related O +apps O +. O + +The O +dropper O +automatically O +decrypts O +and O +installs O +its O +core O +malware O +APK O +which O +later O +conducts O +malicious O +patching O +and O +app O +updates O +. O + +The O +core O +malware O +is O +usually O +disguised O +as O +Google B-Organization +Updater O +, O +Google B-Organization +Update O +for O +U O +or O +“ O +com.google.vending B-Indicator +” O +. O + +The O +core O +malware O +’ O +s O +icon O +is O +hidden O +. O + +The O +core O +malware O +extracts O +the O +device O +’ O +s O +installed O +app O +list O +. O + +If O +it O +finds O +apps O +on O +its O +prey O +list O +( O +hard-coded O +or O +sent O +from O +C O +& O +C O +server O +) O +, O +it O +will O +extract O +the O +base O +APK O +of O +the O +target O +innocent O +app O +on O +the O +device O +, O +patch O +the O +APK O +with O +malicious O +ads O +modules O +, O +install O +the O +APK O +back O +and O +replace O +the O +original O +one O +as O +if O +it O +is O +an O +update O +. O + +“ O +Agent B-Malware +Smith I-Malware +” O +repacks O +its O +prey O +apps O +at O +smali/baksmali O +code O +level O +. O + +During O +the O +final O +update O +installation O +process O +, O +it O +relies O +on O +the O +Janus B-Vulnerability +vulnerability O +to O +bypass O +Android B-System +’ O +s O +APK O +integrity O +checks O +. O + +Upon O +kill O +chain O +completion O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +will O +then O +hijack O +compromised O +user O +apps O +to O +show O +ads O +. O + +In O +certain O +situations O +, O +variants O +intercept O +compromised O +apps O +’ O +original O +legitimate O +ads O +display O +events O +and O +report O +back O +to O +the O +intended O +ad-exchange O +with O +the O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +hacker O +’ O +s O +ad O +IDs O +. O + +Our O +intelligence O +shows O +“ O +Agent B-Malware +Smith I-Malware +” O +droppers O +proliferate O +through O +third-party O +app O +store O +“ O +9Apps B-System +” O +, O +a O +UC O +team O +backed O +store O +, O +targeted O +mostly O +at O +Indian O +( O +Hindi O +) O +, O +Arabic O +, O +and O +Indonesian O +users O +. O + +“ O +Agent B-Malware +Smith I-Malware +” O +itself O +, O +though O +, O +seems O +to O +target O +mainly O +India O +users O +. O + +Unlike O +previously O +discovered O +non O +Google B-System +Play I-System +centric O +campaigns O +whose O +victims O +almost O +exclusively O +come O +from O +less O +developed O +countries O +and O +regions O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +successfully O +penetrated O +into O +noticeable O +number O +of O +devices O +in O +developed O +countries O +such O +as O +Saudi O +Arabia O +, O +UK O +and O +US O +. O + +Technical O +Analysis O +“ O +Agent B-Malware +Smith I-Malware +” O +has O +a O +modular O +structure O +and O +consists O +of O +the O +following O +modules O +: O +Loader O +Core O +Boot O +Patch O +AdSDK O +Updater O +As O +stated O +above O +, O +the O +first O +step O +of O +this O +infection O +chain O +is O +the O +dropper O +. O + +The O +dropper O +is O +a O +repacked O +legitimate O +application O +which O +contains O +an O +additional O +piece O +of O +code O +– O +“ O +loader O +” O +. O + +The O +loader O +has O +a O +very O +simple O +purpose O +, O +extract O +and O +run O +the O +“ O +core O +” O +module O +of O +“ O +Agent B-Malware +Smith I-Malware +” O +. O + +The O +“ O +core O +” O +module O +communicates O +with O +the O +C O +& O +C O +server O +, O +receiving O +the O +predetermined O +list O +of O +popular O +apps O +to O +scan O +the O +device O +for O +. O + +If O +any O +application O +from O +that O +list O +was O +found O +, O +it O +utilizes O +the O +Janus B-Vulnerability +vulnerability O +to O +inject O +the O +“ O +boot O +” O +module O +into O +the O +repacked O +application O +. O + +After O +the O +next O +run O +of O +the O +infected O +application O +, O +the O +“ O +boot O +” O +module O +will O +run O +the O +“ O +patch O +” O +module O +, O +which O +hooks O +the O +methods O +from O +known O +ad O +SDKs O +to O +its O +own O +implementation O +. O + +Figure O +1 O +: O +‘ O +Agent B-Malware +Smith I-Malware +’ O +s O +modular O +structure O +Technical O +Analysis O +– O +Loader O +Module O +The O +“ O +loader O +” O +module O +, O +as O +stated O +above O +, O +extracts O +and O +runs O +the O +“ O +core O +” O +module O +. O + +While O +the O +“ O +core O +” O +module O +resides O +inside O +the O +APK O +file O +, O +it O +is O +encrypted O +and O +disguised O +as O +a O +JPG O +file O +– O +the O +first O +two O +bytes O +are O +actually O +the O +magic O +header O +of O +JPG O +files O +, O +while O +the O +rest O +of O +the O +data O +is O +encoded O +with O +an O +XOR O +cipher O +. O + +Figure O +2 O +: O +“ O +Agent B-Malware +Smith I-Malware +’ O +s O +jpg O +file O +structure O +After O +the O +extraction O +, O +the O +“ O +loader O +” O +module O +adds O +the O +code O +to O +the O +application O +while O +using O +the O +legitimate O +mechanism O +by O +Android B-System +to O +handle O +large O +DEX O +files O +. O + +Figure O +3 O +: O +Loading O +core O +malicious O +code O +into O +the O +benign O +application O +Once O +the O +“ O +core O +” O +module O +is O +extracted O +and O +loaded O +, O +the O +“ O +loader O +” O +uses O +the O +reflection O +technique O +to O +initialize O +and O +start O +the O +“ O +core O +” O +module O +. O + +Figure O +4 O +: O +Loader O +calls O +initialization O +method O +Technical O +Analysis O +– O +Core O +Module O +With O +the O +main O +purpose O +of O +spreading O +the O +infection O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +implements O +in O +the O +“ O +core O +” O +module O +: O +A O +series O +of O +‘ O +Bundle B-Vulnerability +’ O +vulnerabilities O +, O +which O +is O +used O +to O +install O +applications O +without O +the O +victim O +’ O +s O +awareness O +. O + +The O +Janus B-Vulnerability +vulnerability O +, O +which O +allows O +the O +actor O +to O +replace O +any O +application O +with O +an O +infected O +version O +. O + +The O +“ O +core O +” O +module O +contacts O +the O +C O +& O +C O +server O +, O +trying O +to O +get O +a O +fresh O +list O +of O +applications O +to O +search O +for O +, O +or O +if O +that O +fails O +, O +use O +a O +default O +app O +list O +: O +whatsapp B-System +lenovo.anyshare.gps B-Indicator +mxtech.videoplayer.ad B-Indicator +jio.jioplay.tv B-Indicator +jio.media.jiobeats B-Indicator +jiochat.jiochatapp B-Indicator +jio.join B-Indicator +good.gamecollection B-Indicator +opera.mini.native B-Indicator +startv.hotstar B-Indicator +meitu.beautyplusme B-Indicator +domobile.applock B-Indicator +touchtype.swiftkey B-Indicator +flipkart.android B-Indicator +cn.xender B-Indicator + +eterno O +truecaller O +For O +each O +application O +on O +the O +list O +, O +the O +“ O +core O +” O +module O +checks O +for O +a O +matching O +version O +and O +MD5 O +hash O +of O +the O +installed O +application O +, O +and O +also O +checks O +for O +the O +application O +running O +in O +the O +user-space O +. O + +If O +all O +conditions O +are O +met O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +tries O +to O +infect O +the O +application O +. O + +The O +“ O +core O +” O +module O +will O +use O +one O +of O +two O +methods O +to O +infect O +the O +application O +– O +Decompile O +and O +Binary O +. O + +The O +decompile O +method O +is O +based O +on O +the O +fact O +that O +Android B-System +applications O +are O +Java-based O +, O +meaning O +it O +is O +possible O +to O +recompile O +it O +. O + +Therefore O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +decompiles O +both O +the O +original O +application O +and O +the O +malicious O +payload O +and O +fuses O +them O +together O +. O + +Figure O +5 O +: O +core O +module O +mixes O +malicious O +payload O +with O +the O +original O +application O +While O +decompiling O +the O +original O +app O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +has O +the O +opportunity O +to O +modify O +the O +methods O +inside O +, O +replace O +some O +of O +the O +methods O +in O +the O +original O +application O +that O +handles O +advertisement O +with O +its O +own O +code O +and O +focus O +on O +methods O +communicating O +with O +‘ O +AdMob B-System +’ O +, O +‘ O +Facebook B-System +’ O +, O +‘ O +MoPub B-System +’ O +and O +‘ O +Unity B-System +Ads I-System +’ O +. O + +Figure O +6 O +: O +Targeted O +ad O +network O +Figure O +7 O +: O +Injection O +example O +After O +all O +of O +the O +required O +changes O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +compiles O +the O +application O +and O +builds O +a O +DEX O +file O +containing O +both O +the O +original O +code O +of O +the O +original O +application O +and O +the O +malicious O +payload O +. O + +In O +some O +cases O +, O +the O +decompilation O +process O +will O +fail O +, O +and O +“ O +Agent B-Malware +Smith I-Malware +” O +will O +try O +another O +method O +for O +infecting O +the O +original O +application O +– O +A O +binary O +patch O +, O +which O +simply O +provides O +a O +binary O +file O +of O +the O +“ O +boot O +” O +module O +of O +“ O +Agent B-Malware +Smith I-Malware +” O +. O + +Once O +the O +payload O +is O +prepared O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +uses O +it O +to O +build O +another O +APK O +file O +, O +exploiting O +the O +Janus B-Vulnerability +vulnerability O +: O +Figure O +8 O +: O +The O +new O +infected O +APK O +file O +structure O +Solely O +injecting O +the O +code O +of O +the O +loader O +is O +not O +enough O +. O + +As O +“ O +Agent B-Malware +Smith I-Malware +” O +uses O +a O +modular O +approach O +, O +and O +as O +stated O +earlier O +, O +the O +original O +loader O +extracts O +everything O +from O +the O +assets O +, O +the O +usage O +of O +the O +Janus B-Vulnerability +vulnerability O +can O +only O +change O +the O +code O +of O +the O +original O +application O +, O +not O +the O +resources O +. O + +This O +means O +that O +the O +only O +thing O +possible O +in O +this O +case O +is O +to O +replace O +its O +DEX O +file O +. O + +To O +overcome O +this O +issue O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +found O +another O +solution O +. O + +Seeing O +as O +the O +system O +loader O +of O +the O +DEX O +files O +( O +ART O +) O +fully O +ignores O +everything O +that O +goes O +after O +the O +data O +section O +, O +the O +patcher O +writes O +all O +of O +its O +resources O +right O +there O +. O + +This O +action O +changes O +the O +original O +file O +size O +of O +the O +DEX O +file O +, O +which O +makes O +the O +malicious O +resources O +a O +part O +of O +the O +DEX O +file O +, O +a O +section O +that O +is O +ignored O +by O +the O +signature O +validation O +process O +. O + +Figure O +9 O +: O +Malware O +secretly O +adds O +malicious O +resources O +to O +the O +DEX O +file O +Now O +, O +after O +the O +alteration O +of O +the O +original O +application O +, O +Android B-System +’ O +s O +package O +manager O +will O +think O +that O +this O +is O +an O +update O +for O +the O +application O +signed O +by O +the O +same O +certificate O +, O +but O +in O +reality O +, O +it O +will O +execute O +the O +malicious O +DEX O +file O +. O + +Even O +now O +, O +this O +is O +still O +not O +enough O +. O + +“ O +Agent B-Malware +Smith I-Malware +” O +needs O +to O +be O +updated/installed O +without O +the O +user O +’ O +s O +consent O +. O + +To O +achieve O +this O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +utilizes O +a O +series O +of O +1-day B-Vulnerability +vulnerabilities I-Vulnerability +, O +which O +allows O +any O +application O +to O +run O +an O +activity O +inside O +a O +system O +application O +, O +even O +if O +this O +activity O +is O +not O +exported O +. O + +The O +malicious O +application O +sends O +a O +request O +to O +choose O +a O +network O +account O +, O +a O +specific O +account O +that O +can O +only O +be O +processed O +by O +authentication O +services O +exported O +by O +the O +malicious O +application O +. O + +The O +system O +service O +‘ O +AccountManagerService O +’ O +looks O +for O +the O +application O +that O +can O +process O +this O +request O +. O + +While O +doing O +so O +, O +it O +will O +reach O +a O +service O +exported O +by O +“ O +Agent B-Malware +Smith I-Malware +” O +, O +and O +sends O +out O +an O +authentication O +request O +that O +would O +lead O +to O +a O +call O +to O +the O +‘ O +addAccount O +’ O +method O +. O + +Then O +, O +a O +request O +is O +formed O +in O +such O +a O +way O +that O +an O +activity O +that O +installs O +the O +application O +is O +called O +, O +bypassing O +all O +security O +checks O +. O + +Figure O +10 O +: O +The O +algorithm O +of O +the O +malicious O +update O +, O +while O +“ O +Agent B-Malware +Smith I-Malware +” O +updates O +application O +If O +all O +that O +has O +failed O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +turns O +to O +Man-in-the-Disk B-Vulnerability +vulnerability O +for O +‘ O +SHAREit B-System +’ O +or O +‘ O +Xender B-System +’ O +applications O +. O + +This O +is O +a O +very O +simple O +process O +, O +which O +is O +replacing O +their O +update O +file O +on O +SD O +card O +with O +its O +own O +malicious O +payload O +. O + +Figure O +11 O +: O +‘ O +Agent B-Malware +Smith I-Malware +’ O +uses O +man-in-disk B-Vulnerability +to O +install O +the O +malicious O +update O +Technical O +Analysis O +– O +Boot O +Module O +The O +“ O +boot O +” O +module O +is O +basically O +another O +“ O +loader O +” O +module O +, O +but O +this O +time O +it O +’ O +s O +executed O +in O +the O +infected O +application O +. O + +The O +purpose O +of O +this O +module O +is O +to O +extract O +and O +execute O +a O +malicious O +payload O +– O +the O +“ O +patch O +” O +module O +. O + +The O +infected O +application O +contains O +its O +payload O +inside O +the O +DEX O +file O +. O + +All O +that O +is O +needed O +is O +to O +get O +the O +original O +size O +of O +the O +DEX O +file O +and O +read O +everything O +that O +comes O +after O +this O +offset O +. O + +Figure O +12 O +: O +Boot O +module O +After O +the O +patch O +module O +is O +extracted O +, O +the O +“ O +boot O +” O +module O +executes O +it O +, O +using O +the O +same O +method O +described O +in O +the O +“ O +loader O +” O +module O +. O + +The O +“ O +boot O +” O +module O +has O +placeholder O +classes O +for O +the O +entry O +points O +of O +the O +infected O +applications O +. O + +This O +allows O +the O +“ O +boot O +” O +module O +to O +execute O +the O +payloads O +when O +the O +infected O +application O +is O +started O +. O + +Figure O +13 O +: O +placeholder O +classes O +in O +Boot O +module O +Technical O +Analysis O +– O +Patch O +Module O +When O +“ O +Agent B-Malware +Smith I-Malware +” O +has O +reached O +its O +goal O +– O +a O +malicious O +payload O +running O +inside O +the O +original O +application O +, O +with O +hooks O +on O +various O +methods O +– O +at O +this O +point O +, O +everything O +lies O +with O +maintaining O +the O +required O +code O +in O +case O +of O +an O +update O +for O +the O +original O +application O +. O + +While O +investing O +a O +lot O +of O +resources O +in O +the O +development O +of O +this O +malware O +, O +the O +actor O +behind O +“ O +Agent B-Malware +Smith I-Malware +” O +does O +not O +want O +a O +real O +update O +to O +remove O +all O +of O +the O +changes O +made O +, O +so O +here O +is O +where O +the O +“ O +patch O +” O +module O +comes O +in O +to O +play O +With O +the O +sole O +purpose O +of O +disabling O +automatic O +updates O +for O +the O +infected O +application O +, O +this O +module O +observes O +the O +update O +directory O +for O +the O +original O +application O +and O +removes O +the O +file O +once O +it O +appears O +. O + +Another O +trick O +in O +“ O +Agent B-Malware +Smith I-Malware +’ O +s O +arsenal O +is O +to O +change O +the O +settings O +of O +the O +update O +timeout O +, O +making O +the O +original O +application O +wait O +endlessly O +for O +the O +update O +check O +. O + +Figure O +14 O +: O +disabling O +infected O +apps O +auto-update O +Figure O +15 O +: O +changing O +the O +settings O +of O +the O +update O +timeout O +The O +Ad O +Displaying O +Payload O +Following O +all O +of O +the O +above O +, O +now O +is O +the O +time O +to O +take O +a O +look O +into O +the O +actual O +payload O +that O +displays O +ads O +to O +the O +victim O +. O + +In O +the O +injected O +payload O +, O +the O +module O +implements O +the O +method O +‘ O +callActivityOnCreate O +’ O +. O + +At O +any O +time O +an O +infected O +application O +will O +create O +an O +activity O +, O +this O +method O +will O +be O +called O +, O +and O +call O +‘ O +requestAd O +’ O +from O +“ O +Agent B-Malware +Smith I-Malware +’ O +s O +code O +. O + +“ O +Agent B-Malware +Smith I-Malware +” O +will O +replace O +the O +original O +application O +’ O +s O +activities O +with O +an O +in-house O +SDK O +’ O +s O +activity O +, O +which O +will O +show O +the O +banner O +received O +from O +the O +server O +. O + +In O +the O +case O +of O +the O +infected O +application O +not O +specified O +in O +the O +code O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +will O +simply O +show O +ads O +on O +the O +activity O +being O +loaded O +. O + +Figure O +16 O +: O +integrating O +an O +in-house O +ad O +SDK O +Figure O +17 O +: O +replacing O +original O +app O +activities O +with O +the O +malicious O +ad O +SDK O +activity O +Figure O +18 O +: O +the O +malware O +showing O +ads O +on O +any O +activity O +being O +loaded O +Connecting O +the O +Dots O +As O +our O +malware O +sample O +analysis O +took O +the O +team O +closer O +to O +reveal O +the O +“ O +Agent O +Smith O +” O +campaign O +in O +its O +entirety O +and O +it O +is O +here O +that O +the O +C O +& O +C O +server O +investigation O +enters O +the O +center O +stage O +. O + +We O +started O +with O +most O +frequently O +used O +C O +& O +C O +domains O +“ O +a B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +d.com I-Indicator +” O +, O +“ O +a B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +d.net I-Indicator +” O +, O +and O +“ O +a B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +d.org I-Indicator +” O +. O + +Among O +multiple O +sub-domains O +, O +“ O +ad.a B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +d.org I-Indicator +” O +and O +“ O +gd.a B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +d.org I-Indicator +” O +both O +historically O +resolved O +to O +the O +same O +suspicious O +IP O +address O +. O + +The O +reverse O +DNS O +history O +of O +this O +IP O +brought O +“ O +ads.i B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +e.com I-Indicator +” O +into O +our O +attention O +. O + +An O +extended O +malware O +hunting O +process O +returned O +to O +us O +a O +large O +set O +of O +“ O +Agent B-Malware +Smith I-Malware +” O +dropper O +variants O +which O +helped O +us O +further O +deduce O +a O +relation O +among O +multiple O +C O +& O +C O +server O +infrastructures O +. O + +In O +a O +different O +period O +of O +the O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +, O +droppers O +and O +core O +modules O +used O +various O +combinations O +of O +the O +“ O +a O +* O +* O +* O +d O +” O +and O +“ O +i O +* O +* O +* O +e O +” O +domains O +for O +malicious O +operations O +such O +as O +prey O +list O +query O +, O +patch O +request O +and O +ads O +request O +. O + +With O +a O +bit O +of O +luck O +, O +we O +managed O +to O +find O +logs O +in O +which O +the O +evidence O +showed O +“ O +Agent B-Malware +Smith I-Malware +’ O +s O +C O +& O +C O +front O +end O +routinely O +distributes O +a O +workload O +between O +“ O +w.h B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +g.com I-Indicator +” O +and O +“ O +tt.a B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +d.net I-Indicator +” O +. O + +An O +in-depth O +understanding O +of O +the O +“ O +Agent B-Malware +Smith I-Malware +’ O +s O +campaign O +C O +& O +C O +infrastructure O +enabled O +us O +to O +reach O +the O +conclusion O +that O +the O +owner O +of O +“ B-Indicator +i I-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +e.com I-Indicator +” O +, O +“ O +h B-Indicator +* I-Indicator +* I-Indicator +* I-Indicator +g.com I-Indicator +” O +is O +the O +group O +of O +hackers O +behind O +“ O +Agent B-Malware +Smith I-Malware +” O +. O + +Figure O +19 O +: O +C O +& O +C O +infrastructure O +diagram O +The O +Infection O +Landscape O +“ O +Agent B-Malware +Smith I-Malware +” O +droppers O +show O +a O +very O +greedy O +infection O +tactic O +. O + +It O +’ O +s O +not O +enough O +for O +this O +malware O +family O +to O +swap O +just O +one O +innocent O +application O +with O +an O +infected O +double O +. O + +It O +does O +so O +for O +each O +and O +every O +app O +on O +the O +device O +as O +long O +as O +the O +package O +names O +are O +on O +its O +prey O +list O +. O + +Over O +time O +, O +this O +campaign O +will O +also O +infect O +the O +same O +device O +, O +repeatedly O +, O +with O +the O +latest O +malicious O +patches O +. O + +This O +lead O +us O +to O +estimate O +there O +to O +be O +over O +2.8 O +billion O +infections O +in O +total O +, O +on O +around O +25 O +Million O +unique O +devices O +, O +meaning O +that O +on O +average O +, O +each O +victim O +would O +have O +suffered O +roughly O +112 O +swaps O +of O +innocent O +applications O +. O + +As O +an O +initial O +attack O +vector O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +abuses O +the O +9Apps B-System +market O +– O +with O +over O +360 O +different O +dropper O +variants O +. O + +To O +maximize O +profit O +, O +variants O +with O +“ O +MinSDK O +” O +or O +“ O +OTA O +” O +SDK O +are O +present O +to O +further O +infect O +victims O +with O +other O +adware O +families O +. O + +The O +majority O +of O +droppers O +in O +9Apps B-System +are O +games O +, O +while O +the O +rest O +fall O +into O +categories O +of O +adult O +entertainment O +, O +media O +player O +, O +photo O +utilities O +, O +and O +system O +utilities O +. O + +Figure O +20 O +: O +dropper O +app O +category O +distribution O +Among O +the O +vast O +number O +of O +variants O +, O +the O +top O +5 O +most O +infectious O +droppers O +alone O +have O +been O +downloaded O +more O +than O +7.8 O +million O +times O +of O +the O +infection O +operations O +against O +innocent O +applications O +: O +Figure O +21 O +: O +Top O +5 O +most O +infectious O +droppers O +The O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +is O +primarily O +targeted O +at O +Indian O +users O +, O +who O +represent O +59 O +% O +of O +the O +impacted O +population O +. O + +Unlike O +previously O +seen O +non-GP O +( O +Google B-System +Play I-System +) O +centric O +malware O +campaigns O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +has O +a O +significant O +impact O +upon O +not O +only O +developing O +countries O +but O +also O +some O +developed O +countries O +where O +GP O +is O +readily O +available O +. O + +For O +example O +, O +the O +US O +( O +with O +around O +303k O +infections O +) O +, O +Saudi O +Arabia O +( O +245k O +) O +, O +Australia O +( O +141k O +) O +and O +the O +UK O +( O +137k O +) O +. O + +Figure O +22 O +: O +world O +infection O +heat O +map O +Considering O +that O +India O +is O +by O +far O +the O +most O +infected O +county O +by O +“ O +Agent B-Malware +Smith I-Malware +” O +, O +overall O +compromised O +device O +brand O +distribution O +is O +heavily O +influenced O +by O +brand O +popularity O +among O +Indian O +Android B-System +users O +: O +Figure O +23 O +: O +infected O +brand O +distribution O +While O +most O +infections O +occurred O +on O +devices O +running O +Android B-System +5 I-System +and I-System +6 I-System +, O +we O +also O +see O +a O +considerable O +number O +of O +successful O +attacks O +against O +newer O +Android B-System +versions O +. O + +It O +is O +a O +worrying O +observation O +. O + +AOSP O +patched O +the O +Janus B-Vulnerability +vulnerability O +since O +version O +7 O +by O +introducing O +APK O +Signature O +Scheme O +V2 O +. O + +However O +, O +in O +order O +to O +block O +Janus B-Vulnerability +abuse O +, O +app O +developers O +need O +to O +sign O +their O +apps O +with O +the O +new O +scheme O +so O +that O +Android B-System +framework O +security O +component O +could O +conduct O +integrity O +checks O +with O +enhanced O +features O +. O + +Figure O +25 O +: O +infected O +Android B-System +version O +distribution O +To O +further O +analyze O +“ O +Agent B-Malware +Smith I-Malware +” O +’ O +s O +infection O +landscape O +, O +we O +dived O +into O +the O +top O +10 O +infected O +countries O +: O +Country O +Total O +Devices O +Total O +Infection O +Event O +Count O +Avg O +. O + +App O +Swap O +Per O +Device O +Avg O +. O + +Droppers O +Per O +Device O +Avg O +. O + +Months O +Device O +Remained O +Infected O +India O +15,230,123 O +2,017,873,249 O +2.6 O +1.7 O +2.1 O +Bangladesh O +2,539,913 O +208,026,886 O +2.4 O +1.5 O +2.2 O +Pakistan O +1,686,216 O +94,296,907 O +2.4 O +1.6 O +2 O +Indonesia O +572,025 O +67,685,983 O +2 O +1.5 O +2.2 O +Nepal O +469,274 O +44,961,341 O +2.4 O +1.6 O +2.4 O +US O +302,852 O +19,327,093 O +1.7 O +1.4 O +1.8 O +Nigeria O +287,167 O +21,278,498 O +2.4 O +1.3 O +2.3 O +Hungary O +282,826 O +7,856,064 O +1.7 O +1.3 O +1.7 O +Saudi O +Arabia O +245,698 O +18,616,259 O +2.3 O + +1.6 O +1.9 O +Myanmar O +234,338 O +9,729,572 O +1.5 O +1.4 O +1.9 O +“ O +Agent B-Malware +Smith I-Malware +” O +Timeline O +Early O +signs O +of O +activity O +from O +the O +actor O +behind O +“ O +Agent O +Smith O +” O +can O +be O +traced O +back O +to O +January O +2016 O +. O + +We O +classify O +this O +40-month O +period O +into O +three O +main O +stages O +. O + +January O +2016 O +– O +May O +2018 O +: O +In O +this O +stage O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +hackers O +started O +to O +try O +out O +9Apps O +as O +a O +distribution O +channel O +for O +their O +adware O +. O + +During O +this O +period O +, O +malware O +samples O +display O +some O +typical O +adware O +characteristics O +such O +as O +unnecessary O +permission O +requirements O +and O +pop-up O +windows B-System +. O + +During O +this O +time O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +hackers O +eventually O +built O +up O +a O +vast O +number O +of O +app O +presence O +on O +9Apps B-System +, O +which O +later O +would O +serve O +as O +publication O +channels O +for O +evolved O +droppers O +. O + +However O +, O +samples O +don O +’ O +t O +have O +key O +capabilities O +to O +infect O +innocent O +apps O +on O +victim O +devices O +yet O +. O + +May O +2018 O +to O +April O +2019 O +: O +This O +is O +the O +actual O +mature O +stage O +of O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +. O + +From O +early O +2018 O +prior O +to O +May O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +hackers O +started O +to O +experiment O +with O +Bundle O +Feng O +Shui O +, O +the O +key O +tool O +which O +gives O +“ O +Agent B-Malware +Smith I-Malware +” O +malware O +family O +capabilities O +to O +infect O +innocent O +apps O +on O +the O +device O +. O + +A O +series O +of O +pilot O +runs O +were O +executed O +. O + +After O +some O +major O +upgrade O +, O +by O +mid-June O +, O +the O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +reached O +its O +peak O +. O + +Its O +dropper O +family O +finished O +integration O +with O +Bundle O +Feng O +Shui O +and O +campaign O +C O +& O +C O +infrastructure O +was O +shifted O +to O +AWS B-System +cloud O +. O + +The O +Campaign O +achieved O +exponential O +growth O +from O +June O +to O +December O +2018 O +with O +the O +infection O +number O +staying O +stable O +into O +early O +2019 O +. O + +Post-April O +2019 O +: O +Starting O +from O +early O +2019 O +, O +the O +new O +infection O +rate O +of O +“ O +Agent B-Malware +Smith I-Malware +” O +dropped O +significantly O +. O + +From O +early O +April O +, O +hackers O +started O +to O +build O +a O +new O +major O +update O +to O +the O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +under O +the O +name O +“ O +leechsdk O +” O +. O + +Figure O +26 O +: O +“ O +Agent B-Malware +Smith I-Malware +” O +Campaign O +timeline O +Greater O +“ O +Agent B-Malware +Smith I-Malware +” O +Campaign O +Discovery O +Orchestrating O +a O +successful O +9Apps B-System +centric O +malware O +campaign O +, O +the O +actor O +behind O +“ O +Agent B-Malware +Smith I-Malware +” O +established O +solid O +strategies O +in O +malware O +proliferation O +and O +payload O +delivery O +. O + +The O +actor O +also O +built O +solid O +backend O +infrastructures O +which O +can O +handle O +high O +volume O +concurrent O +requests O +. O + +During O +our O +extended O +threat O +hunting O +, O +we O +uncovered O +11 O +apps O +on O +the O +Google B-System +Play I-System +store I-System +that O +contain O +a O +malicious O +yet O +dormant O +SDK O +related O +to O +“ O +Agent B-Malware +Smith I-Malware +” O +actor O +. O + +This O +discovery O +indicates O +the O +actor O +’ O +s O +ambition O +in O +expanding O +operations O +into O +Google B-System +Play I-System +store O +with O +previous O +success O +experience O +from O +the O +main O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +. O + +Instead O +of O +embedding O +core O +malware O +payload O +in O +droppers O +, O +the O +actor O +switches O +to O +a O +more O +low-key O +SDK O +approach O +. O + +In O +the O +dangerous O +module O +lies O +a O +kill O +switch O +logic O +which O +looks O +for O +the O +keyword O +“ O +infect O +” O +. O + +Once O +the O +keyword O +is O +present O +, O +the O +SDK O +will O +switch O +from O +innocent O +ads O +server O +to O +malicious O +payload O +delivery O +ones O +. O + +Hence O +, O +we O +name O +this O +new O +spin-off O +campaign O +as O +Jaguar O +Kill O +Switch O +. O + +The O +below O +code O +snippet O +is O +currently O +isolated O +and O +dormant O +. O + +In O +the O +future O +, O +it O +will O +be O +invoked O +by O +malicious O +SDK O +during O +banner O +ads O +display O +. O + +Figure O +26 O +: O +the O +kill O +switch O +code O +snippet O +Evidence O +implies O +that O +the O +“ O +Agent B-Malware +Smith I-Malware +” O +actor O +is O +currently O +laying O +the O +groundwork O +, O +increasing O +its O +Google B-System +Play I-System +penetration O +rate O +and O +waiting O +for O +the O +right O +timing O +to O +kick O +off O +attacks O +. O + +By O +the O +time O +of O +this O +publication O +, O +two O +Jaguar O +Kill O +Switch O +infected O +app O +has O +reached O +10 O +million O +downloads O +while O +others O +are O +still O +in O +their O +early O +stages O +. O + +Check B-Organization +Point I-Organization +Research O +reported O +these O +dangerous O +apps O +to O +Google B-Organization +upon O +discovery O +. O + +Currently O +, O +all O +bespoke O +apps O +have O +been O +taken O +down O +from O +the O +Google B-System +Play I-System +store O +. O + +Figure O +28 O +: O +Jaguar O +Kill O +Switch O +infected O +GP O +apps O +Peek O +Into O +the O +Actor O +Based O +on O +all O +of O +the O +above O +, O +we O +connected O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +to O +a O +Chinese O +internet O +company O +located O +in O +Guangzhou O +whose O +front O +end O +legitimate O +business O +is O +to O +help O +Chinese O +Android B-System +developers O +publish O +and O +promote O +their O +apps O +on O +overseas O +platforms O +. O + +Various O +recruitment O +posts O +on O +Chinese O +job O +sites O +and O +Chinese B-System +National I-System +Enterprise I-System +Credit I-System +Information I-System +Public I-System +System I-System +( I-System +NECIPS I-System +) I-System +data O +led O +us O +one O +step O +further O +, O +linking O +the O +actor O +to O +its O +legal O +entity O +name O +. O + +Interestingly O +, O +we O +uncovered O +several O +expired O +job O +posting O +of O +Android B-System +reverse O +engineer O +from O +the O +actor O +’ O +s O +front O +business O +published O +in O +2018 O +and O +2019 O +. O + +It O +seems O +that O +the O +people O +who O +filled O +these O +roles O +are O +key O +to O +“ O +Agent B-Malware +Smith I-Malware +’ O +s O +success O +, O +yet O +not O +quite O +necessary O +for O +actor O +’ O +s O +legitimate O +side O +of O +business O +. O + +With O +a O +better O +understanding O +of O +the O +“ O +Agent B-Malware +Smith I-Malware +” O +actor O +than O +we O +had O +in O +the O +initial O +phase O +of O +campaign O +hunting O +, O +we O +examined O +the O +list O +of O +target O +innocent O +apps O +once O +again O +and O +discovered O +the O +actor O +’ O +s O +unusual O +practices O +in O +choosing O +targets O +. O + +It O +seems O +, O +“ O +Agent B-Malware +Smith I-Malware +” O +prey O +list O +does O +not O +only O +have O +popular O +yet O +Janus B-Vulnerability +vulnerable O +apps O +to O +ensure O +high O +proliferation O +, O +but O +also O +contain O +competitor O +apps O +of O +actor O +’ O +s O +legitimate O +business O +arm O +to O +suppress O +competition O +. O + +Conclusion O +Although O +the O +actor O +behind O +“ O +Agent B-Malware +Smith I-Malware +” O +decided O +to O +make O +their O +illegally O +acquired O +profit O +by O +exploiting O +the O +use O +of O +ads O +, O +another O +actor O +could O +easily O +take O +a O +more O +intrusive O +and O +harmful O +route O +. O + +With O +the O +ability O +to O +hide O +its O +icon O +from O +the O +launcher O +and O +hijack O +popular O +existing O +apps O +on O +a O +device O +, O +there O +are O +endless O +possibilities O +to O +harm O +a O +user O +’ O +s O +digital O +even O +physical O +security O +. O + +Today O +this O +malware O +shows O +unwanted O +ads O +, O +tomorrow O +it O +could O +steal O +sensitive O +information O +; O +from O +private O +messages O +to O +banking O +credentials O +and O +much O +more O +. O + +The O +“ O +Agent B-Malware +Smith I-Malware +” O +campaign O +serves O +as O +a O +sharp O +reminder O +that O +effort O +from O +system O +developers O +alone O +is O +not O +enough O +to O +build O +a O +secure O +Android B-System +eco-system O +. O + +It O +requires O +attention O +and O +action O +from O +system O +developers O +, O +device O +manufacturers O +, O +app O +developers O +, O +and O +users O +, O +so O +that O +vulnerability O +fixes O +are O +patched O +, O +distributed O +, O +adopted O +and O +installed O +in O +time O +. O + +It O +is O +also O +another O +example O +for O +why O +organizations O +and O +consumers O +alike O +should O +have O +an O +advanced O +mobile O +threat O +prevention O +solution O +installed O +on O +the O +device O +to O +protect O +themselves O +against O +the O +possibility O +of O +unknowingly O +installing O +malicious O +apps O +, O +even O +from O +trusted O +app O +stores O +. O + +Dvmap B-Malware +: O +the O +first O +Android B-System +malware O +with O +code O +injection O +08 O +JUN O +2017 O +In O +April O +2017 O +we O +started O +observing O +new O +rooting O +malware O +being O +distributed O +through O +the O +Google B-System +Play I-System +Store I-System +. O + +Unlike O +other O +rooting O +malware O +, O +this O +Trojan O +not O +only O +installs O +its O +modules O +into O +the O +system O +, O +it O +also O +injects O +malicious O +code O +into O +the O +system O +runtime O +libraries O +. O + +Kaspersky B-Organization +Lab I-Organization +products O +detect O +it O +as O +Trojan.AndroidOS.Dvmap.a B-Indicator +. O + +The O +distribution O +of O +rooting O +malware O +through O +Google B-System +Play I-System +is O +not O +a O +new O +thing O +. O + +For O +example O +, O +the O +Ztorg B-Malware +Trojan I-Malware +has O +been O +uploaded O +to O +Google B-System +Play I-System +almost O +100 O +times O +since O +September O +2016 O +. O + +But O +Dvmap B-Malware +is O +very O +special O +rooting O +malware O +. O + +It O +uses O +a O +variety O +of O +new O +techniques O +, O +but O +the O +most O +interesting O +thing O +is O +that O +it O +injects O +malicious O +code O +into O +the O +system O +libraries O +– O +libdmv.so B-Indicator +or O +libandroid_runtime.so B-Indicator +. O + +This O +makes O +Dvmap B-Malware +the O +first O +Android B-System +malware O +that O +injects O +malicious O +code O +into O +the O +system O +libraries O +in O +runtime O +, O +and O +it O +has O +been O +downloaded O +from O +the O +Google B-System +Play I-System +Store I-System +more O +than O +50,000 O +times O +. O + +Kaspersky B-Organization +Lab I-Organization +reported O +the O +Trojan O +to O +Google B-Organization +, O +and O +it O +has O +now O +been O +removed O +from O +the O +store O +. O + +To O +bypass O +Google B-System +Play I-System +Store I-System +security O +checks O +, O +the O +malware O +creators O +used O +a O +very O +interesting O +method O +: O +they O +uploaded O +a O +clean O +app O +to O +the O +store O +at O +the O +end O +of O +March O +, O +2017 O +, O +and O +would O +then O +update O +it O +with O +a O +malicious O +version O +for O +short O +period O +of O +time O +. O + +Usually O +they O +would O +upload O +a O +clean O +version O +back O +on O +Google B-System +Play I-System +the O +very O +same O +day O +. O + +They O +did O +this O +at O +least O +5 O +times O +between O +18 O +April O +and O +15 O +May O +. O + +All O +the O +malicious O +Dvmap B-Malware +apps O +had O +the O +same O +functionality O +. O + +They O +decrypt O +several O +archive O +files O +from O +the O +assets O +folder O +of O +the O +installation O +package O +, O +and O +launch O +an O +executable O +file O +from O +them O +with O +the O +name O +“ O +start. O +” O +The O +interesting O +thing O +is O +that O +the O +Trojan O +supports O +even O +the O +64-bit O +version O +of O +Android B-System +, O +which O +is O +very O +rare O +. O + +All O +encrypted O +archives O +can O +be O +divided O +into O +two O +groups O +: O +the O +first O +comprises O +Game321.res B-Indicator +, O +Game322.res B-Indicator +, O +Game323.res B-Indicator +and O +Game642.res B-Indicator +– O +and O +these O +are O +used O +in O +the O +initial O +phase O +of O +infection O +, O +while O +the O +second O +group O +: O +Game324.res B-Indicator +and O +Game644.res B-Indicator +, O +are O +used O +in O +the O +main O +phase O +. O + +Initial O +phase O +During O +this O +phase O +, O +the O +Trojan O +tries O +to O +gain O +root O +rights O +on O +the O +device O +and O +to O +install O +some O +modules O +. O + +All O +archives O +from O +this O +phase O +contain O +the O +same O +files O +except O +for O +one O +called O +“ O +common O +” O +. O + +This O +is O +a O +local O +root O +exploit O +pack O +, O +and O +the O +Trojan O +uses O +4 O +different O +exploit O +pack O +files O +, O +3 O +for O +32-bit O +systems O +and O +1 O +for O +64-bit-systems O +. O + +If O +these O +files O +successfully O +gain O +root O +rights O +, O +the O +Trojan O +will O +install O +several O +tools O +into O +the O +system O +. O + +It O +will O +also O +install O +the O +malicious O +app O +“ O +com.qualcmm.timeservices. B-Indicator +” O +These O +archives O +contain O +the O +file O +“ O +.root.sh B-Indicator +” O +which O +has O +some O +comments O +in O +Chinese O +: O +Main O +phase O +In O +this O +phase O +, O +the O +Trojan O +launches O +the O +“ O +start O +” O +file O +from O +Game324.res B-Indicator +or O +Game644.res B-Indicator +. O + +It O +will O +check O +the O +version O +of O +Android B-System +installed O +and O +decide O +which O +library O +should O +be O +patched O +. O + +For O +Android B-System +4.4.4 I-System +and O +older O +, O +the O +Trojan O +will O +patch O +method O +_Z30dvmHeapSourceStartupBeforeForkv O +from O +libdvm.so B-Indicator +, O +and O +for O +Android B-System +5 O +and O +newer O +it O +will O +patch O +method O +nativeForkAndSpecialize O +from O +libandroid_runtime.so B-Indicator +. O + +Both O +of O +these O +libraries O +are O +runtime O +libraries O +related O +to O +Dalvik B-System +and O +ART B-System +runtime O +environments O +. O + +Before O +patching O +, O +the O +Trojan O +will O +backup O +the O +original O +library O +with O +a O +name O +bak_ O +{ O +original O +name O +} O +. O + +During O +patching O +, O +the O +Trojan O +will O +overwrite O +the O +existing O +code O +with O +malicious O +code O +so O +that O +all O +it O +can O +do O +is O +execute O +/system/bin/ip B-Indicator +. O + +This O +could O +be O +very O +dangerous O +and O +cause O +some O +devices O +to O +crash O +following O +the O +overwrite O +. O + +Then O +the O +Trojan O +will O +put O +the O +patched O +library O +back O +into O +the O +system O +directory O +. O + +After O +that O +, O +the O +Trojan O +will O +replace O +the O +original O +/system/bin/ip B-Indicator +with O +a O +malicious O +one O +from O +the O +archive O +( O +Game324.res B-Indicator +or O +Game644.res B-Indicator +) O +. O + +In O +doing O +so O +, O +the O +Trojan O +can O +be O +sure O +that O +its O +malicious O +module O +will O +be O +executed O +with O +system O +rights O +. O + +But O +the O +malicious O +ip O +file O +does O +not O +contain O +any O +methods O +from O +the O +original O +ip O +file O +. O + +This O +means O +that O +all O +apps O +that O +were O +using O +this O +file O +will O +lose O +some O +functionality O +or O +even O +start O +crashing O +. O + +Malicious O +module O +“ O +ip O +” O +This O +file O +will O +be O +executed O +by O +the O +patched O +system O +library O +. O + +It O +can O +turn O +off O +“ O +VerifyApps O +” O +and O +enable O +the O +installation O +of O +apps O +from O +3rd O +party O +stores O +by O +changing O +system O +settings O +. O + +Furthermore O +, O +it O +can O +grant O +the O +“ O +com.qualcmm.timeservices B-Indicator +” O +app O +Device O +Administrator O +rights O +without O +any O +interaction O +with O +the O +user O +, O +just O +by O +running O +commands O +. O + +It O +is O +a O +very O +unusual O +way O +to O +get O +Device O +Administrator O +rights O +. O + +Malicious O +app O +com.qualcmm.timeservices B-Indicator +As O +I O +mentioned O +before O +, O +in O +the O +“ O +initial O +phase O +” O +, O +the O +Trojan O +will O +install O +the O +“ O +com.qualcmm.timeservices B-Indicator +” O +app O +. O + +Its O +main O +purpose O +is O +to O +download O +archives O +and O +execute O +the O +“ O +start O +” O +binary O +from O +them O +. O + +During O +the O +investigation O +, O +this O +app O +was O +able O +to O +successfully O +connect O +to O +the O +command O +and O +control O +server O +, O +but O +it O +received O +no O +commands O +. O + +So O +I O +don O +’ O +t O +know O +what O +kind O +of O +files O +will O +be O +executed O +, O +but O +they O +could O +be O +malicious O +or O +advertising O +files O +. O + +Conclusions O +This O +Trojan O +was O +distributed O +through O +the O +Google B-System +Play I-System +Store I-System +and O +uses O +a O +number O +of O +very O +dangerous O +techniques O +, O +including O +patching O +system O +libraries O +. O + +It O +installs O +malicious O +modules O +with O +different O +functionality O +into O +the O +system O +. O + +It O +looks O +like O +its O +main O +purpose O +is O +to O +get O +into O +the O +system O +and O +execute O +downloaded O +files O +with O +root O +rights O +. O + +But O +I O +never O +received O +such O +files O +from O +their O +command O +and O +control O +server O +. O + +These O +malicious O +modules O +report O +to O +the O +attackers O +about O +every O +step O +they O +are O +going O +to O +make O +. O + +So O +I O +think O +that O +the O +authors O +are O +still O +testing O +this O +malware O +, O +because O +they O +use O +some O +techniques O +which O +can O +break O +the O +infected O +devices O +. O + +But O +they O +already O +have O +a O +lot O +of O +infected O +users O +on O +whom O +to O +test O +their O +methods O +. O + +I O +hope O +that O +by O +uncovering O +this O +malware O +at O +such O +an O +early O +stage O +, O +we O +will O +be O +able O +to O +prevent O +a O +massive O +and O +dangerous O +attack O +when O +the O +attackers O +are O +ready O +to O +actively O +use O +their O +methods O +. O + +MD5 O +43680D1914F28E14C90436E1D42984E2 B-Indicator +20D4B9EB9377C499917C4D69BF4CCEBE B-Indicator +First O +widely O +distributed O +Android B-System +bootkit O +Malware O +infects O +more O +than O +350,000 O +Devices O +January O +29 O +, O +2014 O +In O +the O +last O +quarter O +of O +2013 O +, O +sale O +of O +a O +Smartphone O +with O +ANDROID B-System +operating O +system O +has O +increased O +and O +every O +second O +person O +you O +see O +is O +a O +DROID B-System +user O +. O + +A O +Russian O +security O +firm O +'Doctor O +Web B-Organization +' O +identified O +the O +first O +mass O +distributed O +Android B-System +bootkit O +malware O +called O +'Android.Oldboot O +' O +, O +a O +piece O +of O +malware O +that O +'s O +designed O +to O +re-infect O +devices O +after O +reboot O +, O +even O +if O +you O +delete O +all O +working O +components O +of O +it O +. O + +The O +bootkit O +Android.Oldboot B-Malware +has O +infected O +more O +than O +350,000 O +android B-System +users O +in O +China O +, O +Spain O +, O +Italy O +, O +Germany O +, O +Russia O +, O +Brazil O +, O +the O +USA O +and O +some O +Southeast O +Asian O +countries O +. O + +China O +seems O +to O +a O +mass O +victim O +of O +this O +kind O +of O +malware O +having O +a O +92 O +% O +share O +. O + +A O +Bootkit O +is O +a O +rootkit O +malware O +variant O +which O +infects O +the O +device O +at O +start-up O +and O +may O +encrypt O +disk O +or O +steal O +data O +, O +remove O +the O +application O +, O +open O +connection O +for O +Command O +and O +controller O +. O + +A O +very O +unique O +technique O +is O +being O +used O +to O +inject O +this O +Trojan O +into O +an O +Android B-System +system O +where O +an O +attacker O +places O +a O +component O +of O +it O +into O +the O +boot O +partition O +of O +the O +file O +system O +and O +modify O +the O +'init O +' O +script O +( O +initialize O +the O +operating O +system O +) O +to O +re-load O +the O +malware O +as O +you O +switch O +on O +your O +android B-System +. O + +When O +you O +start O +your O +device O +, O +this O +script O +loads O +the O +Trojan O +'imei_chk O +' O +( O +detects O +it O +as O +Android.Oldboot.1 B-Indicator +) O +which O +extract O +two O +files O +libgooglekernel.so B-Indicator +( O +Android.Oldboot.2 B-Indicator +) O +and O +GoogleKernel.apk B-Indicator +( O +Android.Oldboot.1.origin B-Indicator +) O +, O +copy O +them O +respectively O +in O +/system/lib B-Indicator +and I-Indicator +/system/app I-Indicator +. O + +Android.Oldboot B-Malware +acts O +as O +a O +system O +service O +and O +connects O +to O +the O +command-and-controller O +server O +using O +libgooglekernel.so B-Indicator +library O +and O +receives O +commands O +to O +download O +, O +remove O +installed O +apps O +, O +and O +install O +malicious O +apps O +. O + +Since O +it O +becomes O +a O +part O +of O +the O +boot O +partition O +, O +formatting O +the O +device O +will O +not O +solve O +the O +problem O +. O + +The O +researchers O +believe O +that O +the O +devices O +somehow O +had O +the O +malware O +pre-loaded O +at O +the O +time O +of O +shipping O +from O +the O +manufacturer O +, O +or O +was O +likely O +distributed O +inside O +modified O +Android B-System +firmware O +. O + +So O +, O +users O +should O +beware O +of O +certain O +modified O +Android B-System +firmware O +. O + +Two O +weeks O +ago O +, O +Some O +Chinese O +Security O +Researchers O +have O +also O +detected O +a O +bootkit O +called O +'Oldboot O +' O +, O +possibly O +the O +same O +malware O +or O +another O +variant O +of O +it O +. O + +" O +Due O +to O +the O +special O +RAM O +disk O +feature O +of O +Android B-System +devices O +' O +boot O +partition O +, O +all O +current O +mobile O +antivirus O +products O +in O +the O +world O +ca O +n't O +completely O +remove O +this O +Trojan O +or O +effectively O +repair O +the O +system O +. O + +'' O +" O +According O +to O +our O +statistics O +, O +as O +of O +today O +, O +there O +'re O +more O +than O +500 O +, O +000 O +Android B-System +devices O +infected O +by O +this O +bootkit O +in O +China O +in O +last O +six O +months O +. O + +The O +Android B-System +malware O +Android.Oldboot B-Malware +is O +almost O +impossible O +to O +remove O +, O +not O +even O +with O +formatting O +your O +device O +. O + +But O +if O +your O +device O +is O +not O +from O +a O +Chinese O +manufacturer O +, O +then O +chances O +that O +you O +are O +a O +victim O +of O +it O +, O +are O +very O +less O +. O + +This O +bootkit O +is O +not O +the O +first O +of O +this O +kind O +. O + +Two O +years O +back O +, O +in O +the O +month O +of O +March O +we O +reported O +, O +NQ B-Organization +Mobile I-Organization +Security I-Organization +Research O +Center O +uncovered O +the O +world O +'s O +first O +Android B-System +bootkit O +malware O +called O +'DKFBootKit O +' O +, O +that O +replaces O +certain O +boot O +processes O +and O +can O +begin O +running O +even O +before O +the O +system O +is O +completely O +booted O +up O +. O + +But O +Android.Oldboot B-Malware +malware O +is O +a O +bit O +more O +dangerous O +because O +even O +if O +you O +remove O +all O +working O +components O +of O +it O +from O +your O +android B-System +successfully O +, O +the O +component O +imei_chk B-Indicator +will O +persist O +in O +a O +protected O +boot O +memory O +area O +and O +hence O +will O +reinstall O +itself O +on O +next O +boot O +and O +continuously O +infect O +the O +Smartphone O +. O + +Users O +are O +recommended O +to O +install O +apps O +from O +authorized O +stores O +such O +as O +Google B-System +Play I-System +, O +disable O +installation O +of O +apps O +from O +'Unknown O +Sources O +' O +and O +for O +a O +better O +security O +install O +a O +reputed O +security O +application O +. O + +You O +can O +also O +try O +to O +re-flash O +your O +device O +with O +its O +original O +ROM O +. O + +After O +flashing O +, O +the O +bootkit O +will O +be O +removed O +. O + +FrozenCell B-Malware +: O +Multi-Platform O +Surveillance O +Campaign O +Against O +Palestinians O +October O +5 O +, O +2017 O +FrozenCell B-Malware +has O +been O +seen O +masquerading O +as O +various O +well O +known O +social O +media O +and O +chat O +applications O +as O +well O +as O +an O +app O +likely O +only O +used O +by O +Palestinian O +or O +Jordanian O +students O +sitting O +their O +2016 O +general O +exams O +. O + +Lookout B-Organization +researchers O +have O +discovered O +a O +new O +mobile O +surveillanceware O +family O +, O +FrozenCell B-Malware +. O + +The O +threat O +is O +likely O +targeting O +employees O +of O +various O +Palestinian O +government O +agencies O +, O +security O +services O +, O +Palestinian O +students O +, O +and O +those O +affiliated O +with O +the O +Fatah B-Organization +political O +party O +. O + +FrozenCell B-Malware +is O +the O +mobile O +component O +of O +a O +multi-platform O +attack O +we O +'ve O +seen O +a O +threat O +actor O +known O +as O +" O +Two-tailed B-Malware +Scorpion/APT-C-23 I-Malware +, O +'' O +use O +to O +spy O +on O +victims O +through O +compromised O +mobile O +devices O +and O +desktops O +. O + +The O +desktop O +components O +of O +this O +attack O +, O +previously O +discovered O +by O +Palo B-Organization +Alto I-Organization +Network I-Organization +, O +are O +known O +as O +KasperAgent B-Malware +and O +Micropsia B-Malware +. O + +We O +discovered O +561MB O +of O +exfiltrated O +data O +from O +24 O +compromised O +Android B-System +devices O +while O +investigating O +this O +threat O +. O + +More O +data O +is O +appearing O +daily O +, O +leading O +us O +to O +believe O +the O +actors O +are O +still O +highly O +active O +. O + +We O +are O +continuing O +to O +watch O +it O +closely O +. O + +This O +threat O +is O +another O +proof O +point O +that O +attackers O +are O +clearly O +incorporating O +the O +mobile O +device O +into O +their O +surveillance O +campaigns O +as O +a O +primary O +attack O +vector O +. O + +Government O +agencies O +and O +enterprises O +should O +look O +at O +this O +threat O +as O +an O +example O +of O +the O +kind O +of O +spying O +that O +is O +now O +possible O +given O +how O +ubiquitous O +mobile O +devices O +are O +in O +the O +workplace O +. O + +Attackers O +are O +keenly O +aware O +of O +the O +information O +they O +can O +derive O +from O +these O +devices O +and O +are O +using O +multi-stage O +( O +phishing O ++ O +an O +executable O +) O +, O +multi-platform O +( O +Android B-System ++ O +desktop O +) O +attacks O +to O +accomplish O +their O +spying O +. O + +All O +Lookout B-Organization +customers O +are O +protected O +from O +this O +threat O +. O + +What O +it O +does O +FrozenCell B-Malware +masquerades O +as O +fake O +updates O +to O +chat O +applications O +like O +Facebook B-System +, O +WhatsApp B-System +, O +Messenger B-System +, O +LINE B-System +, O +and O +LoveChat B-System +. O + +We O +also O +detected O +it O +in O +apps O +targeted O +toward O +specific O +Middle O +Eastern O +demographics O +. O + +For O +example O +, O +the O +actors O +behind O +FrozenCell B-Malware +used O +a O +spoofed O +app O +called O +Tawjihi B-Indicator +2016 I-Indicator +, O +which O +Jordanian O +or O +Palestinian O +students O +would O +ordinarily O +use O +during O +their O +general O +secondary O +examination O +. O + +Once O +installed O +on O +a O +device O +FrozenCell B-Malware +is O +capable O +of O +: O +Recording O +calls O +Retrieving O +generic O +phone O +metadata O +( O +e.g. O +, O +cell O +location O +, O +mobile O +country O +code O +, O +mobile O +network O +code O +) O +Geolocating O +a O +device O +Extracting O +SMS O +messages O +Retrieving O +a O +victim O +'s O +accounts O +Exfiltrating O +images O +Downloading O +and O +installing O +additional O +applications O +Searching O +for O +and O +exfiltrating O +pdf O +, O +doc O +, O +docx O +, O +ppt O +, O +pptx O +, O +xls O +, O +and O +xlsx O +file O +types O +Retrieving O +contacts O +The O +graph O +below O +represents O +a O +split O +of O +the O +types O +of O +data O + +from O +only O +one O +misconfigured O +command O +and O +control O +server O +( O +out O +of O +over O +37 O +servers O +) O +. O + +This O +is O +only O +a O +small O +picture O +of O +the O +threat O +actor O +'s O +operations O +. O + +Split O +of O +exfiltrated O +data O +Some O +noteworthy O +files O +identified O +in O +content O +taken O +from O +compromised O +devices O +include O +passport O +photos O +, O +audio O +recordings O +of O +calls O +, O +other O +images O +, O +and O +a O +PDF O +document O +with O +data O +on O +484 O +individuals O +. O + +The O +PDF O +lists O +dates O +of O +birth O +, O +gender O +, O +passport O +numbers O +, O +and O +names O +. O + +Potential O +targets O +The O +actors O +behind O +FrozenCell B-Malware +used O +an O +online O +service O +that O +geolocates O +mobile O +devices O +based O +on O +nearby O +cell O +towers O +to O +track O +targets O +. O + +This O +data O +shows O +a O +distinct O +concentration O +of O +infected O +devices O +beaconing O +from O +Gaza O +, O +Palestine O +. O + +Map O +of O +potential O +targets O +Early O +samples O +of O +FrozenCell B-Malware +used O +an O +online O +service O +for O +storing O +geolocation O +information O +of O +infected O +devices O +. O + +Analysis O +of O +this O +telemetry O +shows O +infected O +devices O +are O +completely O +based O +in O +Gaza O +, O +Palestine O +. O + +It O +has O +not O +been O +confirmed O +whether O +these O +are O +from O +test O +devices O +or O +the O +devices O +of O +victims O +. O + +We O +were O +also O +able O +to O +link O +the O +FrozenCell B-Malware +'s O +Android B-System +infrastructure O +to O +numerous O +desktop O +samples O +that O +are O +part O +of O +the O +larger O +multi-platform O +attack O +. O + +It O +appears O +the O +attackers O +sent O +malicious O +executables O +though O +phishing O +campaigns O +impersonating O +individuals O +associated O +with O +the O +Palestinian B-Organization +Security I-Organization +Services I-Organization +, O +the O +General B-Organization +Directorate I-Organization +of I-Organization +Civil I-Organization +Defence I-Organization +- O +Ministry B-Organization +of I-Organization +the I-Organization +Interior I-Organization +, O +and O +the O +7th O +Fateh O +Conference O +of O +the O +Palestinian B-Organization +National I-Organization +Liberation I-Organization +Front I-Organization +( O +held O +in O +late O +2016 O +) O +. O + +The O +titles O +and O +contents O +of O +these O +files O +suggest O +that O +the O +actor O +targeted O +individuals O +affiliated O +with O +these O +government O +agencies O +and O +the O +Fatah B-Organization +political O +party O +. O + +Some O +malicious O +files O +associated O +with O +these O +samples O +were O +titled O +the O +following O +: O +Council_of_ministres_decision O +Minutes O +of O +the O +Geneva O +Meeting O +on O +Troops O +Summary O +of O +today O +'s O +meetings.doc.exe B-Indicator +The O +most O +important O +points O +of O +meeting O +the O +memory O +of O +the O +late O +President O +Abu O +Omar O +may O +Allah O +have O +mercy O +on O +him O +- O +Paper O +No O +. O + +1 O +Fadi O +Alsalamin O +scandal O +with O +an O +Israeli O +officer O +- O +exclusive O +- O +watched O +before O +the O +deletion O +- O +Fadi O +Elsalameen O +The O +details O +of O +the O +assassination O +of O +President O +Arafat_06-12-2016_docx O +Quds.rar B-Indicator +Many O +of O +these O +executables O +are O +associated O +with O +various O +short O +links O +created O +using O +Bit.ly B-System +, O +a O +URL O +shortening O +service O +. O + +After O +analyzing O +the O +traffic O +associated O +with O +these O +short O +links O +, O +we O +determined O +that O +each O +one O +was O +associated O +with O +a O +referral O +path O +from O +mail.mosa.pna.ps B-Indicator +. O + +MOSA B-Organization +is O +the O +Palestinian O +Directorate O +of O +Social O +Development O +whose O +mandate O +is O +to O +achieve O +comprehensive O +development O +, O +social O +security O +, O +and O +economic O +growth O +for O +Palestinian O +families O +, O +according O +to O +publicly O +available O +information O +on O +this O +ministry O +. O + +Infrastructure O +At O +the O +time O +of O +writing O +the O +following O +domains O +have O +either O +been O +used O +by O +this O +family O +or O +are O +currently O +active O +. O + +We O +expect O +this O +list O +to O +grow O +given O +that O +this O +actor O +has O +changed O +its O +infrastructure O +numerous O +times O +in O +2017 O +. O + +cecilia-gilbert B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +comgooogel I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +orgmary-crawley I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +commydriveweb I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +comrose-sturat I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +infokalisi I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +xyzdebra-morgan I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +comarnani I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +infoacount-manager I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +infogooogel-drive I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +commediauploader I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +meacount-manager I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +netupload404 I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +clubupload999 I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +infoal-amalhumandevelopment I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +commargaery I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +coupload202 I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +comgo-mail-accounts I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +comupload101 I-Indicator +[ B-Indicator +. I-Indicator + +] I-Indicator +netsybil-parks I-Indicator +[ O +. O + +] O +infodavos-seaworth O +[ O +. O + +] O +infoupload999 O +[ O +. O + +] O +orgacount-manager O +[ O +. O + +] O +comlila-tournai O +[ O +. O + +] O +comaccount-manager O +[ O +. O + +] O +orgmediauploader O +[ O +. O + +] O +infokalisi O +[ O +. O + +] O +orgaryastark O +[ O +. O + +] O +infomavis-dracula O +[ O +. O + +] O +comkalisi O +[ O +. O + +] O +infogoogle-support-team O +[ O +. O + +] O +com9oo91e O +[ O +. O + +] O +comuseraccount O +[ O +. O + +] O +websiteaccounts-fb B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +comakashipro I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +comfeteh-asefa I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +comlagertha-lothbrok I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +info I-Indicator +OpSec O +fails O +and O +use O +of O +cryptography O +While O +looking O +at O +this O +infrastructure O +, O +we O +identified O +that O +one O +of O +these O +domains O +has O +directory O +indexing O +enabled O +. O + +This O +mistake O +in O +operational O +security O +allowed O +us O +to O +gain O +visibility O +into O +exfiltrated O +content O +for O +a O +number O +of O +devices O +. O + +Continued O +mirroring O +suggests O +it O +is O +likely O +a O +regularly O +cleaned O +staging O +server O +. O + +We O +sourced O +the O +over O +561MB O +of O +exfiltrated O +data O +from O +this O +domain O +alone O +, O +all O +of O +which O +we O +found O +to O +be O +7z O +compressed O +and O +password O +protected O +. O + +Password O +generation O +for O +compressed O +files O +takes O +place O +client-side O +with O +each O +device O +using O +a O +unique O +key O +in O +most O +scenarios O +. O + +Key O +information O +consists O +of O +an O +MD5 O +hash O +of O +the O +device O +'s O +Android B-System +ID O +, O +the O +device O +manufacturer O +, O +and O +the O +device O +model O +with O +each O +separated O +by O +an O +underscore O +. O + +Visually O +, O +this O +can O +be O +represented O +as O +follows O +: O +Android B-System +ID O +When O +combined O +with O +our O +analysis O +of O +indexed O +directories O +on O +C2 O +infrastructure O +, O +we O +were O +able O +to O +easily O +automate O +the O +generation O +of O +the O +password O +used O +by O +each O +device O +and O +, O +in O +turn O +, O +successfully O +decompress O +all O +exfiltrated O +content O +from O +compromised O +devices O +. O + +Indexed O +directories O +on O +C2 O +infrastructure O +While O +exfiltrated O +content O +is O +encrypted O +, O +information O +used O +to O +generate O +the O +password O +is O +plainly O +visible O +in O +the O +top O +level O +directories O +for O +each O +device O +. O + +Taking O +this O +information O +from O +directory O +listings O +, O +like O +the O +one O +shown O +above O +, O +allowed O +for O +the O +decryption O +of O +all O +content O +. O + +In O +this O +case O +, O +FrozenCell B-Malware +has O +primarily O +netted O +the O +actors O +behind O +it O +with O +recorded O +outbound O +calls O +followed O +closely O +by O +images O +and O +recorded O +incoming O +calls O +. O + +FrozenCell B-Malware +is O +part O +of O +a O +very O +successful O +, O +multi-platform O +surveillance O +campaign O +. O + +Attackers O +are O +growing O +smarter O +, O +targeting O +individuals O +through O +the O +devices O +and O +the O +services O +they O +use O +most O +. O + +Government O +agencies O +and O +enterprises O +should O +plan O +to O +be O +hit O +from O +all O +angles O +- O +cloud O +services O +, O +mobile O +devices O +, O +laptops O +- O +in O +order O +to O +build O +comprehensive O +security O +strategies O +that O +work O +. O + +TUESDAY O +, O +MAY O +19 O +, O +2020 O +The O +wolf O +is O +back O +... O +NEWS O +SUMMARY O +Thai O +Android B-System +devices O +and O +users O +are O +being O +targeted O +by O +a O +modified O +version O +of O +DenDroid B-Malware +we O +are O +calling O +" O +WolfRAT B-Malware +, O +'' O +now O +targeting O +messaging O +apps O +like O +WhatsApp B-System +, O +Facebook B-System +Messenger I-System +and O +Line B-System +. O + +We O +assess O +with O +high O +confidence O +that O +this O +modified O +version O +is O +operated O +by O +the O +infamous O +Wolf B-Organization +Research I-Organization +. O + +This O +actor O +has O +shown O +a O +surprising O +level O +of O +amateur O +actions O +, O +including O +code O +overlaps O +, O +open-source O +project O +copy/paste O +, O +classes O +never O +being O +instanced O +, O +unstable O +packages O +and O +unsecured O +panels O +. O + +EXECUTIVE O +SUMMARY O +Cisco B-Organization +Talos I-Organization +has O +discovered O +a O +new O +Android O +malware O +based O +on O +a O +leak O +of O +the O +DenDroid B-Malware +malware O +family O +. O + +We O +named O +this O +malware O +" O +WolfRAT B-Malware +'' O +due O +to O +strong O +links O +between O +this O +malware O +( O +and O +the O +command O +and O +control O +( O +C2 O +) O +infrastructure O +) O +and O +Wolf B-Organization +Research I-Organization +, O +an O +infamous O +organization O +that O +developed O +interception O +and O +espionage-based O +malware O +and O +was O +publicly O +described O +by O +CSIS O +during O +Virus O +Bulletin O +2018 O +. O + +We O +identified O +infrastructure O +overlaps O +and O +string O +references O +to O +previous O +Wolf B-Organization +Research I-Organization +work O +. O + +The O +organization O +appears O +to O +be O +shut O +down O +, O +but O +the O +threat O +actors O +are O +still O +very O +active O +. O + +We O +identified O +campaigns O +targeting O +Thai O +users O +and O +their O +devices O +. O + +Some O +of O +the O +C2 O +servers O +are O +located O +in O +Thailand O +. O + +The O +panels O +also O +contain O +Thai O +JavaScript O +comments O +and O +the O +domain O +names O +also O +contain O +references O +to O +Thai O +food O +, O +a O +tactic O +commonly O +employed O +to O +entice O +users O +to O +click/visit O +these O +C2 O +panels O +without O +much O +disruption O +. O + +We O +identified O +a O +notable O +lack O +of O +sophistication O +in O +this O +investigation O +such O +as O +copy/paste O +, O +unstable O +code O +, O +dead O +code O +and O +panels O +that O +are O +freely O +open O +. O + +What O +'s O +new O +? O + +WolfRAT B-Malware +is O +based O +on O +a O +previously O +leaked O +malware O +named O +DenDroid B-Malware +. O + +The O +new O +malware O +appears O +to O +be O +linked O +to O +the O +infamous O +Wolf B-Organization +Research I-Organization +organization O +and O +targets O +Android B-System +devices O +located O +in O +Thailand O +. O + +How O +did O +it O +work O +? O + +The O +malware O +mimics O +legit O +services O +such O +as O +Google B-Organization +service O +, O +GooglePlay B-System +or O +Flash B-System +update O +. O + +The O +malware O +is O +not O +really O +advanced O +and O +is O +based O +on O +a O +lot O +of O +copy/paste O +from O +public O +sources O +available O +on O +the O +Internet O +. O + +The O +C2 O +infrastructure O +contains O +a O +lack O +of O +sophistication O +such O +as O +open O +panels O +, O +reuse O +of O +old O +servers O +publicly O +tagged O +as O +malicious… O +So O +what O +? O + +After O +being O +publicly O +denounced O +by O +CSIS B-Organization +Group I-Organization +— O +a O +threat O +intelligence O +company O +in O +Denmark O +— O +Wolf B-Organization +Research I-Organization +was O +closed O +and O +a O +new O +organization O +named O +LokD B-Organization +was O +created O +. O + +This O +new O +organization O +seems O +to O +work O +on O +securing O +Android B-Organization +devices O +. O + +However O +, O +thanks O +to O +the O +infrastructure O +sharing O +and O +forgotten O +panel O +names O +, O +we O +assess O +with O +high O +confidence O +that O +this O +actor O +is O +still O +active O +, O +it O +is O +still O +developing O +malware O +and O +has O +been O +using O +it O +from O +mid-June O +to O +today O +. O + +On O +the O +C2 O +panel O +, O +we O +found O +a O +potential O +link O +between O +Wolf B-Organization +Research I-Organization +and O +another O +Cyprus O +organization O +named O +Coralco B-Organization +Tech I-Organization +. O + +This O +organization O +is O +also O +working O +on O +interception O +technology O +. O + +LINKS O +TO O +WOLF O +INTELLIGENCE O +During O +the O +Virus O +Bulletin O +conference O +in O +2018 O +, O +CSIS B-Organization +researchers O +Benoît O +Ancel O +and O +Aleksejs O +Kuprins O +did O +a O +presentation O +on O +Wolf B-Organization +Research I-Organization +and O +the O +offensive O +arsenal O +developed O +by O +the O +organization O +. O + +They O +mentioned O +an O +Android B-System +, O +iOS B-System +and O +Windows B-System +remote O +access O +tool O +( O +RAT O +) O +. O + +Their O +findings O +showed O +that O +Wolf O +is O +headquartered O +in O +Germany O +with O +offices O +in O +Cyprus O +, O +Bulgaria O +, O +Romania O +, O +India O +and O +( O +possibly O +) O +the O +U.S O +. O + +The O +organization O +was O +closed O +after O +the O +CSIS B-Organization +presentation O +. O + +However O +, O +the O +director O +created O +a O +new O +organization O +in O +Cyprus O +named O +LokD B-Organization +. O + +This O +new O +organization O +proposed O +the O +creation O +of O +a O +more O +secure O +Android B-System +phone O +. O + +Based O +on O +the O +organization O +website O +, O +it O +also O +proposes O +services O +and O +developed O +zero-day B-Vulnerability +vulnerabilities I-Vulnerability +to O +test O +their O +own O +products O +: O +Zero-day O +research O +from O +lokd.com B-Organization +We O +can O +see O +that O +the O +organization O +owner O +still O +has O +an O +interest O +in O +Android B-System +devices O +. O + +Based O +on O +infrastructure O +overlaps O +and O +leaked O +information O +, O +we O +assess O +with O +high O +confidence O +that O +the O +malware O +we O +identified O +and O +present O +in O +this O +paper O +is O +linked O +to O +Wolf B-Organization +Research I-Organization +. O + +One O +of O +the O +samples O +( O +e19823a1ba4a0e40cf459f4a0489fc257720cc0d71ecfb7ad94b3ca86fbd85d1 B-Indicator +) O +uses O +the O +C2 O +server O +svcws B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ponethus I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +. O + +Based O +on O +our O +research O +and O +Benoît O +Ancel O +'s O +tracker O +, O +this O +C2 O +was O +used O +by O +Wolf B-Organization +Intelligence I-Organization +: O +Additionally O +, O +we O +identified O +two O +empty O +panels O +on O +a O +C2 O +server O +. O + +The O +new O +one O +with O +the O +title O +" O +Coralco O +Archimedes O +, O +'' O +and O +an O +older O +version O +with O +the O +title O +" O +Wolf O +Intelligence O +: O +'' O +New O +panel O +Old O +panel O +The O +new O +panel O +name O +contains O +" O +Coralco O +'' O +in O +its O +name O +. O + +Coralco B-Organization +Tech I-Organization +is O +an O +organization O +located O +in O +Cyprus O +and O +providing O +interception O +tools O +. O + +We O +can O +not O +say O +for O +sure O +if O +Wolf B-Organization +Research I-Organization +and O +Coralco B-Organization +Tech I-Organization +are O +linked O +, O +but O +this O +panel O +name O +, O +their O +offerings O +and O +the O +panel O +layout O +would O +suggest O +it O +should O +be O +considered O +suspiciously O +linked O +. O + +Coralco O +Tech O +'s O +services O +description O +. O + +VICTIMOLOGY O +ON O +THE O +IDENTIFIED O +CAMPAIGNS O +The O +campaigns O +we O +analyzed O +targeted O +Android B-System +devices O +in O +Thailand O +. O + +The O +C2 O +server O +domain O +is O +linked O +to O +Thai O +food O +: O +Nampriknum B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +net I-Indicator +: O +Nam O +Phrik O +Num O +Somtum B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +: O +Som O +Tum O +We O +also O +identified O +comments O +in O +Thai O +on O +the O +C2 O +infrastructure O +mentioned O +in O +the O +previous O +chapter O +: O +MALWARE O +DenDroid B-Malware +The O +Android B-System +malware O +is O +based O +on O +the O +DenDroid B-Malware +Android O +malware O +. O + +Several O +analysis O +reports O +were O +published O +on O +this O +malware O +in O +2014 O +and O +, O +finally O +, O +the O +source O +code O +was O +leaked O +in O +2015 O +. O + +The O +original O +leak O +is O +no O +longer O +available O +on O +github.com O +, O +but O +a O +copy O +can O +be O +found O +here O +. O + +The O +table O +below O +shows O +the O +commands O +available O +to O +the O +operator O +for O +tasking O +on O +infected O +devices O +. O + +This O +malware O +is O +simplistic O +in O +comparison O +to O +some O +modern-day O +Android B-System +malware O +. O + +The O +best O +example O +of O +that O +is O +that O +it O +does O +n't O +take O +advantage O +of O +the O +accessibility O +framework O +, O +collecting O +information O +on O +non-rooted O +devices O +. O + +The O +commands O +are O +self-explanatory O +and O +show O +the O +features O +included O +in O +the O +malware O +. O + +Some O +of O +them O +like O +takephoto O +, O +takevideo O +, O +recordaudio O +, O +getsentsms O +and O +uploadpictures O +are O +focused O +on O +espionage O +activities O +. O + +Others O +like O +transferbot O +, O +promptupdate O +and O +promptuninstall O +are O +meant O +to O +help O +the O +operator O +manage O +the O +malware O +. O + +Version O +# O +1 O +: O +June O +2019 O +— O +Domain O +: O +databit B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +During O +our O +investigation O +, O +we O +identified O +at O +least O +four O +major O +releases O +of O +the O +RAT O +. O + +The O +permissions O +on O +the O +first O +version O +of O +the O +malware O +lay O +out O +the O +foundations O +of O +a O +spying O +trojan O +. O + +Permissions O +The O +package O +name O +follows O +the O +original O +style O +name O +used O +on O +DenDroid B-Malware +. O + +The O +code O +is O +obfuscated O +but O +not O +packed O +. O + +This O +malware O +also O +contains O +a O +screen O +recorder O +. O + +This O +feature O +is O +implemented O +using O +another O +open-source O +software O +package O +that O +can O +be O +found O +here O +. O + +The O +service O +is O +implemented O +in O +the O +class O +com.serenegiant.service.ScreenRecorderService B-Indicator +which O +is O +declared O +in O +the O +package O +manifest O +. O + +During O +our O +analysis O +of O +this O +sample O +, O +we O +did O +notice O +that O +the O +class O +itself O +is O +never O +called O +or O +used O +by O +the O +malware O +. O + +It O +remains O +available O +within O +the O +source O +code O +but O +no O +method O +of O +use O +takes O +place O +. O + +Version O +# O +2 O +: O +June O +- O +Aug. O +2019 O +— O +Domain O +: O +somtum B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +This O +is O +the O +first O +version O +that O +shows O +the O +code O +organization O +evolution O +that O +will O +continue O +to O +be O +used O +on O +all O +other O +functions O +throughout O +this O +malware O +. O + +Code O +structure O +Obviously O +, O +this O +code O +is O +not O +obfuscated O +when O +compared O +with O +the O +previous O +version O +it O +becomes O +clear O +that O +this O +is O +the O +same O +code O +base O +. O + +One O +of O +the O +first O +changes O +that O +stands O +out O +is O +that O +the O +screen O +recording O +feature O +mentioned O +in O +the O +previous O +sample O +has O +been O +removed O +. O + +A O +new O +class O +was O +added O +called O +com.utils.RestClient B-Indicator +. O + +This O +class O +is O +based O +on O +public O +code O +belonging O +to O +the O +package O +praeda.muzikmekan B-Indicator +, O +which O +can O +be O +found O +here O +among O +other O +places O +. O + +Just O +like O +in O +previous O +examples O +, O +the O +malware O +author O +does O +not O +use O +this O +package O +. O + +Missing O +permissions O +The O +lack O +of O +the O +READ_FRAME_BUFFER O +permission O +can O +be O +justified O +by O +the O +removal O +of O +the O +screen O +record O +feature O +. O + +The O +ACCESS_SUPERUSER O +may O +have O +been O +removed O +because O +it O +was O +deprecated O +upon O +the O +release O +of O +Android B-System +5.0 I-System +Lollipop B-System +which O +happened O +in O +2014 O +. O + +The O +reality O +is O +that O +the O +RAT O +permissions O +can O +be O +implemented O +just O +with O +the O +permissions O +declared O +on O +the O +manifest O +, O +thus O +there O +is O +no O +need O +for O +higher O +permissions O +. O + +Version O +# O +3 O +: O +Sept. O +- O +Dec. O +2019 O +— O +Domain O +: O +ponethus B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +Given O +that O +there O +is O +some O +overlap O +in O +the O +previous O +two O +versions O +, O +it O +came O +as O +no O +surprise O +to O +us O +that O +we O +finally O +identified O +a O +sample O +which O +is O +an O +evolution O +based O +on O +both O +previous O +versions O +. O + +This O +sample O +is O +clearly O +a O +mix O +between O +the O +two O +. O + +This O +is O +also O +the O +first O +version O +where O +the O +package O +name O +changes O +into O +something O +that O +a O +less O +aware O +user O +may O +be O +tricked O +by O +, O +com.android.playup B-Indicator +. O + +This O +version O +brings O +back O +the O +ACCESS_SUPERUSER O +and O +READ_FRAME_BUFFER O +permissions O +. O + +However O +, O +this O +time O +, O +the O +permission O +is O +actually O +used O +. O + +WhatsApp B-System +message O +capture O +The O +service O +com.serenegiant.service.ScreenRecorderService B-Indicator +, O +is O +invoked O +by O +the O +ScreenRecorderActivity O +. O + +Upon O +creation O +, O +this O +activity O +launches O +a O +thread O +that O +will O +loop O +on O +a O +50-second O +interval O +. O + +In O +the O +first O +iteration O +, O +the O +screen O +recording O +is O +started O +and O +will O +only O +stop O +when O +the O +RAT O +determines O +that O +WhatsApp B-System +is O +not O +running O +. O + +It O +'s O +restarted O +in O +the O +next O +cycle O +independently O +based O +on O +if O +WhatsApp B-System +is O +running O +. O + +In O +this O +version O +, O +the O +developer O +added O +more O +classes O +from O +the O +same O +package O +. O + +Even O +though O +we O +could O +not O +find O +indications O +of O +being O +in O +use O +, O +two O +stand O +out O +. O + +Bluetooth O +— O +which O +allows O +the O +interaction O +with O +the O +Bluetooth O +interface O +, O +and O +net/deacon O +— O +which O +implements O +a O +beaconing O +system O +based O +on O +UDP O +. O + +Android B-System +shell O +A O +new O +package O +was O +added O +that O +allows O +the O +execution O +of O +commands O +in O +the O +Android B-System +shell O +. O + +Again O +, O +this O +package O +source O +code O +is O +publicly O +available O +and O +can O +be O +found O +here O +. O + +One O +of O +the O +uses O +the O +malware O +gives O +to O +this O +package O +is O +the O +execution O +of O +the O +command O +" O +dumpsys O +'' O +to O +determine O +if O +certain O +activities O +are O +running O +. O + +Check O +if O +chat O +apps O +are O +running O +In O +the O +above O +example O +, O +the O +malware O +is O +searching O +for O +Line O +, O +Facebook B-System +Messenger I-System +and O +WhatsApp B-System +activities O +. O + +This O +is O +part O +of O +a O +class O +called O +CaptureService O +, O +which O +already O +existed O +in O +the O +previous O +version O +but O +it O +was O +not O +duly O +implemented O +. O + +Previous O +version O +The O +capture O +service O +class O +implements O +the O +chat O +applications O +interception O +. O + +Upon O +creation O +the O +class O +will O +start O +to O +take O +screenshots O +that O +will O +be O +stopped O +and O +uploaded O +to O +the O +C2 O +once O +the O +service O +ca O +n't O +find O +the O +targeted O +applications O +running O +. O + +The O +core O +of O +this O +functionality O +is O +also O +based O +on O +an O +open-source O +project O +that O +can O +be O +found O +here O +. O + +Another O +novelty O +is O +a O +VPN-related O +package O +, O +which O +is O +based O +on O +OrbotVPN B-System +. O + +Once O +again O +, O +it O +does O +n't O +seem O +to O +actually O +be O +in O +use O +. O + +The O +same O +happens O +with O +the O +package O +squareup.otto B-Indicator +, O +which O +is O +an O +open-source O +bus O +implementation O +focused O +on O +Android B-System +implementation O +. O + +Both O +sources O +can O +be O +found O +here O +and O +here O +. O + +Version O +# O +4 O +: O +April O +2020 O +— O +Domain O +: O +nampriknum.net B-Indicator +Following O +the O +same O +pattern O +, O +this O +version O +has O +some O +added O +features O +and O +others O +, O +which O +were O +not O +in O +use O +, O +removed O +. O + +First O +of O +all O +the O +new O +package O +name O +is O +com.google.services B-Indicator +, O +which O +can O +easily O +be O +confused O +with O +a O +legitimate O +Google B-Organization +service O +. O + +The O +VPN O +package O +is O +no O +longer O +present O +, O +further O +reinforcing O +our O +conclusion O +that O +it O +was O +not O +in O +use O +. O + +WolfRAT B-Malware +application O +screen O +The O +Google B-System +GMS I-System +and O +Firebase B-System +service O +has O +been O +added O +, O +however O +, O +no O +configuration O +has O +been O +found O +, O +even O +though O +services O +seem O +to O +be O +referenced O +in O +the O +of O +a O +new O +class O +. O + +The O +new O +class O +is O +called O +NotificationListener O +and O +extends O +the O +NotificationListenerService O +class O +. O + +This O +would O +allow O +the O +RAT O +to O +receive O +system O +notifications O +. O + +Notification O +handling O +method O +The O +class O +is O +only O +implemented O +in O +debug O +mode O +, O +pushing O +all O +captured O +information O +into O +the O +log O +. O + +The O +usage O +of O +the O +PlusShare B-System +API O +in O +2020 O +denotes O +some O +unprofessional O +development O +, O +since O +this O +is O +the O +API O +to O +access O +Google+ B-Organization +. O + +This O +service O +, O +along O +with O +the O +API O +, O +was O +fully O +decommissioned O +in O +March O +2019 O +. O + +This O +version O +adds O +one O +significant O +class O +— O +it O +requests O +DEVICE_ADMIN O +privileges O +. O + +Device O +admin O +policies O +Looking O +at O +the O +policy O +'s O +definition O +, O +we O +can O +see O +that O +it O +lists O +all O +the O +available O +policies O +even O +if O +most O +of O +them O +are O +deprecated O +on O +Android B-System +10.0 I-System +and O +their O +usage O +results O +in O +a O +security O +exception O +. O + +The O +code O +implementation O +again O +seems O +that O +it O +has O +been O +added O +for O +testing O +purposes O +only O +. O + +Versions O +overview O +The O +DenDroid B-Malware +code O +base O +was O +kept O +to O +such O +an O +extent O +that O +even O +the O +original O +base64-encoded O +password O +was O +kept O +. O + +Original O +password O +The O +main O +service O +follows O +the O +same O +structure O +as O +the O +first O +version O +, O +the O +anti-analysis O +features O +are O +primitive O +, O +only O +checking O +the O +emulator O +environment O +without O +any O +kind O +of O +packing O +or O +obfuscation O +. O + +The O +malware O +will O +start O +the O +main O +service O +if O +all O +the O +requested O +permissions O +and O +the O +device O +admin O +privileges O +are O +granted O +. O + +Otherwise O +, O +it O +will O +launch O +an O +ACTION_APPLICATION_SETTINGS O +intent O +trying O +to O +trick O +the O +user O +to O +grant O +the O +permissions O +. O + +Each O +sample O +contains O +a O +userId O +hardcoded O +, O +meaning O +that O +each O +sample O +can O +only O +be O +used O +in O +a O +victim O +. O + +It O +seems O +, O +however O +, O +if O +the O +same O +victim O +has O +more O +than O +one O +device O +the O +malware O +can O +be O +reused O +since O +the O +IMEI O +is O +sent O +along O +with O +each O +data O +exfiltration O +. O + +It O +is O +clear O +that O +this O +RAT O +is O +under O +intense O +development O +, O +however O +, O +the O +addition O +and O +removal O +of O +packages O +, O +along O +with O +the O +huge O +quantity O +of O +unused O +code O +and O +usage O +of O +deprecated O +and O +old O +techniques O +denotes O +an O +amateur O +development O +methodology O +. O + +CONCLUSION O +We O +witness O +actors O +continually O +using O +open-source O +platforms O +, O +code O +and O +packages O +to O +create O +their O +own O +software O +. O + +Some O +are O +carried O +out O +well O +, O +others O +, O +like O +WolfRAT B-Malware +, O +are O +designed O +with O +an O +overload O +of O +functionality O +in O +mind O +as O +opposed O +to O +factoring O +any O +sensible O +approach O +to O +the O +development O +aspect O +. O + +After O +all O +, O +a O +working O +product O +is O +often O +more O +important O +than O +a O +stable O +product O +. O + +We O +watched O +WolfRAT B-Malware +evolve O +through O +various O +iterations O +which O +shows O +that O +the O +actor O +wanted O +to O +ensure O +functional O +improvements O +— O +perhaps O +they O +had O +deadlines O +to O +meet O +for O +their O +customers O +, O +but O +with O +no O +thought O +given O +to O +removing O +old O +code O +blocks O +, O +classes O +, O +etc O +. O + +throughout O +the O +Android B-System +package O +. O + +WolfRAT B-Malware +is O +a O +specifically O +targeted O +RAT O +which O +we O +assess O +to O +be O +aimed O +at O +Thai O +individuals O +and O +, O +based O +on O +previous O +work O +from O +Wolf B-Organization +Research I-Organization +, I-Organization +most O +likely O +used O +as O +an O +intelligence-gathering O +tool O +or O +interception O +tool O +. O + +This O +can O +be O +packaged O +and O +" O +sold O +'' O +in O +many O +different O +ways O +to O +customers O +. O + +A O +" O +Tracking O +tool O +'' O +or O +an O +" O +Admin O +tool O +'' O +are O +often O +cited O +for O +these O +kinds O +of O +tools O +for O +" O +commercial O +'' O +or O +" O +enterprise O +'' O +usage O +. O + +Wolf I-Malware +Research I-Organization +claimed O +to O +shut O +down O +their O +operations O +but O +we O +clearly O +see O +that O +their O +previous O +work O +continues O +under O +another O +guise O +. O + +The O +ability O +to O +carry O +out O +these O +types O +of O +intelligence-gathering O +activities O +on O +phones O +represents O +a O +huge O +score O +for O +the O +operator O +. O + +The O +chat O +details O +, O +WhatsApp B-System +records O +, O +messengers O +and O +SMSs O +of O +the O +world O +carry O +some O +sensitive O +information O +which O +people O +often O +forget O +when O +communicating O +with O +their O +devices O +. O + +We O +see O +WolfRAT B-Malware +specifically O +targeting O +a O +highly O +popular O +encrypted O +chat O +app O +in O +Asia O +, O +Line B-System +, O +which O +suggests O +that O +even O +a O +careful O +user O +with O +some O +awareness O +around O +end-to-end O +encryption O +chats O +would O +still O +be O +at O +the O +mercy O +of O +WolfRAT B-Malware +and O +it O +'s O +prying O +eyes O +. O + +IOCS O +Hashes O +139edb1bc033725539b117f50786f3d3362ed45845c57fe1f82e7ed72b044367 B-Indicator +e19823a1ba4a0e40cf459f4a0489fc257720cc0d71ecfb7ad94b3ca86fbd85d1 B-Indicator +e19823a1ba4a0e40cf459f4a0489fc257720cc0d71ecfb7ad94b3ca86fbd85d1 B-Indicator +e5f346d8f312cc1f93c2c6af611e2f50805c528934786ea173cabc6a39b14cda B-Indicator + +1849a50a6ac9b3eec51492745eeb14765fe2e78488d476b0336d8e41c2c581d4 B-Indicator +d328fca14c4340fcd4a15e47562a436085e6b1bb5376b5ebd83d3e7218db64e7 B-Indicator +59b9809dba857c5969f23f460a2bf0a337a71622a79671066675ec0acf89c810 B-Indicator +120474682ea439eb0b28274c495d9610a73d892a4b8feeff268c670570db97e2 B-Indicator + +ed234e61849dcb95223676abe2312e1378d6130c0b00851d82cda545b946ec83 B-Indicator +27410d4019251a70d38f0635277f931fb73f67ac9f2e1f3b475ce680ebfde12a B-Indicator +6e6c210535b414c5aa2dd9e67f5153feeb43a8ac8126d8e249e768f501323a3e B-Indicator +4a32ced20df7001da7d29edc31ca76e13eef0c9b355f62c44888853435e9794f B-Indicator + +ac5abaebd9f516b8b389450f7d27649801d746fb14963b848f9d6dad0a505e66 B-Indicator +3a45d7a16937d4108b5b48f44d72bb319be645cbe15f003dc9e77fd52f45c065 B-Indicator +Domains O +cvcws B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ponethus I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +svc B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ponethus I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +www B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ponethus I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +webmail B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ponethus I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +com I-Indicator +nampriknum B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +net I-Indicator +www B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +nampriknum I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +net I-Indicator +svc B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +nampriknum I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +net I-Indicator +svcws B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +nampriknum I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +net I-Indicator +svc B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +somtum I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +svcws B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +somtum I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +www B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +somtum I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +somtum B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +shop B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +databit I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +svc B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +databit I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +test B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +databit I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +www B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +databit I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +admin B-Indicator +[ I-Indicator +.databit I-Indicator +[ I-Indicator +.today I-Indicator +cendata B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +svc B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cendata I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +svcws B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cendata I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +www B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cendata I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +today I-Indicator +PHA O +Family O +Highlights O +: O +Zen B-Malware +and O +its O +cousins O +January O +11 O +, O +2019 O +Google B-System +Play I-System +Protect I-System +detects O +Potentially O +Harmful O +Applications O +( O +PHAs O +) O +which O +Google B-System +Play I-System +Protect I-System +defines O +as O +any O +mobile O +app O +that O +poses O +a O +potential O +security O +risk O +to O +users O +or O +to O +user O +data—commonly O +referred O +to O +as O +" O +malware O +. O + +'' O +in O +a O +variety O +of O +ways O +, O +such O +as O +static O +analysis O +, O +dynamic O +analysis O +, O +and O +machine O +learning O +. O + +While O +our O +systems O +are O +great O +at O +automatically O +detecting O +and O +protecting O +against O +PHAs O +, O +we O +believe O +the O +best O +security O +comes O +from O +the O +combination O +of O +automated O +scanning O +and O +skilled O +human O +review O +. O + +With O +this O +blog O +series O +we O +will O +be O +sharing O +our O +research O +analysis O +with O +the O +research O +and O +broader O +security O +community O +, O +starting O +with O +the O +PHA O +family O +, O +Zen B-Malware +. O + +Zen B-Malware +uses O +root O +permissions O +on O +a O +device O +to O +automatically O +enable O +a O +service O +that O +creates O +fake O +Google B-Organization +accounts O +. O + +These O +accounts O +are O +created O +by O +abusing O +accessibility O +services O +. O + +Zen B-Malware +apps O +gain O +access O +to O +root O +permissions O +from O +a O +rooting O +trojan O +in O +its O +infection O +chain O +. O + +In O +this O +blog O +post O +, O +we O +do O +not O +differentiate O +between O +the O +rooting O +component O +and O +the O +component O +that O +abuses O +root O +: O +we O +refer O +to O +them O +interchangeably O +as O +Zen B-Malware +. O + +We O +also O +describe O +apps O +that O +we O +think O +are O +coming O +from O +the O +same O +author O +or O +a O +group O +of O +authors O +. O + +All O +of O +the O +PHAs O +that O +are O +mentioned O +in O +this O +blog O +post O +were O +detected O +and O +removed O +by O +Google B-System +Play I-System +Protect I-System +. O + +Background O +Uncovering O +PHAs O +takes O +a O +lot O +of O +detective O +work O +and O +unraveling O +the O +mystery O +of O +how O +they O +'re O +possibly O +connected O +to O +other O +apps O +takes O +even O +more O +. O + +PHA O +authors O +usually O +try O +to O +hide O +their O +tracks O +, O +so O +attribution O +is O +difficult O +. O + +Sometimes O +, O +we O +can O +attribute O +different O +apps O +to O +the O +same O +author O +based O +on O +a O +small O +, O +unique O +pieces O +of O +evidence O +that O +suggest O +similarity O +, O +such O +as O +a O +repetition O +of O +an O +exceptionally O +rare O +code O +snippet O +, O +asset O +, O +or O +a O +particular O +string O +in O +the O +debug O +logs O +. O + +Every O +once O +in O +a O +while O +, O +authors O +leave O +behind O +a O +trace O +that O +allows O +us O +to O +attribute O +not O +only O +similar O +apps O +, O +but O +also O +multiple O +different O +PHA O +families O +to O +the O +same O +group O +or O +person O +. O + +However O +, O +the O +actual O +timeline O +of O +the O +creation O +of O +different O +variants O +is O +unclear O +. O + +In O +April O +2013 O +, O +we O +saw O +the O +first O +sample O +, O +which O +made O +heavy O +use O +of O +dynamic O +code O +loading O +( O +i.e. O +, O +fetching O +executable O +code O +from O +remote O +sources O +after O +the O +initial O +app O +is O +installed O +) O +. O + +Dynamic O +code O +loading O +makes O +it O +impossible O +to O +state O +what O +kind O +of O +PHA O +it O +was O +. O + +This O +sample O +displayed O +ads O +from O +various O +sources O +. O + +More O +recent O +variants O +blend O +rooting O +capabilities O +and O +click O +fraud O +. O + +As O +rooting O +exploits O +on O +Android B-System +become O +less O +prevalent O +and O +lucrative O +, O +PHA O +authors O +adapt O +their O +abuse O +or O +monetization O +strategy O +to O +focus O +on O +tactics O +like O +click O +fraud O +. O + +This O +post O +does O +n't O +follow O +the O +chronological O +evolution O +of O +Zen B-Malware +, O +but O +instead O +covers O +relevant O +samples O +from O +least O +to O +most O +complex O +. O + +Apps O +with O +a O +custom-made O +advertisement O +SDK O +The O +simplest O +PHA O +from O +the O +author O +'s O +portfolio O +used O +a O +specially O +crafted O +advertisement O +SDK O +to O +create O +a O +proxy O +for O +all O +ads-related O +network O +traffic O +. O + +By O +proxying O +all O +requests O +through O +a O +custom O +server O +, O +the O +real O +source O +of O +ads O +is O +opaque O +. O + +This O +example O +shows O +one O +possible O +implementation O +of O +this O +technique O +. O + +This O +approach O +allows O +the O +authors O +to O +combine O +ads O +from O +third-party O +advertising O +networks O +with O +ads O +they O +created O +for O +their O +own O +apps O +. O + +It O +may O +even O +allow O +them O +to O +sell O +ad O +space O +directly O +to O +application O +developers O +. O + +The O +advertisement O +SDK O +also O +collects O +statistics O +about O +clicks O +and O +impressions O +to O +make O +it O +easier O +to O +track O +revenue O +. O + +Selling O +the O +ad O +traffic O +directly O +or O +displaying O +ads O +from O +other O +sources O +in O +a O +very O +large O +volume O +can O +provide O +direct O +profit O +to O +the O +app O +author O +from O +the O +advertisers O +. O + +We O +have O +seen O +two O +types O +of O +apps O +that O +use O +this O +custom-made O +SDK O +. O + +The O +first O +are O +games O +of O +very O +low O +quality O +that O +mimic O +the O +experience O +of O +popular O +mobile O +games O +. O + +While O +the O +counterfeit O +games O +claim O +to O +provide O +similar O +functionality O +to O +the O +popular O +apps O +, O +they O +are O +simply O +used O +to O +display O +ads O +through O +a O +custom O +advertisement O +SDK O +. O + +The O +second O +type O +of O +apps O +reveals O +an O +evolution O +in O +the O +author O +'s O +tactics O +. O + +Instead O +of O +implementing O +very O +basic O +gameplay O +, O +the O +authors O +pirated O +and O +repackaged O +the O +original O +game O +in O +their O +app O +and O +bundled O +with O +it O +their O +advertisement O +SDK O +. O + +The O +only O +noticeable O +difference O +is O +the O +game O +has O +more O +ads O +, O +including O +ads O +on O +the O +very O +first O +screen O +. O + +In O +all O +cases O +, O +the O +ads O +are O +used O +to O +convince O +users O +to O +install O +other O +apps O +from O +different O +developer O +accounts O +, O +but O +written O +by O +the O +same O +group O +. O + +Those O +apps O +use O +the O +same O +techniques O +to O +monetize O +their O +actions O +. O + +Click O +fraud O +apps O +The O +authors O +' O +tactics O +evolved O +from O +advertisement O +spam O +to O +real O +PHA O +( O +Click O +Fraud O +) O +. O + +Click O +fraud O +PHAs O +simulate O +user O +clicks O +on O +ads O +instead O +of O +simply O +displaying O +ads O +and O +waiting O +for O +users O +to O +click O +them O +. O + +This O +allows O +the O +PHA O +authors O +to O +monetize O +their O +apps O +more O +effectively O +than O +through O +regular O +advertising O +. O + +This O +behavior O +negatively O +impacts O +advertisement O +networks O +and O +their O +clients O +because O +advertising O +budget O +is O +spent O +without O +acquiring O +real O +customers O +, O +and O +impacts O +user O +experience O +by O +consuming O +their O +data O +plan O +resources O +. O + +The O +click O +fraud O +PHA O +requests O +a O +URL O +to O +the O +advertising O +network O +directly O +instead O +of O +proxying O +it O +through O +an O +additional O +SDK O +. O + +The O +command O +& O +control O +server O +( O +C O +& O +C O +server O +) O +returns O +the O +URL O +to O +click O +along O +with O +a O +very O +long O +list O +of O +additional O +parameters O +in O +JSON O +format O +. O + +After O +rendering O +the O +ad O +on O +the O +screen O +, O +the O +app O +tries O +to O +identify O +the O +part O +of O +the O +advertisement O +website O +to O +click O +. O + +If O +that O +part O +is O +found O +, O +the O +app O +loads O +Javascript O +snippets O +from O +the O +JSON O +parameters O +to O +click O +a O +button O +or O +other O +HTML O +element O +, O +simulating O +a O +real O +user O +click O +. O + +Because O +a O +user O +interacting O +with O +an O +ad O +often O +leads O +to O +a O +higher O +chance O +of O +the O +user O +purchasing O +something O +, O +ad O +networks O +often O +" O +pay O +per O +click O +'' O +to O +developers O +who O +host O +their O +ads O +. O + +Therefore O +, O +by O +simulating O +fraudulent O +clicks O +, O +these O +developers O +are O +making O +money O +without O +requiring O +a O +user O +to O +click O +on O +an O +advertisement O +. O + +This O +example O +code O +shows O +a O +JSON O +reply O +returned O +by O +the O +C O +& O +C O +server O +. O + +It O +has O +been O +shortened O +for O +brevity O +. O + +Based O +on O +this O +JSON O +reply O +, O +the O +app O +looks O +for O +an O +HTML O +snippet O +that O +corresponds O +to O +the O +active O +element O +( O +show_hide O +btnnext O +) O +and O +, O +if O +found O +, O +the O +Javascript O +snippet O +tries O +to O +perform O +a O +click O +( O +) O +method O +on O +it O +. O + +Rooting O +trojans O +The O +Zen B-Malware +authors O +have O +also O +created O +a O +rooting O +trojan O +. O + +Using O +a O +publicly O +available O +rooting O +framework O +, O +the O +PHA O +attempts O +to O +root O +devices O +and O +gain O +persistence O +on O +them O +by O +reinstalling O +itself O +on O +the O +system O +partition O +of O +rooted O +device O +. O + +Installing O +apps O +on O +the O +system O +partition O +makes O +it O +harder O +for O +the O +user O +to O +remove O +the O +app O +. O + +This O +technique O +only O +works O +for O +unpatched O +devices O +running O +Android B-System +4.3 I-System +or O +lower O +. O + +Devices O +running O +Android B-System +4.4 I-System +and O +higher O +are O +protected O +by O +Verified O +Boot O +. O + +Zen B-Malware +'s O +rooting O +trojan O +apps O +target O +a O +specific O +device O +model O +with O +a O +very O +specific O +system O +image O +. O + +After O +achieving O +root O +access O +the O +app O +tries O +to O +replace O +the O +framework.jar B-Indicator +file O +on O +the O +system O +partition O +. O + +Replicating O +framework.jar B-Indicator +allows O +the O +app O +to O +intercept O +and O +modify O +the O +behavior O +of O +the O +Android B-System +standard O +API O +. O + +In O +particular O +, O +these O +apps O +try O +to O +add O +an O +additional O +method O +called O +statistics O +( O +) O +into O +the O +Activity O +class O +. O + +When O +inserted O +, O +this O +method O +runs O +every O +time O +any O +Activity O +object O +in O +any O +Android O +app O +is O +created O +. O + +This O +happens O +all O +the O +time O +in O +regular O +Android B-System +apps O +, O +as O +Activity O +is O +one O +of O +the O +fundamental O +Android B-System +UI O +elements O +. O + +The O +only O +purpose O +of O +this O +method O +is O +to O +connect O +to O +the O +C O +& O +C O +server O +. O + +The O +Zen B-Malware +trojan O +After O +achieving O +persistence O +, O +the O +trojan O +downloads O +additional O +payloads O +, O +including O +another O +trojan O +called O +Zen B-Malware +. O + +Zen B-Malware +requires O +root O +to O +work O +correctly O +on O +the O +Android B-System +operating O +system O +. O + +The O +Zen B-Malware +trojan O +uses O +its O +root O +privileges O +to O +turn O +on O +accessibility O +service O +( O +a O +service O +used O +to O +allow O +Android B-System +users O +with O +disabilities O +to O +use O +their O +devices O +) O +for O +itself O +by O +writing O +to O +a O +system-wide O +setting O +value O +enabled_accessibility_services O +. O + +Zen B-Malware +does O +n't O +even O +check O +for O +the O +root O +privilege O +: O +it O +just O +assumes O +it O +has O +it O +. O + +This O +leads O +us O +to O +believe O +that O +Zen B-Malware +is O +just O +part O +of O +a O +larger O +infection O +chain O +. O + +The O +trojan O +implements O +three O +accessibility O +services O +directed O +at O +different O +Android B-System +API I-System +levels O +and O +uses O +these O +accessibility O +services O +, O +chosen O +by O +checking O +the O +operating O +system O +version O +, O +to O +create O +new O +Google B-Organization +accounts O +. O + +This O +is O +done O +by O +opening O +the O +Google B-Organization +account O +creation O +process O +and O +parsing O +the O +current O +view O +. O + +The O +app O +then O +clicks O +the O +appropriate O +buttons O +, O +scrollbars O +, O +and O +other O +UI O +elements O +to O +go O +through O +account O +sign-up O +without O +user O +intervention O +. O + +During O +the O +account O +sign-up O +process O +, O +Google B-Organization +may O +flag O +the O +account O +creation O +attempt O +as O +suspicious O +and O +prompt O +the O +app O +to O +solve O +a O +CAPTCHA O +. O + +To O +get O +around O +this O +, O +the O +app O +then O +uses O +its O +root O +privilege O +to O +inject O +code O +into O +the O +Setup O +Wizard O +, O +extract O +the O +CAPTCHA O +image O +, O +and O +sends O +it O +to O +a O +remote O +server O +to O +try O +to O +solve O +the O +CAPTCHA O +. O + +It O +is O +unclear O +if O +the O +remote O +server O +is O +capable O +of O +solving O +the O +CAPTCHA O +image O +automatically O +or O +if O +this O +is O +done O +manually O +by O +a O +human O +in O +the O +background O +. O + +After O +the O +server O +returns O +the O +solution O +, O +the O +app O +enters O +it O +into O +the O +appropriate O +text O +field O +to O +complete O +the O +CAPTCHA O +challenge O +. O + +The O +Zen B-Malware +trojan O +does O +not O +implement O +any O +kind O +of O +obfuscation O +except O +for O +one O +string O +that O +is O +encoded O +using O +Base64 O +encoding O +. O + +It O +'s O +one O +of O +the O +strings O +- O +" O +How O +you O +'ll O +sign O +in O +'' O +- O +that O +it O +looks O +for O +during O +the O +account O +creation O +process O +. O + +The O +code O +snippet O +below O +shows O +part O +of O +the O +screen O +parsing O +process O +. O + +Apart O +from O +injecting O +code O +to O +read O +the O +CAPTCHA O +, O +the O +app O +also O +injects O +its O +own O +code O +into O +the O +system_server O +process O +, O +which O +requires O +root O +privileges O +. O + +This O +indicates O +that O +the O +app O +tries O +to O +hide O +itself O +from O +any O +anti-PHA O +systems O +that O +look O +for O +a O +specific O +app O +process O +name O +or O +does O +not O +have O +the O +ability O +to O +scan O +the O +memory O +of O +the O +system_server O +process O +. O + +The O +app O +also O +creates O +hooks O +to O +prevent O +the O +phone O +from O +rebooting O +, O +going O +to O +sleep O +or O +allowing O +the O +user O +from O +pressing O +hardware O +buttons O +during O +the O +account O +creation O +process O +. O + +These O +hooks O +are O +created O +using O +the O +root O +access O +and O +a O +custom O +native O +code O +called O +Lmt_INJECT O +, O +although O +the O +algorithm O +for O +this O +is O +well O +known O +. O + +First O +, O +the O +app O +has O +to O +turn O +off O +SELinux B-System +protection O +. O + +Then O +the O +app O +finds O +a O +process O +id O +value O +for O +the O +process O +it O +wants O +to O +inject O +with O +code O +. O + +This O +is O +done O +using O +a O +series O +of O +syscalls O +as O +outlined O +below O +. O + +The O +" O +source O +process O +'' O +refers O +to O +the O +Zen B-Malware +trojan O +running O +as O +root O +, O +while O +the O +" O +target O +process O +'' O +refers O +to O +the O +process O +to O +which O +the O +code O +is O +injected O +and O +[ O +pid O +] O +refers O +to O +the O +target O +process O +pid O +value O +. O + +The O +source O +process O +checks O +the O +mapping O +between O +a O +process O +id O +and O +a O +process O +name O +. O + +This O +is O +done O +by O +reading O +the O +/proc/ B-Indicator +[ I-Indicator +pid I-Indicator +] I-Indicator +/cmdline I-Indicator +file O +. O + +This O +very O +first O +step O +fails O +in O +Android B-System +7.0 I-System +and O +higher O +, O +even O +with O +a O +root O +permission O +. O + +The O +/proc B-Indicator +filesystem O +is O +now O +mounted O +with O +a O +hidepid=2 O +parameter O +, O +which O +means O +that O +the O +process O +can O +not O +access O +other O +process O +/proc/ B-Indicator +[ I-Indicator +pid I-Indicator +] I-Indicator +directory O +. O + +A O +ptrace_attach O +syscall O +is O +called O +. O + +This O +allows O +the O +source O +process O +to O +trace O +the O +target O +. O + +The O +source O +process O +looks O +at O +its O +own O +memory O +to O +calculate O +the O +offset O +between O +the O +beginning O +of O +the O +libc O +library O +and O +the O +mmap O +address O +. O + +The O +source O +process O +reads O +/proc/ B-Indicator +[ I-Indicator +pid I-Indicator +] I-Indicator +/maps I-Indicator +to O +find O +where O +libc O +is O +located O +in O +the O +target O +process O +memory O +. O + +By O +adding O +the O +previously O +calculated O +offset O +, O +it O +can O +get O +the O +address O +of O +the O +mmap O +function O +in O +the O +target O +process O +memory O +. O + +The O +source O +process O +tries O +to O +determine O +the O +location O +of O +dlopen O +, O +dlsym O +, O +and O +dlclose O +functions O +in O +the O +target O +process O +. O + +It O +uses O +the O +same O +technique O +as O +it O +used O +to O +determine O +the O +offset O +to O +the O +mmap O +function O +. O + +The O +source O +process O +writes O +the O +native O +shellcode O +into O +the O +memory O +region O +allocated O +by O +mmap O +. O + +Additionally O +, O +it O +also O +writes O +addresses O +of O +dlopen O +, O +dlsym O +, O +and O +dlclose O +into O +the O +same O +region O +, O +so O +that O +they O +can O +be O +used O +by O +the O +shellcode O +. O + +Shellcode O +simply O +uses O +dlopen O +to O +open O +a O +.so O +file O +within O +the O +target O +process O +and O +then O +dlsym O +to O +find O +a O +symbol B-Organization +in O +that O +file O +and O +run O +it O +. O + +The O +source O +process O +changes O +the O +registers O +in O +the O +target O +process O +so O +that O +PC O +register O +points O +directly O +to O +the O +shellcode O +. O + +This O +is O +done O +using O +the O +ptrace O +syscall O +. O + +This O +diagram O +illustrates O +the O +whole O +process O +. O + +Summary O +PHA O +authors O +go O +to O +great O +lengths O +to O +come O +up O +with O +increasingly O +clever O +ways O +to O +monetize O +their O +apps O +. O + +Zen B-Malware +family O +PHA O +authors O +exhibit O +a O +wide O +range O +of O +techniques O +, O +from O +simply O +inserting O +an O +advertising O +SDK O +to O +a O +sophisticated O +trojan O +. O + +The O +app O +that O +resulted O +in O +the O +largest O +number O +of O +affected O +users O +was O +the O +click O +fraud O +version O +, O +which O +was O +installed O +over O +170,000 O +times O +at O +its O +peak O +in O +February O +2018 O +. O + +The O +most O +affected O +countries O +were O +India O +, O +Brazil O +, O +and O +Indonesia O +. O + +In O +most O +cases O +, O +these O +click O +fraud O +apps O +were O +uninstalled O +by O +the O +users O +, O +probably O +due O +to O +the O +low O +quality O +of O +the O +apps O +. O + +If O +Google B-System +Play I-System +Protect I-System +detects O +one O +of O +these O +apps O +, O +Google B-System +Play I-System +Protect I-System +will O +show O +a O +warning O +to O +users O +. O + +We O +are O +constantly O +on O +the O +lookout O +for O +new O +threats O +and O +we O +are O +expanding O +our O +protections O +. O + +Every O +device O +with O +Google B-System +Play I-System +includes O +Google B-System +Play I-System +Protect I-System +and O +all O +apps O +on O +Google B-System +Play I-System +are O +automatically O +and O +periodically O +scanned O +by O +our O +solutions O +. O + +You O +can O +check O +the O +status O +of O +Google B-System +Play I-System +Protect I-System +on O +your O +device O +: O +Open O +your O +Android O +device O +'s O +Google B-System +Play I-System +Store I-System +app O +. O + +Tap O +Menu O +> O +Play O +Protect O +. O + +Look O +for O +information O +about O +the O +status O +of O +your O +device O +. O + +Hashes O +of O +samples O +Type O +Package O +name O +SHA256 O +digest O +Custom O +ads O +com.targetshoot.zombieapocalypse.sniper.zombieshootinggame B-Indicator +5d98d8a7a012a858f0fa4cf8d2ed3d5a82937b1a98ea2703d440307c63c6c928 B-Indicator +Click O +fraud O +com.counterterrorist.cs.elite.combat.shootinggame B-Indicator +84672fb2f228ec749d3c3c1cb168a1c31f544970fd29136bea2a5b2cefac6d04 B-Indicator + +Rooting O +trojan O +com.android.world.news O +bd233c1f5c477b0cc15d7f84392dab3a7a598243efa3154304327ff4580ae213 B-Indicator +Zen B-Malware +trojan O +com.lmt.register B-Indicator +eb12cd65589cbc6f9d3563576c304273cb6a78072b0c20a155a0951370476d8d B-Indicator +Mobile O +Campaign O +‘ O +Bouncing B-Malware +Golf I-Malware +’ O +Affects O +Middle O +East O +We O +uncovered O +a O +cyberespionage O +campaign O +targeting O +Middle O + +Eastern O +countries O +. O + +We O +named O +this O +campaign O +“ O +Bouncing B-Malware +Golf I-Malware +” O +based O +on O +the O +malware O +’ O +s O +code O +in O +the O +package O +named O +“ O +golf. O +” O +June O +18 O +, O +2019 O +We O +uncovered O +a O +cyberespionage O +campaign O +targeting O +Middle O +Eastern O +countries O +. O + +We O +named O +this O +campaign O +“ O +Bouncing B-Malware +Golf I-Malware +” O +based O +on O +the O +malware O +’ O +s O +code O +in O +the O +package O +named O +“ O +golf. O +” O +The O +malware O +involved O +, O +which O +Trend B-Organization +Micro I-Organization +detects O +as O +AndroidOS_GolfSpy.HRX B-Malware +, O +is O +notable O +for O +its O +wide O +range O +of O +cyberespionage O +capabilities O +. O + +Malicious O +codes O +are O +embedded O +in O +apps O +that O +the O +operators O +repackaged O +from O +legitimate O +applications O +. O + +Monitoring O +the O +command O +and O +control O +( O +C O +& O +C O +) O +servers O +used O +by O +Bouncing B-Malware +Golf I-Malware +, O +we O +’ O +ve O +so O +far O +observed O +more O +than O +660 O +Android B-System +devices O +infected O +with O +GolfSpy B-Malware +. O + +Much O +of O +the O +information O +being O +stolen O +appear O +to O +be O +military-related O +. O + +The O +campaign O +’ O +s O +attack O +vector O +is O +also O +interesting O +. O + +These O +repackaged O +, O +malware-laden O +apps O +are O +neither O +on O +Google B-System +Play I-System +nor O +popular O +third-party O +app O +marketplaces O +, O +and O +we O +only O +saw O +the O +website O +hosting O +the O +malicious O +apps O +being O +promoted O +on O +social O +media O +when O +we O +followed O +GolfSpy B-Malware +’ O +s O +trail O +. O + +We O +were O +also O +able O +to O +analyze O +some O +GolfSpy B-Malware +samples O +sourced O +from O +the O +Trend B-Organization +Micro I-Organization +mobile O +app O +reputation O +service O +. O + +Also O +of O +note O +is O +Bouncing B-Malware +Golf I-Malware +’ O +s O +possible O +connection O +to O +a O +previously O +reported O +mobile O +cyberespionage O +campaign O +that O +researchers O +named O +Domestic B-Malware +Kitten I-Malware +. O + +The O +strings O +of O +code O +, O +for O +one O +, O +are O +similarly O +structured O +. O + +The O +data O +targeted O +for O +theft O +also O +have O +similar O +formats O +. O + +Figure O +1 O +. O + +GolfSpy B-Malware +’ O +s O +infection O +chain O +GolfSpy B-Malware +'s O +Potential O +Impact O +Given O +GolfSpy B-Malware +’ O +s O +information-stealing O +capabilities O +, O +this O +malware O +can O +effectively O +hijack O +an O +infected O +Android B-System +device O +. O + +Here O +is O +a O +list O +of O +information O +that O +GolfSpy B-Malware +steals O +: O +Device O +accounts O +List O +of O +applications O +installed O +in O +the O +device O +Device O +’ O +s O +current O +running O +processes O +Battery O +status O +Bookmarks/Histories O +of O +the O +device O +’ O +s O +default O +browser O +Call O +logs O +and O +records O +Clipboard O +contents O +Contacts O +, O +including O +those O +in O +VCard O +format O +Mobile O +operator O +information O +Files O +stored O +on O +SDcard O +Device O +location O +List O +of O +image O +, O +audio O +, O +and O +video O +files O +stored O +on O +the O +device O +Storage O +and O +memory O +information O +Connection O +information O +Sensor O +information O +SMS O +messages O +Pictures O +GolfSpy B-Malware +also O +has O +a O +function O +that O +lets O +it O +connect O +to O +a O +remote O +server O +to O +fetch O +and O +perform O +commands O + +, O +including O +: O +searching O +for O +, O +listing O +, O +deleting O +, O +and O +renaming O +files O +as O +well O +as O +downloading O +a O +file O +into O +and O +retrieving O +a O +file O +from O +the O +device O +; O +taking O +screenshots O +; O +installing O +other O +application O +packages O +( O +APK O +) O +; O +recording O +audio O +and O +video O +; O +and O +updating O +the O +malware O +. O + +Technical O +Analysis O +The O +repackaged O +applications O +are O +embedded O +with O +malicious O +code O +, O +which O +can O +be O +found O +in O +the O +com.golf B-Indicator +package O +. O + +These O +repackaged O +apps O +pose O +as O +communication O +, O +news O +, O +lifestyle O +, O +book O +, O +and O +reference O +apps O +popularly O +used O +in O +the O +Middle O +East O +. O + +The O +GolfSpy B-Malware +malware O +embedded O +in O +the O +apps O +is O +hardcoded O +with O +an O +internal O +name O +used O +by O +the O +attacker O +. O + +Figure O +2 O +. O + +Icons O +of O +the O +apps O +that O +Bouncing B-Malware +Golf I-Malware +’ O +s O +operators O +repackaged O +( O +top O +) O +and O +a O +comparison O +of O +packages O +between O +the O +original O +legitimate O +app O +( O +bottom O +left O +) O +and O +GolfSpy B-Malware +( O +bottom O +right O +) O +Figure O +3 O +. O + +GolfSpy B-Malware +’ O +s O +configurations O +encoded O +by O +a O +custom O +algorithm O +( O +right O +) O +and O +its O +decoded O +version O +( O +left O +) O +As O +shown O +in O +Figure O +3 O +, O +GolfSpy B-Malware +’ O +s O +configurations O +( O +e.g. O +, O +C O +& O +C O +server O +, O +secret O +keys O +) O +are O +encoded O +by O +a O +customized O +algorithm O +. O + +After O +it O +is O +launched O +, O +GolfSpy B-Malware +will O +generate O +a O +unique O +ID O +for O +the O +affected O +device O +and O +then O +collect O +its O +data O +such O +as O +SMS O +, O +contact O +list O +, O +location O +, O +and O +accounts O +in O +this O +format O +: O +“ O +% O +, O +[ O +] O +, O +time O +” O +( O +shown O +in O +Figure O +4 O +) O +. O + +The O +information O +is O +written O +into O +a O +file O +on O +the O +device O +. O + +The O +attacker O +can O +choose O +the O +data O +types O +to O +collect O +, O +which O +are O +written O +in O +a O +certain O +format O +. O + +Figure O +4 O +. O + +Code O +snippet O +showing O +GolfSpy B-Malware +generating O +UUID O +The O +value O +of O +% O +is O +in O +the O +range O +of O +1-9 O +or O +a-j O +. O + +Each O +value O +represents O +a O +different O +type O +of O +data O +to O +steal O +from O +the O +device O +: O +Value O +Data O +Type O +1 O +Accounts O +2 O +Installed O +APP O +list O +3 O +Running O +processes O +list O +4 O +Battery O +status O +5 O +Browser O +bookmarks O +and O +histories O +6 O +Call O +logs O +7 O +Clipboard O +8 O +Contacts O +9 O +Mobile O +operator O +information O +a O +File O +list O +on O +SD O +card O +b O +Location O +c O +Image O +list O +d O +Audio O +list O +e O +Video O +list O +f O +Storage O +and O +memory O +information O +g O +Connection O +information O +h O +Sensors O +information O +i O +SMS O +messages O +j O +VCard O +format O +contacts O +Table O +1 O +. O + +The O +type O +of O +data O +corresponding O +to O +the O +value O +coded O +in O +GolfSpy B-Malware +Figure O +5 O +shows O +the O +code O +snippets O +that O +are O +involved O +in O +monitoring O +and O +recording O +the O +device O +’ O +s O +phone O +call O +. O + +It O +will O +also O +take O +a O +photo O +using O +the O +device O +’ O +s O +front O +camera O +when O +the O +user O +wakes O +the O +device O +. O + +Apart O +from O +collecting O +the O +above O +data O +, O +the O +spyware O +monitors O +users O +’ O +phone O +calls O +, O +records O +them O +, O +and O +saves O +the O +recorded O +file O +on O +the O +device O +. O + +GolfSpy B-Malware +encrypts O +all O +the O +stolen O +data O +using O +a O +simple O +XOR O +operation O +with O +a O +pre-configured O +key O +before O +sending O +it O +to O +the O +C O +& O +C O +server O +using O +the O +HTTP O +POST O +method O +. O + +Figure O +5 O +. O + +Code O +snippets O +showing O +how O +GolfSpy B-Malware +monitors O +phone O +calls O +via O +register O +receiver O +( O +top O +left O +) O +, O +its O +actions O +when O +the O +device O +is O +woken O +up O +( O +top O +right O +) O +, O +and O +how O +it O +encrypts O +the O +stolen O +data O +( O +bottom O +) O +The O +malware O +retrieves O +commands O +from O +the O +C O +& O +C O +server O +via O +HTTP O +, O +and O +attackers O +can O +steal O +specific O +files O +on O +the O +infected O +device O +. O + +The O +command O +is O +a O +constructed O +string O +split O +into O +three O +parts O +using O +" O +" O +as O +a O +separator O +. O + +The O +first O +part O +is O +the O +target O +directory O +, O +the O +second O +is O +a O +regular O +expression O +used O +to O +match O +specific O +files O +, O +while O +the O +last O +part O +is O +an O +ID O +. O + +Figure O +6 O +. O + +Example O +of O +a O +command O +that O +steals O +specific O +files O +from O +an O +infected O +device O +’ O +s O +application O +( O +top O +) O +, O +and O +GolfSpy B-Malware +’ O +s O +parse-and-perform O +command O +( O +bottom O +) O +Apart O +from O +the O +HTTP O +POST O +method O +, O +GolfSpy B-Malware +also O +creates O +a O +socket O +connection O +to O +the O +remote O +C O +& O +C O +server O +in O +order O +to O +receive O +and O +perform O +additional O +commands O +. O + +Stolen O +data O +will O +also O +be O +encrypted O +and O +sent O +to O +the O +C O +& O +C O +server O +via O +the O +socket O +connection O +. O + +The O +encryption O +key O +is O +different O +from O +the O +one O +used O +for O +sending O +stolen O +data O +via O +HTTP O +. O + +Figure O +7 O +. O + +The O +additional O +commands O +that O +attackers O +can O +carry O +out O +via O +a O +socket O +connection O +( O +top O +) O +and O +the O +key O +used O +to O +encrypt O +the O +stolen O +data O +( O +bottom O +) O +Correlating O +Bouncing B-Malware +Golf I-Malware +'s O +Activities O +We O +monitored O +Bouncing B-Malware +Golf I-Malware +’ O +s O +C O +& O +C-related O +activities O +and O +saw O +that O +the O +campaign O +has O +affected O +more O +than O +660 O +devices O +as O +of O +this O +writing O +. O + +The O +small O +or O +limited O +number O +is O +understandable O +given O +the O +nature O +of O +this O +campaign O +, O +but O +we O +also O +expect O +it O +to O +increase O +or O +even O +diversify O +in O +terms O +of O +distribution O +. O + +Most O +of O +the O +affected O +devices O +were O +located O +in O +the O +Middle O +East O +, O +and O +many O +of O +the O +stolen O +data O +we O +saw O +is O +military-related O +( O +e.g. O +, O +images O +, O +documents O +) O +. O + +Bouncing B-Malware +Golf I-Malware +’ O +s O +operators O +also O +try O +to O +cover O +their O +tracks O +. O + +The O +registrant O +contact O +details O +of O +the O +C O +& O +C O +domains O +used O +in O +the O +campaign O +, O +for O +instance O +, O +were O +masked O +. O + +The O +C O +& O +C O +server O +IP O +addresses O +used O +also O +appear O +to O +be O +disparate O +, O +as O +they O +were O +located O +in O +many O +European O +countries O +like O +Russia O +, O +France O +, O +Holland O +, O +and O +Germany O +. O + +It O +’ O +s O +not O +a O +definite O +correlation O +, O +but O +Bouncing B-Malware +Golf I-Malware +also O +seems O +to O +have O +a O +connection O +with O +Domestic B-Malware +Kitten I-Malware +due O +to O +similarities O +we O +found O +in O +their O +code O +. O + +For O +example O +, O +the O +Android B-System +malware O +that O +both O +deploy O +share O +the O +same O +strings O +of O +code O +for O +their O +decoding O +algorithm O +. O + +The O +data O +that O +Domestic B-Malware +Kitten I-Malware +steals O +follows O +a O +similar O +format O +with O +Bouncing B-Malware +Golf I-Malware +’ O +s O +, O +with O +each O +type O +of O +data O +having O +a O +unique O +identifying O +character O +. O + +It O +’ O +s O +also O +worth O +noting O +that O +both O +campaigns O +repackage O +apps O +that O +are O +commonly O +used O +in O +their O +target O +’ O +s O +countries O +, O +such O +as O +Telegram B-System +, O +Kik B-System +, O +and O +Plus B-System +messaging O +apps O +. O + +Figure O +8 O +. O + +Code O +snippets O +showing O +: O +the O +decoding O +algorithm O +shared O +by O +both O +Bouncing B-Malware +Golf I-Malware +and O +Domestic B-Malware +Kitten I-Malware +( O +top O +) O +, O +the O +format O +of O +data O +that O +Domestic B-Malware +Kitten I-Malware +’ O +s O +malware O +targets O +to O +steal O +( O +center O +) O +, O +and O +how O +both O +Bouncing B-Malware +Golf I-Malware +( O +bottom O +left O +) O +and O +Domestic B-Malware +Kitten I-Malware +( O +bottom O +right O +) O +use O +" O +" O +as O +a O +separator O +in O +their O +command O +strings O +. O + +As O +we O +’ O +ve O +seen O +in O +last O +year O +’ O +s O +mobile O +threat O +landscape O +, O +we O +expect O +more O +cyberespionage O +campaigns O +targeting O +the O +mobile O +platform O +given O +its O +ubiquity O +, O +employing O +tried-and-tested O +techniques O +to O +lure O +unwitting O +users O +. O + +The O +extent O +of O +information O +that O +these O +kinds O +of O +threats O +can O +steal O +is O +also O +significant O +, O +as O +it O +lets O +attackers O +virtually O +take O +over O +a O +compromised O +device O +. O + +Users O +should O +adopt O +best O +practices O +, O +while O +organizations O +should O +ensure O +that O +they O +balance O +the O +need O +for O +mobility O +and O +the O +importance O +of O +security O +. O + +End O +users O +and O +enterprises O +can O +also O +benefit O +from O +multilayered O +mobile O +security O +solutions O +such O +as O +Trend B-Organization +Micro™ I-Organization +Mobile O +Security™ O +. O + +Trend B-Organization +Micro™ I-Organization +Mobile B-System +Security I-System +for I-System +Enterprise I-System +provides O +device O +, O +compliance O +and O +application O +management O +, O +data O +protection O +, O +and O +configuration O +provisioning O +, O +as O +well O +as O +protects O +devices O +from O +attacks O +that O +exploit O +vulnerabilities O +, O +preventing O +unauthorized O +access O +to O +apps O +, O +and O +detecting O +and O +blocking O +malware O +and O +fraudulent O +websites O +. O + +Trend B-Organization +Micro I-Organization +’ O +s O +Mobile B-System +App I-System +Reputation I-System +Service I-System +( O +MARS O +) O +covers O +Android B-System +and O +iOS B-System +threats O +using O +leading O +sandbox O +and O +machine O +learning O +technologies O +, O +protecting O +devices O +against O +malware O +, O +zero-day O +and O +known O +exploits O +, O +privacy O +leaks O +, O +and O +application O +vulnerabilities O +. O + +Several O +weeks O +ago O +, O +Check B-Organization +Point I-Organization +Mobile O +Threat O +Prevention O +detected O +and O +quarantined O +the O +Android B-System +device O +of O +an O +unsuspecting O +customer O +employee O +who O +downloaded O +and O +installed O +a O +0day O +mobile O +ransomware O +from O +Google B-System +Play I-System +dubbed O +“ O +Charger. B-Malware +” O +This O +incident O +demonstrates O +how O +malware O +can O +be O +a O +dangerous O +threat O +to O +your O +business O +, O +and O +how O +advanced O +behavioral O +detection O +fills O +mobile O +security O +gaps O +attackers O +use O +to O +penetrate O +entire O +networks O +. O + +Charger B-Malware +was O +found O +embedded O +in O +an O +app O +called O +EnergyRescue B-Malware +. O + +The O +infected O +app O +steals O +contacts O +and O +SMS O +messages O +from O +the O +user O +’ O +s O +device O +and O +asks O +for O +admin O +permissions O +. O + +If O +granted O +, O +the O +ransomware O +locks O +the O +device O +and O +displays O +a O +message O +demanding O +payment O +: O +You O +need O +to O +pay O +for O +us O +, O +otherwise O +we O +will O +sell O +portion O +of O +your O +personal O +information O +on O +black O +market O +every O +30 O +minutes O +. O + +WE O +GIVE O +100 O +% O +GUARANTEE O +THAT O +ALL O +FILES O +WILL O +RESTORE O +AFTER O +WE O +RECEIVE O +PAYMENT O +. O + +WE O +WILL O +UNLOCK O +THE O +MOBILE O +DEVICE O +AND O +DELETE O +ALL O +YOUR O +DATA O +FROM O +OUR O +SERVER O +! O + +TURNING O +OFF O +YOUR O +PHONE O +IS O +MEANINGLESS O +, O +ALL O +YOUR O +DATA O +IS O +ALREADY O +STORED O +ON O +OUR O +SERVERS O +! O + +WE O +STILL O +CAN O +SELLING O +IT O +FOR O +SPAM O +, O +FAKE O +, O +BANK O +CRIME O +etc… O +We O +collect O +and O +download O +all O +of O +your O +personal O +data O +. O + +All O +information O +about O +your O +social O +networks O +, O +Bank O +accounts O +, O +Credit O +Cards O +. O + +We O +collect O +all O +data O +about O +your O +friends O +and O +family O +. O + +The O +ransom O +demand O +for O +0.2 O +Bitcoins O +( O +roughly O +$ O +180 O +) O +is O +a O +much O +higher O +ransom O +demand O +than O +has O +been O +seen O +in O +mobile O +ransomware O +so O +far O +. O + +By O +comparison O +, O +the O +DataLust B-Malware +ransomware O +demanded O +merely O +$ O +15 O +. O + +Payments O +are O +made O +to O +a O +specific O +Bitcoin B-System +account O +, O +but O +we O +haven O +’ O +t O +identified O +any O +payments O +so O +far O +. O + +Adware O +commonly O +found O +on O +Play O +collects O +profits O +from O +ad O +networks O +, O +but O +mobile O +ransomware O +inflicts O +direct O +harm O +to O +users O +. O + +Like O +FakeDefender B-Malware +and O +DataLust B-Malware +, O +Charger B-Malware +could O +be O +an O +indicator O +of O +a O +wider O +effort O +by O +mobile O +malware O +developers O +to O +catch O +up O +with O +their O +PC O +ransomware O +cousins O +. O + +Similar O +to O +other O +malware O +seen O +in O +the O +past O +, O +Charger B-Malware +checks O +the O +local O +settings O +of O +the O +device O +and O +does O +not O +run O +its O +malicious O +logic O +if O +the O +device O +is O +located O +in O +Ukraine O +, O +Russia O +, O +or O +Belarus O +. O + +This O +is O +likely O +done O +to O +keep O +the O +developers O +from O +being O +prosecuted O +in O +their O +own O +countries O +or O +being O +extradited O +between O +countries O +. O + +Most O +malware O +found O +on O +Google B-System +Play I-System +contains O +only O +a O +dropper O +that O +later O +downloads O +the O +real O +malicious O +components O +to O +the O +device O +. O + +Charger B-Malware +, O +however O +, O +uses O +a O +heavy O +packing O +approach O +which O +it O +harder O +for O +the O +malware O +to O +stay O +hidden O +, O +so O +it O +must O +compensate O +with O +other O +means O +. O + +The O +developers O +of O +Charger B-Malware +gave O +it O +everything O +they O +had O +to O +boost O +its O +evasion O +capabilities O +and O +so O +it O +could O +stay O +hidden O +on O +Google B-System +Play I-System +for O +as O +long O +as O +possible O +. O + +The O +malware O +uses O +several O +advanced O +techniques O +to O +hide O +its O +real O +intentions O +and O +makes O +it O +harder O +to O +detect O +. O + +It O +encodes O +strings O +into O +binary O +arrays O +, O +making O +it O +hard O +to O +inspect O +them O +. O + +It O +loads O +code O +from O +encrypted O +resources O +dynamically O +, O +which O +most O +detection O +engines O +can O +not O +penetrate O +and O +inspect O +. O + +The O +dynamically-loaded O +code O +is O +also O +flooded O +with O +meaningless O +commands O +that O +mask O +the O +actual O +commands O +passing O +through O +. O + +It O +checks O +whether O +it O +is O +being O +run O +in O +an O +emulator O +before O +it O +starts O +its O +malicious O +activity O +. O + +PC O +malware O +first O +introduced O +this O +technique O +which O +is O +becoming O +a O +trend O +in O +mobile O +malware O +having O +been O +adopted O +by O +several O +malware O +families O +including O +Dendroid B-Malware +. O + +Emulator O +and O +location O +conditions O +for O +the O +malware O +’ O +s O +activity O +Check B-Organization +Point I-Organization +Mobile O +Threat O +Prevention O +customers O +are O +protected O +from O +Charger B-Malware +and O +similar O +malware O +. O + +Check B-Organization +Point I-Organization +’ O +s O +Analysis O +and O +Response O +Team O +( O +ART O +) O +disclosed O +the O +finding O +to O +Android B-System +’ O +s O +Security O +team O +who O +took O +the O +appropriate O +security O +steps O +to O +remove O +the O +infected O +app O +and O +added O +the O +malware O +to O +Android B-System +’ O +s O +built-in O +protection O +mechanisms O +. O + +Charger O +SHA256 O +hash O +: O +58eb6c368e129b17559bdeacb3aed4d9a5d3596f774cf5ed3fdcf51775232ba0 B-Indicator +Infostealer O +, O +Keylogger O +, O +and O +Ransomware O +in O +One O +: O +Anubis B-Malware +Targets O +More O +than O +250 O +Android B-System +Applications O +October O +29 O +, O +2021 O +The O +Cofense B-Organization +Phishing I-Organization +Defense I-Organization +Center I-Organization +uncovered O +a O +phishing O +campaign O +that O +specifically O +targets O +users O +of O +Android B-System +devices O +that O +could O +result O +in O +compromise O +if O +unsigned O +Android B-System +applications O +are O +permitted O +on O +the O +device O +. O + +The O +campaign O +seeks O +to O +deliver O +Anubis B-Malware +, O +a O +particularly O +nasty O +piece O +of O +malware O +that O +was O +originally O +used O +for O +cyber O +espionage O +and O +retooled O +as O +a O +banking O +trojan O +. O + +Anubis B-Malware +can O +completely O +hijack O +an O +Android B-System +mobile O +device O +, O +steal O +data O +, O +record O +phone O +calls O +, O +and O +even O +hold O +the O +device O +to O +ransom O +by O +encrypting O +the O +victim O +’ O +s O +personal O +files O +. O + +With O +mobile O +devices O +increasingly O +used O +in O +the O +corporate O +environment O +, O +thanks O +to O +the O +popularity O +of O +BYOD O +policies O +, O +this O +malware O +has O +the O +potential O +to O +cause O +serious O +harm O +, O +mostly O +to O +consumers O +, O +and O +businesses O +that O +allow O +the O +installation O +of O +unsigned O +applications O +. O + +Here O +’ O +s O +how O +it O +works O +: O +At O +first O +glance O +, O +the O +email O +shown O +in O +Figure O +1 O +looks O +like O +any O +other O +phishing O +email O +that O +asks O +the O +user O +to O +download O +an O +invoice O +. O + +However O +, O +this O +particular O +email O +downloads O +an O +Android B-System +Package I-System +Kit I-System +( O +APK O +) O +, O +which O +is O +the O +common O +format O +used O +by O +Android B-System +to O +distribute O +and O +install O +applications O +. O + +Let O +’ O +s O +take O +a O +closer O +look O +at O +the O +suspicious O +file O +. O + +Figure O +1 O +– O +Phishing O +Email O +When O +the O +email O +link O +is O +opened O +from O +an O +Android B-System +device O +, O +an O +APK O +file O +( O +Fattura002873.apk B-Indicator +) O +, O +is O +downloaded O +. O + +Upon O +opening O +the O +file O +, O +the O +user O +is O +asked O +to O +enable O +“ O +Google B-System +Play I-System +Protect O +” O +as O +shown O +in O +Figure O +2 O +. O + +However O +, O +this O +is O +not O +a O +genuine O +“ O +Google B-System +Play I-System +Protect O +” O +screen O +; O +instead O +it O +gives O +the O +app O +all O +the O +permissions O +it O +needs O +while O +simultaneously O +disabling O +the O +actual O +Google B-System +Play I-System +Protect I-System +. O + +Figure O +2 O +– O +Granting O +Permissions O +The O +following O +permissions O +are O +granted O +to O +the O +app O +: O +Figure O +3 O +– O +Permissions O +Granted O +to O +App O +A O +closer O +look O +at O +the O +code O +reveals O +the O +application O +gathers O +a O +list O +of O +installed O +applications O +to O +compare O +the O +results O +against O +a O +list O +of O +targeted O +applications O +( O +Figure O +4 O +) O +. O + +The O +malware O +mainly O +targets O +banking O +and O +financial O +applications O +, O +but O +also O +looks O +for O +popular O +shopping O +apps O +such O +as O +eBay B-Organization +or O +Amazon B-Organization +. O + +A O +full O +list O +of O +targeted O +applications O +is O +included O +in O +the O +IOC O +section O +at O +the O +end O +of O +this O +post O +. O + +Once O +an O +application O +has O +been O +identified O +, O +Anubis B-Malware +overlays O +the O +original O +application O +with O +a O +fake O +login O +page O +to O +capture O +the O +user O +’ O +s O +credentials O +. O + +Figure O +4 O +– O +Checking O +for O +installed O +apps O +Based O +on O +a O +thorough O +analysis O +of O +the O +code O +, O +the O +most O +interesting O +technical O +capabilities O +include O +: O +Capturing O +screenshots O +Enabling O +or O +changing O +administration O +settings O +Opening O +and O +visiting O +any O +URL O +Disabling O +Play O +Protect O +Recording O +audio O +Making O +phone O +calls O +Stealing O +the O +contact O +list O +Controlling O +the O +device O +via O +VNC O +Sending O +, O +receiving O +and O +deleting O +SMS O +Locking O +the O +device O +Encrypting O +files O +on O +the O +device O +and O +external O +drives O +Searching O +for O +files O +Retrieving O +the O +GPS O +location O +Capturing O +remote O +control O +commands O +from O +Twitter B-System +and O +Telegram B-System +Pushing O +overlays O +Reading O +the O +device O +ID O +The O +malware O +includes O + +a O +keylogger O +that O +works O +in O +every O +app O +installed O +on O +the O +Android B-System +device O +. O + +However O +, O +the O +keylogger O +needs O +to O +be O +specifically O +enabled O +by O +a O +command O +sent O +from O +the O +C2 O +server O +. O + +The O +keylogger O +can O +track O +three O +different O +events O +( O +Figure O +5 O +) O +: O +TYPE_VIEW_CLICKED O +Represents O +the O +event O +of O +clicking O +on O +a O +View-like O +Button O +, O +CompoundButton O +, O +etc O +. O + +TYPE_VIEW_FOCUSED O +Represents O +the O +event O +of O +setting O +input O +focus O +of O +a O +View O +. O + +TYPE_VIEW_TEXT_CHANGED O +Represents O +the O +event O +of O +changing O +the O +text O +of O +an O +EditText O +. O + +Figure O +5 O +– O +Keylogger O +component O +Figure O +6 O +shows O +one O +of O +the O +most O +noteworthy O +functions O +of O +Anubis B-Malware +: O +its O +ransomware O +module O +. O + +The O +malware O +searches O +both O +internal O +and O +external O +storage O +and O +encrypts O +them O +using O +RC4 O +. O + +It O +adds O +the O +file O +extension O +.AnubisCrypt B-Indicator +to O +each O +encrypted O +file O +and O +sends O +it O +to O +the O +C2 O +. O + +Figure O +6 O +– O +Ransomware O +component O +Anubis B-Malware +has O +been O +known O +to O +utilize O +Twitter B-Organization +or O +Telegram B-Organization +to O +retrieve O +the O +C2 O +address O +and O +this O +sample O +is O +no O +exception O +( O +Figure O +7 O +) O +. O + +Figure O +7 O +– O +C2 O +As O +seen O +in O +Figure O +8 O +, O +this O +version O +of O +Anubis B-Malware +is O +built O +to O +run O +on O +several O +iterations O +of O +the O +Android B-System +operating O +system O +, O +dating O +back O +to O +version O +4.0.3 O +, O +which O +was O +released O +in O +2012 O +. O + +Figure O +8 O +– O +Android B-System +requirements O +Android B-System +malware O +has O +been O +around O +for O +many O +years O +and O +will O +be O +with O +us O +for O +the O +foreseeable O +future O +. O + +Users O +who O +have O +configured O +their O +Android B-System +mobile O +device O +to O +receive O +work-related O +emails O +and O +allow O +installation O +of O +unsigned O +applications O +face O +the O +most O +risk O +of O +compromise O +. O + +APK O +files O +will O +not O +natively O +open O +in O +an O +environment O +other O +than O +an O +Android B-System +device O +. O + +With O +the O +increased O +use O +of O +Android B-System +phones O +in O +business O +environments O +, O +it O +is O +important O +to O +defend O +against O +these O +threats O +by O +ensuring O +devices O +are O +kept O +current O +with O +the O +latest O +updates O +. O + +Limiting O +app O +installations O +on O +corporate O +devices O +, O +as O +well O +as O +ensuring O +that O +applications O +are O +created O +by O +trusted O +developers O +on O +official O +marketplaces O +, O +can O +help O +in O +reducing O +the O +risk O +of O +infection O +as O +well O +. O + +ViceLeaker B-Malware +Operation O +: O +mobile O +espionage O +targeting O +Middle O +East O +26 O +JUN O +2019 O +In O +May O +2018 O +, O +we O +discovered O +a O +campaign O +targeting O +dozens O +of O +mobile O +Android B-System +devices O +belonging O +to O +Israeli O +citizens O +. O + +Kaspersky B-Organization +spyware O +sensors O +caught O +the O +signal O +of O +an O +attack O +from O +the O +device O +of O +one O +of O +the O +victims O +; O +and O +a O +hash O +of O +the O +APK O +involved O +( O +Android B-System +application O +) O +was O +tagged O +in O +our O +sample O +feed O +for O +inspection O +. O + +Once O +we O +looked O +into O +the O +file O +, O +we O +quickly O +found O +out O +that O +the O +inner-workings O +of O +the O +APK O +included O +a O +malicious O +payload O +, O +embedded O +in O +the O +original O +code O +of O +the O +application O +. O + +This O +was O +an O +original O +spyware O +program O +, O +designed O +to O +exfiltrate O +almost O +all O +accessible O +information O +. O + +During O +the O +course O +of O +our O +research O +, O +we O +noticed O +that O +we O +were O +not O +the O +only O +ones O +to O +have O +found O +the O +operation O +. O + +Researchers O +from O +Bitdefender B-System +also O +released O +an O +analysis O +of O +one O +of O +the O +samples O +in O +a O +blogpost O +. O + +Although O +something O +had O +already O +been O +published O +, O +we O +decided O +to O +do O +something O +different O +with O +the O +data O +we O +acquired O +. O + +The O +following O +month O +, O +we O +released O +a O +private O +report O +on O +our O +Threat O +Intelligence O +Portal O +to O +alert O +our O +clients O +about O +this O +newly O +discovered O +operation O +and O +began O +writing O +YARA O +rules O +in O +order O +to O +catch O +more O +samples O +. O + +We O +decided O +to O +call O +the O +operation O +“ O +ViceLeaker B-Malware +” O +, O +because O +of O +strings O +and O +variables O +in O +its O +code O +. O + +Mobile O +ViceLeaker B-Malware +The O +following O +table O +shows O +meta O +information O +on O +the O +observed O +samples O +, O +including O +compiler O +timestamps O +: O +MD5 O +Package O +Compiler O +C2 O +51df2597faa3fce38a4c5ae024f97b1c B-Indicator +com.xapps.SexGameForAdults B-Indicator +dexlib O +2.x O +188.165.28 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +251 I-Indicator +2d108ff3a735dea1d1fdfa430f37fab2 B-Indicator +com.psiphon3 B-Indicator +dexlib O +2.x O +188.165.49 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +7ed754a802f0b6a1740a99683173db73 B-Indicator +com.psiphon3 B-Indicator +dexlib O +2.x O +188.165.49 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +205 I-Indicator +3b89e5cd49c05ce6dc681589e6c368d9 B-Indicator +ir.abed.dastan B-Indicator +dexlib O +2.x O +185.141.60 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +213 I-Indicator +To O +backdoor O +legitimate O +applications O +, O +attackers O +used O +a O +Smali O +injection O +technique O +– O +a O +type O +of O +injection O +that O +allows O +attackers O +to O +disassemble O +the O +code O +of O +original O +app O +with O +the O +Baksmali O +tool O +, O +add O +their O +malicious O +code O +, O +and O +assemble O +it O +with O +Smali O +. O + +As O +a O +result O +, O +due O +to O +such O +an O +unusual O +compilation O +process O +, O +there O +were O +signs O +in O +the O +dex O +file O +that O +point O +to O +dexlib O +, O +a O +library O +used O +by O +the O +Smali O +tool O +to O +assemble O +dex O +files O +. O + +Original O +code O +of O +the O +APK O +on O +the O +left O +, O +versus O +injected O +APK O +on O +the O +right O +The O +analysis O +of O +the O +APK O +was O +rather O +interesting O +, O +because O +some O +of O +the O +actions O +were O +very O +common O +spyware O +features O +, O +such O +as O +the O +exfiltration O +of O +SMS O +messages O +, O +call O +logs O +and O +other O +data O +. O + +However O +, O +in O +addition O +to O +the O +traditional O +functionality O +, O +there O +were O +also O +backdoor O +capabilities O +such O +as O +upload O +, O +download O +, O +delete O +files O +, O +camera O +takeover O +and O +record O +surrounding O +audio O +. O + +The O +malware O +uses O +HTTP O +for O +communication O +with O +the O +C2 O +server O +for O +command O +handling O +and O +data O +exfiltration O +. O + +Here O +is O +a O +command O +and O +control O +protocol O +fragment O +: O +Commands O +from O +C2 O +server O +parsing O +In O +total O +, O +the O +malicious O +APK O +handles O +16 O +different O +commands O +: O +Command O +Endpoint O +Description O +1 O +reqsmscal.php B-Indicator +Send O +specified O +SMS O +message O +2 O +reqsmscal.php B-Indicator +Call O +specified O +number O +3 O +reqsmscal.php B-Indicator +Exfiltrate O +device O +info O +, O +such O +as O +phone O +model O +and O +OS O +version O +4 O +reqsmscal.php B-Indicator +Exfiltrate O +a O +list O +of O +all O +installed O +applications O +5 O +reqsmscal.php B-Indicator +Exfiltrate O +default O +browser O +history O +( O +limited O +to O +a O +given O +date O +) O +6 O +reqsmscal.php B-Indicator + +Exfiltrate O +Chrome O +browser O +history O +( O +limited O +to O +a O +given O +date O +) O +7 O +reqsmscal.php B-Indicator +Exfiltrate O +memory O +card O +file O +structure O +8 O +reqsmscal.php B-Indicator +Record O +surrounding O +sound O +for O +80 O +seconds O +1 O +reqcalllog.php B-Indicator +Exfiltrate O +all O +call O +logs O +2 O +reqcalllog.php B-Indicator +Exfiltrate O +all O +SMS O +messages O +3 O +reqcalllog.php B-Indicator +Upload O +specified O +file O +from O +the O +device O +to O +the O +C2 O +4 O +reqcalllog.php B-Indicator +Download O +file O +from O +specified O +URL O +and O +save O +on O +device O +5 O +reqcalllog.php B-Indicator +Delete O +specified O +file O +6,7,8 O +reqcalllog.php B-Indicator +Commands O +not O +yet O + +implemented O +9 O +reqcalllog.php B-Indicator +Take O +photo O +( O +muted O +audio O +) O +with O +rear O +camera O +, O +send O +to O +C2 O +10 O +reqcalllog.php B-Indicator +Take O +photo O +( O +muted O +audio O +) O +with O +front O +camera O +, O +send O +to O +C2 O +All O +observed O +samples O +with O +Smali O +injections O +were O +signed O +by O +the O +same O +debug O +certificate O +( O +0x936eacbe07f201df O +) O +. O + +As O +we O +know O +from O +our O +investigation O +, O +traces O +of O +the O +first O +development O +activities O +were O +found O +at O +the O +end O +of O +2016 O +, O +but O +the O +main O +distribution O +campaign O +began O +in O +2018 O +( O +end O +of O +2017 O +) O +. O + +Based O +on O +our O +detection O +statistics O +, O +the O +main O +infection O +vector O +is O +the O +spread O +of O +Trojanized O +applications O +directly O +to O +victims O +via O +Telegram O +and O +WhatsApp O +messengers O +. O + +There O +are O +the O +following O +relevant O +detection O +paths O +( O +the O +last O +one O +is O +an O +alternative O +Telegram O +client O +– O +“ O +Telegram O +X O +“ O +) O +: O +Name O +Detection O +path O +Sex O +Game O +For O +Adults O +18.apk B-Indicator +/storage/emulated/0/WhatsApp/Media/WhatsApp B-Indicator +Documents/ I-Indicator +4_6032967490689041387.apk I-Indicator +/storage/emulated/0/Telegram/Telegram I-Indicator +Documents/ I-Indicator +Psiphon-v91.apk B-Indicator +/storage/emulated/0/Android/data/org.thunderdog.challegram/files/documents/ B-Indicator +Backdoored O +Open O +Source O +During O +the O +course O + +of O +our O +analysis O +, O +we O +also O +found O +samples O +sharing O +code O +with O +the O +ViceLeaker B-Malware +malware O +, O +in O +particular O +they O +shared O +a O +delimiter O +that O +was O +used O +in O +both O +cases O +to O +parse O +commands O +from O +the O +C2 O +server O +. O + +This O +would O +be O +a O +very O +unusual O +coincidence O +. O + +Even O +when O +a O +false O +flag O +might O +also O +be O +a O +possibility O +, O +we O +consider O +this O +to O +be O +unlikely O +. O + +The O +samples O +sharing O +this O +overlap O +are O +modified O +versions O +of O +an O +open O +source O +Jabber/XMPP B-System +client O +called O +“ O +Conversations O +” O +with O +some O +code O +additions O +. O + +The O +legitimate O +version O +of O +this O +app O +is O +also O +available O +on O +Google B-System +Play I-System +. O + +The O +Conversations O +modified O +samples O +differ O +from O +the O +original O +one O +in O +the O +getKnownHosts O +method O +that O +was O +modified O +to O +replace O +the O +main O +XMPP B-System +host O +with O +the O +attackers O +’ O +C2 O +server O +: O +It O +appears O +that O +the O +attackers O +were O +using O +a O +specific O +C2 O +for O +the O +use O +of O +that O +app O +. O + +Another O +important O +modification O +is O +in O +the O +message O +transfer O +process O +: O +With O +this O +modification O +, O +an O +application O +sends O +device O +location O +coordinates O +with O +every O +message O +. O + +There O +are O +also O +many O +other O +modifications O +, O +fully O +described O +in O +our O +private O +report O +. O + +In O +addition O +, O +we O +did O +not O +see O +traces O +of O +the O +Smali O +injection O +. O + +In O +this O +case O +we O +found O +traces O +of O +dx/dexmerge O +compilers O +, O +which O +means O +that O +, O +this O +time O +, O +the O +attackers O +just O +imported O +the O +original O +source O +code O +into O +an O +Android B-System +IDE O +( O +such O +as O +Android B-System +Studio I-System +, O +for O +instance O +) O +and O +compiled O +it O +with O +their O +own O +modifications O +. O + +In O +addition O +to O +adding O +the O +code O +, O +the O +attackers O +also O +changed O +the O +icon O +and O +package O +name O +. O + +We O +do O +not O +know O +why O +, O +but O +we O +suspect O +that O +it O +was O +an O +attempt O +to O +hide O +the O +origin O +of O +the O +application O +. O + +Conversations-based O +app O +mimics O +Telegram B-System +messenger I-System +Even O +when O +we O +originally O +thought O +this O +was O +a O +backdoored O +version O +of O +the O +Conversations O +app O +, O +used O +to O +infect O +victims O +, O +we O +didn´t O +discovered O +anything O +malicious O +in O +it O +. O + +This O +brought O +to O +us O +the O +hypothesis O +that O +this O +might O +be O +a O +version O +used O +by O +the O +group O +behind O +ViceLeaker B-Malware +for O +internal O +communication O +or O +for O +other O +, O +unclear O +purposes O +. O + +All O +the O +detections O +of O +this O +backdoored O +app O +were O +geolocated O +in O +Iran O +. O + +Backdoored O +Conversations O +C2 O +server O +analysis O +During O +the O +analysis O +of O +the O +Smali O +injected O +apps O +and O +their O +C2 O +server O +infrastructure O +we O +hadn O +’ O +t O +found O +any O +interesting O +clues O +, O +but O +things O +changed O +when O +we O +looked O +at O +the O +C2 O +server O +of O +the O +linked O +Conversations O +messenger O +. O + +It O +uses O +“ O +185.51.201 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +133 I-Indicator +” O +as O +a O +main O +C2 O +address O +, O +and O +there O +is O +only O +one O +domain O +that O +is O +hosted O +on O +this O +dedicated O +server O +– O +iliageram B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +ir I-Indicator +. O + +Note O +that O +we O +later O +found O +versions O +that O +used O +the O +domain O +as O +a O +C2 O +directly O +instead O +of O +the O +IP O +address O +. O + +The O +record O +contains O +a O +personal O +email O +address O +: O +WHOIS O +records O +of O +C2 O +server O +exposing O +the O +attacker O +’ O +s O +email O +address O +We O +were O +aware O +of O +the O +possibility O +that O +the O +attackers O +might O +be O +using O +a O +compromised O +email O +account O +, O +so O +we O +dug O +deeper O +to O +find O +more O +information O +related O +to O +this O +email O +address O +. O + +A O +quick O +search O +produced O +results O +about O +a O +personal O +page O +and O +, O +what O +is O +more O +interesting O +, O +a O +GitHub B-Organization +account O +that O +contains O +a O +forked O +Conversation O +repository O +. O + +Related O +Github B-Organization +account O +contains O +forked O +Conversations O +repository O +Summarizing O +all O +the O +found O +clues O +, O +we O +have O +the O +following O +attribution O +flow O +: O +Conclusion O +The O +operation O +of O +ViceLeaker B-Malware +is O +still O +ongoing O +, O +as O +is O +our O +research O +. O + +The O +attackers O +have O +taken O +down O +their O +communication O +channels O +and O +are O +probably O +looking O +for O +ways O +to O +assemble O +their O +tools O +in O +a O +different O +manner O +. O + +Kaspersky B-Organization +detects O +and O +blocks O +samples O +of O +the O +ViceLeaker B-Malware +operation O +using O +the O +following O +verdict O +: O +Trojan-Spy.AndroidOS.ViceLeaker B-Indicator +. I-Indicator + +* I-Indicator +Actually O +, O +we O +are O +currently O +investigating O +whether O +this O +group O +might O +also O +be O +behind O +a O +large-scale O +web-oriented O +attack O +at O +the O +end O +of O +2018 O +using O +code O +injection O +and O +exploiting O +SQL B-Vulnerability +vulnerabilities I-Vulnerability +. O + +Even O +when O +this O +would O +not O +be O +directly O +related O +to O +the O +Android B-System +malware O +described O +in O +this O +blogpost O +, O +it O +would O +be O +an O +indicator O +of O +wider O +capabilities O +and O +objectives O +of O +this O +actor O +. O + +XLoader B-Malware +Android B-System +Spyware O +and O +Banking O +Trojan O +Distributed O +via O +DNS O +Spoofing O +We O +have O +been O +detecting O +a O +new O +wave O +of O +network O +attacks O +since O +early O +March O +, O +which O +, O +for O +now O +, O +are O +targeting O +Japan O +, O +Korea O +, O +China O +, O +Taiwan O +, O +and O +Hong O +Kong O +. O + +Trend B-Organization +Micro I-Organization +detects O +these O +as O +ANDROIDOS_XLOADER.HRX B-Indicator +. O + +By O +: O +Trend B-Organization +Micro I-Organization +April O +20 O +, O +2018 O +We O +have O +been O +detecting O +a O +new O +wave O +of O +network O +attacks O +since O +early O +March O +, O +which O +, O +for O +now O +, O +are O +targeting O +Japan O +, O +Korea O +, O +China O +, O +Taiwan O +, O +and O +Hong O +Kong O +. O + +The O +attacks O +use O +Domain O +Name O +System O +( O +DNS O +) O +cache O +poisoning/DNS O +spoofing O +, O +possibly O +through O +infringement O +techniques O +such O +as O +brute-force O +or O +dictionary O +attacks O +, O +to O +distribute O +and O +install O +malicious O +Android B-System +apps O +. O + +Trend B-Organization +Micro I-Organization +detects O +these O +as O +ANDROIDOS_XLOADER.HRX B-Indicator +. O + +These O +malware O +pose O +as O +legitimate O +Facebook B-System +or O +Chrome B-System +applications O +. O + +They O +are O +distributed O +from O +polluted O +DNS O +domains O +that O +send O +a O +notification O +to O +an O +unknowing O +victim O +’ O +s O +device O +. O + +The O +malicious O +apps O +can O +steal O +personally O +identifiable O +and O +financial O +data O +and O +install O +additional O +apps O +. O + +XLoader B-Malware +can O +also O +hijack O +the O +infected O +device O +( O +i.e. O +, O +send O +SMSs O +) O +and O +sports O +self-protection/persistence O +mechanisms O +through O +device O +administrator O +privileges O +. O + +Infection O +Chain O +As O +with O +our O +earlier O +reports O +in O +late O +March O +, O +the O +attack O +chain O +involves O +diverting O +internet O +traffic O +to O +attacker-specified O +domains O +by O +compromising O +and O +overwriting O +the O +router O +’ O +s O +DNS O +settings O +. O + +A O +fake O +alert O +will O +notify O +and O +urge O +the O +user O +to O +access O +the O +malicious O +domain O +and O +download O +XLoader B-Malware +. O + +Technical O +Analysis O +XLoader B-Malware +first O +loads O +the O +encrypted O +payload O +from O +Assets/db B-Indicator +as O +test.dex B-Indicator +to O +drop O +the O +necessary O +modules O +then O +requests O +for O +device O +administrator O +privileges O +. O + +Once O +granted O +permission O +, O +it O +hides O +its O +icon O +from O +the O +launcher O +application O +list O +then O +starts O +a O +service O +that O +it O +keeps O +running O +in O +the O +background O +. O + +The O +background O +service O +uses O +the O +reflection O +technique O +( O +a O +feature O +that O +allows O +the O +inspection O +and O +modification O +of O +Java-based O +programs O +’ O +internal O +properties O +) O +to O +invoke O +the O +method O +com.Loader.start B-Indicator +in O +the O +payload O +. O + +Monitoring O +Broadcast O +Events O +XLoader B-Malware +registers O +many O +broadcast O +receivers O +in O +the O +payload O +dynamically O +( O +to O +monitor O +broadcast O +events O +sent O +between O +system O +and O +applications O +) O +. O + +Registering O +broadcast O +receivers O +enable O +XLoader B-Malware +to O +trigger O +its O +malicious O +routines O +. O + +Here O +is O +a O +list O +of O +broadcast O +actions O +: O +android.provider.Telephony.SMS_RECEIVED B-Indicator +android.net.conn.CONNECTIVITY_CHANGE B-Indicator +android.intent.action.BATTERY_CHANGED B-Indicator +android.intent.action.USER_PRESENT B-Indicator +android.intent.action.PHONE_STATE B-Indicator +android.net.wifi.SCAN_RESULTS B-Indicator +android.intent.action.PACKAGE_ADDED B-Indicator +android.intent.action.PACKAGE_REMOVED B-Indicator +android.intent.action.SCREEN_OFF B-Indicator +android.intent.action.SCREEN_ON B-Indicator + +android.media.RINGER_MODE_CHANGED B-Indicator +android.sms.msg.action.SMS_SEND B-Indicator +android.sms.msg.action.SMS_DELIVERED B-Indicator +Creating O +a O +Web O +Server O +to O +Phish O +XLoader B-Malware +creates O +a O +provisional O +web O +server O +to O +receive O +the O +broadcast O +events O +. O + +It O +can O +also O +create O +a O +simple O +HTTP O +server O +on O +the O +infected O +device O +to O +deceive O +victims O +. O + +It O +shows O +a O +web O +phishing O +page O +whenever O +the O +affected O +device O +receives O +a O +broadcast O +event O +( O +i.e. O +, O +if O +a O +new O +package O +is O +installed O +or O +if O +the O +device O +’ O +s O +screen O +is O +on O +) O +to O +steal O +personal O +data O +, O +such O +as O +those O +keyed O +in O +for O +banking O +apps O +. O + +The O +phishing O +page O +is O +translated O +in O +Korean O +, O +Japanese O +, O +Chinese O +, O +and O +English O +, O +which O +are O +hardcoded O +in O +the O +payload O +. O + +It O +will O +appear O +differently O +to O +users O +depending O +on O +the O +language O +set O +on O +the O +device O +. O + +XLoader B-Malware +as O +Spyware O +and O +Banking O +Trojan O +XLoader B-Indicator +can O +also O +collect O +information O +related O +to O +usage O +of O +apps O +installed O +in O +the O +device O +. O + +Its O +data-stealing O +capabilities O +include O +collecting O +SMSs O +after O +receiving O +an O +SMS-related O +broadcast O +event O +and O +covertly O +recording O +phone O +calls O +. O + +XLoader B-Malware +can O +also O +hijack O +accounts O +linked O +to O +financial O +or O +game-related O +apps O +installed O +on O +the O +affected O +device O +. O + +XLoader B-Malware +can O +also O +start O +other O +attacker-specified O +packages O +. O + +A O +possible O +attack O +scenario O +involves O +replacing O +legitimate O +apps O +with O +repackaged O +or O +malicious O +versions O +. O + +By O +monitoring O +the O +package O +installation O +broadcast O +event O +, O +XLoader B-Malware +can O +start O +their O +packages O +. O + +This O +enables O +it O +to O +launch O +malicious O +apps O +without O +the O +user O +’ O +s O +awareness O +and O +explicit O +consent O +. O + +We O +reverse O +engineered O +XLoader B-Malware +and O +found O +that O +it O +appears O +to O +target O +South O +Korea-based O +banks O +and O +game O +development O +companies O +. O + +XLoader B-Malware +also O +prevents O +victims O +from O +accessing O +the O +device O +’ O +s O +settings O +or O +using O +a O +known O +antivirus O +( O +AV O +) O +app O +in O +the O +country O +. O + +XLoader B-Malware +can O +also O +load O +multiple O +malicious O +modules O +to O +receive O +and O +execute O +commands O +from O +its O +remote O +command-and-control O +( O +C O +& O +C O +) O +server O +, O +as O +shown O +below O +: O +Here O +’ O +s O +a O +list O +of O +the O +modules O +and O +their O +functions O +: O +sendSms O +— O +send O +SMS/MMS O +to O +a O +specified O +address O +setWifi O +— O +enable O +or O +disable O +Wi-Fi O +connection O +gcont O +— O +collect O +all O +the O +device O +’ O +s O +contacts O +lock O +— O +currently O +just O +an O +input O +lock O +status O +in O +the O +settings O +( O +pref O +) O +file O +, O +but O +may O +be O +used O +as O +a O +screenlocking O +ransomware O +bc O +— O +collect O +all O +contacts O + +from O +the O +Android B-System +device O +and O +SIM O +card O +setForward O +— O +currently O +not O +implemented O +, O +but O +can O +be O +used O +to O +hijack O +the O +infected O +device O +getForward O +— O +currently O +not O +implemented O +, O +but O +can O +be O +used O +to O +hijack O +the O +infected O +device O +hasPkg O +— O +check O +the O +device O +whether O +a O +specified O +app O +is O +installed O +or O +not O +setRingerMode O +— O +set O +the O +device O +’ O +s O +ringer O +mode O +setRecEnable O +— O +set O +the O +device O +’ O +s O +ringer O +mode O +as O +silent O +reqState O +— O +get O +a O +detailed O +phone O +connection O +status O +, O +which O +includes O +activated O +network O +and O +Wi-Fi O +( O +with O +or O +without O +password O +) O +showHome O +— O + +force O +the O +device O +’ O +s O +back O +to O +the O +home O +screen O +getnpki O +: O +get O +files/content O +from O +the O +folder O +named O +NPKI O +( O +contains O +certificates O +related O +to O +financial O +transactions O +) O +http O +— O +access O +a O +specified O +network O +using O +HttpURLConnection O +onRecordAction O +— O +simulate O +a O +number-dialed O +tone O +call O +— O +call O +a O +specified O +number O +get_apps O +— O +get O +all O +the O +apps O +installed O +on O +the O +device O +show_fs_float_window O +— O +show O +a O +full-screen O +window O +for O +phishing O +Of O +note O +is O +XLoader B-Malware +’ O +s O +abuse O +of O +the O +WebSocket O +protocol O +( O +supported O +in O +many O +browsers O + +and O +web O +applications O +) O +via O +ws O +( O +WebSockets O +) O +or O +wss O +( O +WebSockets O +over O +SSL/TLS O +) O +to O +communicate O +with O +its O +C O +& O +C O +servers O +. O + +The O +URLs O +— O +abused O +as O +part O +of O +XLoader B-Malware +’ O +s O +C O +& O +C O +— O +are O +hidden O +in O +three O +webpages O +, O +and O +the O +C O +& O +C O +server O +that O +XLoader B-Malware +connects O +to O +differ O +per O +region O +. O + +The O +abuse O +of O +the O +WebSocket O +protocol O +provides O +XLoader B-Malware +with O +a O +persistent O +connection O +between O +clients O +and O +servers O +where O +data O +can O +be O +transported O +any O +time O +. O + +XLoader B-Malware +abuses O +the O +MessagePack O +( O +a O +data O +interchange O +format O +) O +to O +package O +the O +stolen O +data O +and O +exfiltrate O +it O +via O +the O +WebSocket O +protocol O +for O +faster O +and O +more O +efficient O +transmission O +. O + +Mitigations O +XLoader B-Malware +will O +not O +download O +malicious O +apps O +if O +the O +Android O +device O +uses O +a O +mobile O +data O +connection O +. O + +Nevertheless O +, O +users O +should O +practice O +proper O +security O +hygiene O +to O +mitigate O +threats O +that O +may O +take O +advantage O +of O +a O +home O +or O +business O +router O +’ O +s O +security O +gaps O +. O + +Employ O +stronger O +credentials O +, O +for O +instance O +, O +to O +make O +them O +less O +susceptible O +to O +unauthorized O +access O +. O + +Regularly O +update O +and O +patch O +the O +router O +’ O +s O +software O +and O +firmware O +to O +prevent O +exploits O +, O +and O +enable O +its O +built-in O +firewall O +. O + +For O +system O +administrators O +and O +information O +security O +professionals O +, O +configuring O +the O +router O +to O +be O +more O +resistant O +to O +attacks O +like O +DNS O +cache O +poisoning O +can O +help O +mitigate O +similar O +threats O +. O + +Everyday O +users O +can O +do O +the O +same O +by O +checking O +the O +router O +’ O +s O +DNS O +settings O +if O +they O +’ O +ve O +been O +modified O +. O + +Even O +threats O +like O +DNS O +cache O +poisoning O +employ O +social O +engineering O +, O +so O +users O +should O +also O +be O +more O +prudent O +against O +suspicious O +or O +unknown O +messages O +that O +have O +telltale O +signs O +of O +malware O +. O + +We O +have O +worked O +with O +Google B-Organization +and O +they O +ensure O +that O +Google B-System +Play I-System +Protect I-System +proactively O +catches O +apps O +of O +this O +nature O +. O + +No O +instances O +of O +these O +apps O +were O +found O +in O +Google B-System +Play I-System +. O + +September O +08 O +, O +2020 O +TikTok B-System +Spyware O +A O +detailed O +analysis O +of O +spyware O +masquerading O +as O +TikTok B-System +A O +recent O +threat O +to O +ban O +TikTok B-System +in O +the O +United O +States O +has O +taken O +the O +internet O +by O +storm O +and O +received O +mixed O +reactions O +from O +social O +media O +and O +internet O +users O +. O + +U.S. O +President O +Donald O +Trump O +has O +ordered O +ByteDance B-Organization +, O +the O +parent O +company O +of O +TikTok B-System +, O +to O +sell O +its O +U.S. O +TikTok B-System +assets O +and O +also O +issued O +executive O +orders O +that O +would O +ban O +the O +social O +media O +apps O +TikTok B-System +and O +WeChat B-System +from O +operating O +in O +the O +U.S. O +if O +the O +sale O +doesn O +’ O +t O +happen O +in O +the O +next O +few O +weeks O +. O + +On O +the O +other O +side O +, O +ByteDance B-Organization +has O +filed O +a O +lawsuit O +suing O +the O +Trump O +administration O +. O + +When O +popular O +applications O +come O +under O +fire O +and O +are O +featured O +prominently O +in O +the O +news O +, O +hackers O +get O +excited O +as O +these O +newsworthy O +apps O +can O +become O +their O +latest O +target O +. O + +And O +TikTok B-System +is O +no O +exception O +. O + +Generally O +, O +after O +an O +application O +gets O +banned O +from O +an O +official O +app O +store O +, O +such O +as O +Google B-System +Play I-System +, O +users O +try O +to O +find O +alternative O +ways O +to O +download O +the O +app O +. O + +In O +doing O +so O +, O +users O +can O +become O +victims O +to O +malicious O +apps O +portraying O +themselves O +as O +the O +original O +app O +. O + +Recently O +there O +was O +a O +huge O +wave O +of O +SMS O +messages O +, O +as O +well O +as O +Whatsapp B-System +messages O +, O +making O +the O +rounds O +asking O +users O +to O +download O +the O +latest O +version O +of O +TikTok B-System +at O +hxxp B-Indicator +: I-Indicator +//tiny I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cc/TiktokPro I-Indicator +. O + +In O +reality O +, O +this O +downloaded O +app O +is O +a O +fake O +app O +that O +asks O +for O +credentials O +and O +Android B-System +permissions O +( O +including O +camera O +and O +phone O +permissions O +) O +, O +resulting O +in O +the O +user O +being O +bombarded O +with O +advertisements O +. O + +Recently O +, O +we O +have O +come O +across O +another O +variant O +of O +this O +app O +portraying O +itself O +as O +TikTok B-System +Pro I-System +, O +but O +this O +is O +a O +full-fledged O +spyware O +with O +premium O +features O +to O +spy O +on O +victim O +with O +ease O +. O + +( O +Please O +note O +this O +is O +a O +different O +app O +and O +not O +the O +same O +as O +the O +one O +being O +spread O +by O +hxxp B-Indicator +: I-Indicator +//tiny I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +cc/TiktokPro I-Indicator +. I-Indicator + +) I-Indicator +Technical O +Analysis O +App O +Name O +: O +TikTok B-System +Pro I-System +Hash O +: O +9fed52ee7312e217bd10d6a156c8b988 B-Indicator +Package O +Name O +: O +com.example.dat.a8andoserverx B-Indicator +Upon O +installation O +, O +the O +spyware O +portrays O +itself O +as O +TikTok B-System +using O +the O +name O +TikTok B-System +Pro I-System +. O + +As O +soon O +as O +a O +user O +tries O +to O +open O +the O +app O +, O +it O +launches O +a O +fake O +notification O +and O +soon O +the O +notification O +as O +well O +as O +the O +app O +icon O +disappears O +. O + +This O +fake O +notification O +tactic O +is O +used O +to O +redirect O +the O +user O +'s O +attention O +, O +meanwhile O +the O +app O +hides O +itself O +, O +making O +the O +user O +believe O +the O +app O +to O +be O +faulty O +. O + +This O +functionality O +can O +be O +seen O +in O +Figure O +1 O +. O + +App O +Icon O +Figure O +1 O +: O +App O +icon O +and O +fake O +notification O +. O + +Behind O +the O +scenes O +, O +there O +are O +number O +of O +process O +occurring O +simultaneously O +. O + +First O +, O +an O +activity O +named O +MainActivity O +fires O +up O +, O +taking O +care O +of O +hiding O +the O +icon O +and O +showing O +the O +fake O +notification O +. O + +It O +also O +starts O +an O +Android B-System +service O +named O +MainService O +. O + +The O +spyware O +also O +appears O +to O +have O +an O +additional O +payload O +stored O +under O +the O +/res/raw/ O +directory O +. O + +This O +is O +a O +common O +technique O +used O +by O +malware O +developers O +to O +bundle O +the O +main O +payload O +inside O +the O +Android B-System +package O +to O +avoid O +easy O +detection O +. O + +As O +seen O +in O +Figure O +2 O +, O +the O +app O +tries O +to O +open O +the O +payload O +from O +the O +/res/raw/ O +directory O +and O +generate O +an O +additional O +Android B-System +Package I-System +Kit I-System +( O +APK O +) O +named O +.app.apk B-Indicator +: O +Decoy O +Code O +Figure O +2 O +: O +The O +decoy O +code O +for O +the O +fake O +TikTok B-System +. O + +Upon O +analysis O +, O +we O +discovered O +that O +this O +is O +a O +decoy O +functionality O +and O +no O +new O +payload O +is O +generated O +. O + +The O +conditions O +to O +build O +an O +additional O +payload O +are O +never O +met O +. O + +Going O +one O +step O +further O +, O +we O +rebuilt O +the O +malware O +to O +execute O +the O +apparent O +functionality O +of O +generating O +a O +payload O +, O +but O +discovered O +that O +the O +APK O +stored O +in O +the O +/res/raw/ O +directory O +is O +empty O +. O + +The O +placement O +of O +the O +decoy O +functionality O +is O +likely O +designed O +to O +confuse O +the O +malware O +researchers O +. O + +It O +is O +also O +possible O +that O +this O +functionality O +is O +under O +development O +, O +making O +this O +placeholder O +code O +incomplete O +. O + +Coming O +back O +to O +the O +execution O +flow O +, O +once O +the O +spyware O +hides O +itself O +, O +it O +starts O +an O +Android B-System +service O +named O +MainService O +. O + +Android B-System +services O +are O +components O +that O +can O +be O +made O +to O +execute O +independently O +in O +the O +background O +without O +the O +victim O +'s O +knowledge O +. O + +MainService O +is O +the O +brain O +of O +this O +spyware O +and O +controls O +almost O +everything—from O +stealing O +the O +victim O +'s O +data O +to O +deleting O +it O +. O + +All O +of O +its O +capabilities O +are O +discussed O +later O +in O +this O +blog O +. O + +Hide O +Icon O +Figure O +3 O +: O +Code O +showing O +the O +hiding O +icon O +and O +starting O +service O +. O + +As O +MainService O +is O +the O +main O +controller O +, O +the O +developer O +has O +taken O +the O +appropriate O +actions O +to O +keep O +it O +functional O +and O +running O +at O +all O +times O +. O + +The O +malware O +developer O +uses O +various O +tactics O +to O +do O +so O +, O +and O +one O +of O +them O +is O +using O +Android B-System +'s O +broadcast O +receivers O +. O + +Broadcast O +receivers O +are O +components O +that O +allow O +you O +to O +register O +for O +various O +Android B-System +events O +. O + +In O +this O +case O +, O +it O +registers O +three O +broadcast O +receivers O +: O +MyReceiver O +- O +Triggers O +when O +the O +device O +is O +booted O +. O + +Intercept O +Call O +- O +Triggers O +on O +incoming O +and O +outgoing O +calls O +. O + +AlarmReceiver O +- O +Triggers O +every O +three O +minutes O +. O + +MyReceiver O +and O +AlarmReceiver O +start O +the O +MainService O +whenever O +appropriate O +events O +occur O +. O + +This O +tactic O +is O +very O +common O +among O +malware O +developers O +to O +ensure O +the O +malware O +is O +not O +killed O +by O +the O +Android B-System +OS O +or O +by O +any O +other O +means O +. O + +Figure O +4 O +shows O +MyReceiver O +in O +action O +where O +it O +eventually O +calls O +the O +MainService O +service O +. O + +Broadcast O +Receiver O +Figure O +4 O +: O +MyReceiver O +broadcast O +receiver O +. O + +The O +InterceptCall O +receiver O +is O +triggered O +whenever O +there O +is O +an O +incoming O +or O +outgoing O +call O +. O + +It O +sets O +particular O +parameters O +in O +relation O +to O +call O +details O +and O +a O +further O +service O +named O +calls O +takes O +the O +control O +as O +seen O +in O +Figure O +5 O +. O + +Call O +Service O +Figure O +5 O +: O +Code O +for O +the O +calls O +service O +As O +seen O +above O +, O +the O +calls O +service O +stores O +incoming O +call O +details O +in O +.mp3 O +format O +in O +the O +/sdcard/DCIM/.dat/ O +directory O +with O +file O +name O +appended O +with O +" O +In_ O +'' O +for O +incoming O +calls O +and O +" O +Out_ O +'' O +for O +outgoing O +calls O +. O + +How O +these O +recorded O +calls O +are O +sent O +to O +the O +command O +and O +control O +server O +( O +CnC O +) O +is O +taken O +care O +of O +by O +MainService O +, O +which O +is O +discussed O +next O +. O + +MainService O +is O +the O +central O +controller O +of O +this O +spyware O +. O + +It O +controls O +each O +and O +every O +functionality O +based O +on O +the O +commands O +sent O +by O +the O +command O +and O +control O +( O +C O +& O +C O +) O +server O +. O + +As O +soon O +as O +this O +service O +is O +started O +, O +it O +creates O +two O +processes O +that O +take O +care O +of O +connection O +and O +disconnection O +to O +the O +C O +& O +C O +server O +. O + +This O +functionality O +can O +be O +seen O +in O +Figure O +6 O +. O + +TimerTask O +Figure O +6 O +: O +The O +timer O +task O +. O + +MainService O +has O +the O +following O +capabilities O +: O +Steal O +SMS O +messages O +Send O +SMS O +messages O +Steal O +the O +victim O +'s O +location O +Capture O +photos O +Execute O +commands O +Capture O +screenshots O +Call O +phone O +numbers O +Initiate O +other O +apps O +Steal O +Facebook B-System +credentials O +, O +etc O +All O +of O +the O +above O +functionalities O +take O +place O +on O +the O +basis O +of O +commands O +sent O +by O +the O +attacker O +. O + +Stolen O +data O +is O +stored O +in O +external O +storage O +under O +the O +/DCIM/ O +directory O +with O +a O +hidden O +sub-directory O +named O +" O +.dat O +'' O +. O + +Below O +is O +the O +list O +of O +all O +the O +commands O +catered O +by O +the O +C O +& O +C O +server O +. O + +Command O +Action O +Unistxcr O +Restart O +the O +app O +dowsizetr O +Send O +the O +file O +stored O +in O +the O +/sdcard/DCIM/.dat/ O +directory O +to O +the O +C O +& O +C O +server O +Caspylistx O +Get O +a O +list O +of O +all O +hidden O +files O +in O +the O +/DCIM/.dat/ O +directory O +spxcheck O +Check O +whether O +call O +details O +are O +collected O +by O +the O +spyware O +S8p8y0 O +Delete O +call O +details O +stored O +by O +the O +spyware O +screXmex O +Take O +screenshots O +of O +the O +device O +screen O +Batrxiops O +Check O +battery O +status O +L4oclOCMAWS O +Fetch O +the O +victim O +'s O +location O +GUIFXB O +Launch O + +the O +fake O +Facebook B-System +login O +page O +IODBSSUEEZ O +Send O +a O +file O +containing O +stolen O +Facebook B-System +credentials O +to O +the O +C O +& O +C O +server O +FdelSRRT O +Delete O +files O +containing O +stolen O +Facebook B-System +credentials O +chkstzeaw O +Launch O +Facebook B-System +LUNAPXER O +Launch O +apps O +according O +to O +the O +package O +name O +sent O +by O +the O +C O +& O +C O +server O +Gapxplister O +Get O +a O +list O +of O +all O +installed O +applications O +DOTRall8xxe O +Zip O +all O +the O +stolen O +files O +and O +store O +in O +the O +/DCIM/.dat/ O +directory O +Acouxacour O +Get O +a O +list O +of O +accounts O +on O +the O +victim O +'s O +device O +Fimxmiisx O +Open O +the O +camera O + +Scxreexcv4 O +Capture O +an O +image O +micmokmi8x O +Capture O +audio O +Yufsssp O +Get O +latitude O +and O +longitude O +GExCaalsss7 O +Get O +call O +logs O +PHOCAs7 O +Call O +phone O +numbers O +sent O +by O +the O +C O +& O +C O +server O +Gxextsxms O +Get O +a O +list O +of O +inbox O +SMS O +messages O +Msppossag O +Send O +SMS O +with O +message O +body O +sent O +by O +the O +C O +& O +C O +server O +Getconstactx O +Get O +a O +list O +of O +all O +contacts O +Rinxgosa O +Play O +a O +ringtone O +bithsssp64 O +Execute O +commands O +sent O +by O +the O +C O +& O +C O +server O +DOWdeletx O +Deletes O + +the O +file O +specified O +by O +the O +C O +& O +C O +server O +Deldatall8 O +Delete O +all O +files O +stored O +in O +the O +/sdcard/DCIM/.dat/ O +directory O +We O +do O +n't O +have O +the O +space O +to O +cover O +all O +of O +the O +commands O +, O +but O +let O +'s O +take O +a O +look O +at O +some O +of O +the O +major O +ones O +. O + +Facebook B-System +phishing O +One O +of O +the O +interesting O +features O +of O +this O +spyware O +is O +the O +ability O +to O +steal O +Facebook B-System +credentials O +using O +a O +fake O +login O +page O +, O +similar O +to O +phishing O +. O + +Upon O +receiving O +the O +command O +GUIFXB O +, O +the O +spyware O +launches O +a O +fake O +Facebook B-System +login O +page O +. O + +As O +soon O +as O +the O +victim O +tries O +to O +log O +in O +, O +it O +stores O +the O +victim O +'s O +credentials O +in O +/storage/0/DCIM/.fdat O +Facebook B-System +Login O +Figure O +7 O +: O +Fake O +Facebook B-System +login O +The O +second O +command O +is O +IODBSSUEEZ O +, O +which O +further O +sends O +stolen O +credentials O +to O +the O +C O +& O +C O +server O +, O +as O +seen O +in O +Figure O +8 O +. O + +Stolen O +Data O +Figure O +8 O +: O +Sending O +data O +to O +the O +attacker O +. O + +This O +functionality O +can O +be O +easily O +further O +extended O +to O +steal O +other O +information O +, O +such O +as O +bank O +credentials O +, O +although O +we O +did O +not O +see O +any O +banks O +being O +targeted O +in O +this O +attack O +. O + +Calling O +functionality O +Command O +PHOCAs7 O +initiates O +calling O +functionality O +. O + +The O +number O +to O +call O +is O +received O +along O +with O +the O +command O +, O +as O +seen O +in O +Figure O +9 O +. O + +Call O +Command O +Figure O +9 O +: O +The O +calling O +functionality O +. O + +The O +phone O +number O +is O +fetched O +from O +a O +response O +from O +the O +C O +& O +C O +server O +and O +is O +stored O +in O +str3 O +variable O +, O +which O +further O +is O +utilized O +using O +the O +tel O +: O +function O +. O + +Stealing O +SMS O +The O +Gxextsxms O +command O +is O +responsible O +for O +fetching O +all O +the O +SMS O +messages O +from O +the O +victim O +'s O +device O +and O +sending O +it O +over O +to O +the O +C O +& O +C O +server O +. O + +Stealing O +SMS O +Figure O +10 O +: O +Stealing O +SMS O +messages O +. O + +Similarly O +, O +there O +are O +many O +crucial O +commands O +that O +further O +allow O +this O +spyware O +to O +perform O +additional O +functionality O +, O +such O +as O +executing O +commands O +sent O +by O +the O +C O +& O +C O +, O +clicking O +photos O +, O +capturing O +screenshots O +, O +stealing O +location O +information O +, O +and O +more O +. O + +Further O +analysis O +Upon O +further O +research O +, O +we O +found O +this O +spyware O +to O +be O +developed O +by O +a O +framework O +similar O +to O +Spynote B-Malware +and O +Spymax B-Malware +, O +meaning O +this O +could O +be O +an O +updated O +version O +of O +these O +Trojan O +builders O +, O +which O +allow O +anyone O +, O +even O +with O +limited O +knowledge O +, O +to O +develop O +full-fledged O +spyware O +. O + +Many O +of O +the O +functionalities O +seen O +in O +this O +spyware O +are O +similar O +to O +Spynote B-Malware +and O +Spymax B-Malware +based O +on O +the O +samples O +we O +analyzed O +with O +some O +modifications O +. O + +This O +spyware O +sample O +communicates O +over O +dynamic O +DNS O +. O + +By O +doing O +so O +, O +attackers O +can O +easily O +set O +up O +the O +Trojan O +to O +communicate O +back O +to O +them O +without O +any O +need O +for O +high-end O +servers O +. O + +Other O +common O +functionalities O +include O +executing O +commands O +received O +from O +the O +attacker O +, O +taking O +screenshots O +of O +the O +victim O +'s O +device O +, O +fetching O +locations O +, O +stealing O +SMS O +messages O +and O +most O +common O +features O +that O +every O +spyware O +may O +poses O +. O + +Stealing O +Facebook B-Organization +credentials O +using O +fake O +Facebook B-Organization +activity O +is O +something O +we O +did O +n't O +observe O +in O +Spynote/Spymax B-Malware +versions O +but O +was O +seen O +in O +this O +spyware O +. O + +This O +framework O +allows O +anyone O +to O +develop O +a O +malicious O +app O +with O +the O +desired O +icon O +and O +communication O +address O +. O + +Some O +of O +the O +icons O +used O +can O +be O +seen O +below O +. O + +We O +found O +280 O +such O +apps O +in O +the O +past O +three O +months O +. O + +A O +complete O +list O +of O +hashes O +can O +be O +found O +here O +. O + +icons O +Figure O +11 O +: O +Icons O +used O +to O +pose O +as O +famous O +apps O +. O + +All O +of O +these O +apps O +are O +developed O +by O +the O +same O +framework O +and O +hence O +have O +the O +same O +package O +name O +and O +certificate O +information O +as O +seen O +in O +Figure O +12. O +certificate O +Figure O +12 O +: O +Package O +name O +and O +certificate O +information O +. O + +Conclusion O +Due O +to O +the O +ubiquitous O +nature O +of O +mobile O +devices O +and O +the O +widespread O +use O +of O +Android B-System +, O +it O +is O +very O +easy O +for O +attackers O +to O +victimize O +Android B-System +users O +. O + +In O +such O +situations O +, O +mobile O +users O +should O +always O +take O +the O +utmost O +precautions O +while O +downloading O +any O +applications O +from O +the O +internet O +. O + +It O +is O +very O +easy O +to O +trick O +victims O +to O +fall O +for O +such O +attacks O +. O + +Users O +looking O +forward O +to O +using O +the O +TikTok B-System +app O +amidst O +the O +ban O +might O +look O +for O +alternative O +methods O +to O +download O +the O +app O +. O + +In O +doing O +so O +, O +users O +can O +mistakenly O +install O +malicious O +apps O +, O +such O +as O +the O +spyware O +mentioned O +in O +this O +blog O +. O + +The O +precautions O +you O +take O +online O +have O +been O +covered O +extensively O +in O +almost O +all O +of O +our O +blogs O +; O +even O +so O +, O +we O +believe O +this O +information O +bears O +repeating O +. O + +Please O +follow O +these O +basic O +precautions O +during O +the O +current O +crisis—and O +at O +all O +times O +: O +Install O +apps O +only O +from O +official O +stores O +, O +such O +as O +Google B-System +Play I-System +. O + +Never O +click O +on O +unknown O +links O +received O +through O +ads O +, O +SMS O +messages O +, O +emails O +, O +or O +the O +like O +. O + +Always O +keep O +the O +" O +Unknown O +Sources O +'' O +option O +disabled O +in O +the O +Android B-System +device O +. O + +This O +disallows O +apps O +to O +be O +installed O +on O +your O +device O +from O +unknown O +sources O +. O + +We O +would O +also O +like O +to O +mention O +that O +if O +you O +come O +across O +an O +app O +hiding O +it O +'s O +icon O +, O +always O +try O +to O +search O +for O +the O +app O +in O +your O +device O +settings O +( O +by O +going O +to O +Settings O +- O +> O +Apps O +- O +> O +Search O +for O +icon O +that O +was O +hidden O +) O +. O + +In O +the O +case O +of O +this O +spyware O +, O +search O +for O +app O +named O +TikTok B-System +Pro I-System +. O + +MITRE B-Organization +TAGS O +Action O +Tag O +ID O +App O +auto-start O +at O +device O +boot O +T1402 O +Input O +prompt O +T1411 O +Capture O +SMS O +messages O +T1412 O +Application O +discovery O +T1418 O +Capture O +audio O +T1429 O +Location O +tracking O +T1430 O +Access O +contact O +list O +T1432 O +Access O +call O +log O +T1433 O +Commonly O +used O +port O +T1436 O +Standard O +application O +layer O +protocol O +T1437 O +Masquerage O +as O +legitimate O +application O +T1444 O +Suppress O +application O +icon O +T1508 O +Capture O +camera O +T1512 O +Screen O +capture O +T1513 O +Foreground O +persistence O +T1541 O +DualToy B-Malware +: O +New O +Windows B-System +Trojan O +Sideloads O +Risky O +Apps O +to O +Android B-System +and O +iOS B-System +Devices O + +By O +Claud O +Xiao O +September O +13 O +, O +2016 O +at O +5:00 O +AM O +Over O +the O +past O +two O +years O +, O +we O +’ O +ve O +observed O +many O +cases O +of O +Microsoft B-System +Windows I-System +and O +Apple B-System +iOS I-System +malware O +designed O +to O +attack O +mobile O +devices O +. O + +This O +attack O +vector O +is O +increasingly O +popular O +with O +malicious O +actors O +as O +almost O +everyone O +on O +the O +planet O +carries O +at O +least O +one O +mobile O +device O +they O +interact O +with O +throughout O +any O +given O +day O +. O + +Thanks O +to O +a O +relative O +lack O +of O +security O +controls O +applied O +to O +mobile O +devices O +, O +these O +devices O +have O +become O +very O +attractive O +targets O +for O +a O +broad O +range O +of O +malicious O +actors O +. O + +For O +example O +: O +WireLurker B-Malware +installed O +malicious O +apps O +on O +non-jailbroken O +iPhones O +Six O +different O +Trojan O +, O +Adware O +and O +HackTool B-Malware +families I-Malware +launched O +“ O +BackStab O +” O +attacks O +to O +steal O +backup O +archives O +of O +iOS B-System +and O +BlackBerry B-System +devices O +The O +HackingTeam B-Malware +’ O +s O +RCS B-Malware +delivered O +its O +Spyware O +from O +infected O +PCs O +and O +Macs O +to O +jailbroken O +iOS B-System +devices O +and O +BlackBerry B-System +phones O +Recently O +, O +we O +discovered O +another O +Windows B-System +Trojan O +we O +named O +“ O +DualToy B-Malware +” O +which O +side O +loads O +malicious O +or O +risky O +apps O +to O +both O +Android B-System +and O +iOS B-System +devices O +via O +a O +USB B-System +connection O +. O + +When O +DualToy B-Malware +began O +to O +spread O +in O +January O +2015 O +, O +it O +was O +only O +capable O +of O +infecting O +Android B-System +devices O +. O + +However O +, O +within O +six O +months O +the O +malicious O +actors O +added O +the O +capability O +to O +infect O +iOS B-System +devices O +. O + +DualToy B-Malware +is O +still O +active O +and O +we O +have O +detected O +over O +8,000 O +unique O +samples O +belonging O +to O +this O +Trojan O +family O +to O +date O +. O + +It O +mainly O +targets O +Chinese O +users O +, O +but O +has O +also O +successfully O +affected O +people O +and O +organizations O +in O +the O +United O +States O +, O +United O +Kingdom O +, O +Thailand O +, O +Spain O +, O +and O +Ireland O +. O + +Credential O +phishing O +and O +an O +Android B-System +banking O +Trojan O +combine O +in O +Austrian O +mobile O +attacks O +NOVEMBER O +03 O +, O +2017 O +Overview O +Credential O +phishing O +, O +banking O +Trojans O +, O +and O +credit O +card O +phishing O +schemes O +are O +common O +threats O +that O +we O +regularly O +observe O +both O +at O +scale O +and O +in O +more O +targeted O +attacks O +. O + +However O +, O +Proofpoint B-Organization +researchers O +have O +recently O +observed O +phishing O +attacks O +that O +incorporate O +all O +of O +these O +elements O +in O +a O +single O +, O +multistep O +scheme O +involving O +the O +Marcher B-Malware +Android O +banking O +Trojan O +targeting O +customers O +of O +large O +Austrian O +banks O +. O + +Attacks O +involving O +Marcher B-Malware +have O +become O +increasingly O +sophisticated O +, O +with O +documented O +cases O +involving O +multiple O +attack O +vectors O +and O +a O +variety O +of O +targeted O +financial O +services O +and O +communication O +platforms O +[ O +1 O +] O +[ O +2 O +] O +. O + +In O +this O +case O +, O +a O +threat O +actor O +has O +been O +targeting O +customers O +of O +Bank O +Austria O +, O +Raiffeisen O +Meine O +Bank O +, O +and O +Sparkasse O +since O +at O +least O +January O +2017 O +. O + +The O +attacks O +described O +here O +begin O +with O +a O +banking O +credential O +phishing O +scheme O +, O +followed O +by O +an O +attempt O +to O +trick O +the O +victim O +into O +installing O +Marcher B-Malware +, O +and O +finally O +with O +attempts O +to O +steal O +credit O +card O +information O +by O +the O +banking O +Trojan O +itself O +. O + +Analysis O +Marcher B-Malware +is O +frequently O +distributed O +via O +SMS O +, O +but O +in O +this O +case O +, O +victims O +are O +presented O +with O +a O +link O +in O +an O +email O +. O + +Oftentimes O +, O +the O +emailed O +link O +is O +a O +bit.ly O +shortened O +link O +, O +used O +to O +potentially O +evade O +detection O +. O + +The O +link O +leads O +to O +a O +phishing O +page O +that O +asks O +for O +banking O +login O +credentials O +or O +an O +account O +number O +and O +PIN O +. O + +Figure O +1 O +shows O +one O +such O +landing O +page O +using O +stolen O +branding O +from O +Bank O +Austria O +. O + +Figure O +1 O +: O +Landing O +page O +for O +phishing O +scheme O +asking O +for O +the O +victim O +’ O +s O +signatory O +number O +and O +PIN O +using O +stolen O +branding O +from O +Bank B-System +Austria I-System +Because O +the O +actor O +delivered O +phishing O +links O +using O +the O +bit.ly B-Indicator +URL O +shortener O +, O +we O +can O +access O +delivery O +statistics O +for O +this O +particular O +campaign O +. O + +The O +link O +resolves O +to O +a O +URL O +designed O +to O +appear O +legitimate O +, O +with O +a O +canonical O +domain O +of O +sicher97140 B-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +info I-Indicator +including O +the O +“ O +bankaustria O +” O +brand O +. O + +Figure O +2 O +: O +Bit.ly B-Indicator +statistics O +for O +a O +phishing O +landing O +page O +targeting O +Bank B-System +Austria I-System +customers O +The O +actor O +appears O +to O +have O +recently O +begun O +using O +“ O +.top O +” O +top-level O +domains O +( O +TLDs O +) O +for O +their O +phishing O +landing O +pages O +and O +have O +implemented O +a O +consistent O +naming O +structure O +as O +shown O +below O +. O + +Earlier O +this O +year O +, O +the O +actor O +used O +“ O +.pw O +” O +TLDs O +while O +the O +Bank B-System +Austria I-System +scheme O +highlighted O +above O +used O +“ O +.info O +” O +. O + +Some O +recent O +campaigns O +against O +other O +bank O +customers O +also O +used O +“ O +.gdn O +” O +TLDs O +. O + +Other O +attacks O +on O +Bank B-System +Austria I-System +customers O +that O +we O +observed O +resolved O +to O +the O +following O +.top O +domains O +: O +Oct O +23 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id8817062 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +23 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id8817461 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +23 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id8817465 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +23 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id8817466 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +23 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id8817469 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +17 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id58712 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +17 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id58717 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +17 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id58729 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +17 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id58729 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +17 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id87721 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +Oct O +17 O +, O +2017 O +hxxp B-Indicator +: I-Indicator +//online.bankaustria.at.id87726 I-Indicator +[ I-Indicator +. I-Indicator + +] I-Indicator +top/ I-Indicator +These O +permutations O +of O +TLDs O +and O +canonical O +domains O +incorporating O +the O +legitimate O +domain O +expected O +by O +the O +targeted O +banking O +customers O +exemplifies O +recent O +trends O +in O +social O +engineering O +by O +threat O +actors O +. O + +Just O +as O +threat O +actors O +may O +use O +stolen O +branding O +in O +their O +email O +lures O +to O +trick O +potential O +victims O +, O +they O +reproduce O +a O +legitimate O +domain O +name O +in O +a O +fraudulent O +domain O +that O +is O +not O +controlled O +by O +the O +bank O +. O + +Once O +the O +victim O +enters O +their O +account O +information O +on O +the O +landing O +page O +, O +the O +phishing O +attack O +then O +requests O +that O +the O +user O +log O +in O +with O +their O +email O +address O +and O +phone O +number O +. O + +Figure O +3 O +: O +Step O +two O +of O +the O +credential O +phish O +asking O +for O +the O +victim O +’ O +s O +email O +address O +and O +phone O +number O +Having O +stolen O +the O +victim O +’ O +s O +account O +and O +personal O +information O +, O +the O +scammer O +introduces O +a O +social O +engineering O +scheme O +, O +informing O +users O +that O +they O +currently O +do O +not O +have O +the O +“ O +Bank B-System +Austria I-System +Security I-System +App I-System +” O +installed O +on O +their O +smartphone O +and O +must O +download O +it O +to O +proceed O +. O + +Figure O +4 O +shows O +the O +download O +prompt O +for O +this O +fake O +app O +; O +an O +English O +translation O +follows O +. O + +Figure O +4 O +: O +Alert O +prompting O +the O +victim O +to O +download O +an O +Android B-System +banking I-System +app I-System +( O +English O +translation O +below O +) O +, O +with O +stolen O +branding O +and O +fraudulent O +copy O +* O +* O +* O +Translation O +* O +* O +* O +Dear O +Customer O +, O +The O +system O +has O +detected O +that O +the O +Bank B-System +Austria I-System +Security I-System +App I-System +is O +not O +installed O +on O +your O +smartphone O +. O + +Due O +to O +new O +EU B-Organization +money O +laundering O +guidelines O +, O +the O +new O +Bank B-System +Austria I-System +security I-System +app I-System +is O +mandatory O +for O +all O +customers O +who O +have O +a O +mobile O +phone O +number O +in O +our O +system O +. O + +Please O +install O +the O +app O +immediately O +to O +avoid O +blocking O +your O +account O +. O + +Follow O +the O +instructions O +at O +the O +bottom O +of O +this O +page O +. O + +Why O +you O +need O +the O +Bank B-System +Austria I-System +Security I-System +App I-System +: O +Due O +to O +outdated O +technology O +of O +the O +mobile O +network O +important O +data O +such O +as O +mTan O +SMS O +and O +online O +banking O +connections O +are O +transmitted O +unencrypted O +. O + +Our O +security O +app O +allows O +us O +to O +transmit O +this O +sensitive O +data O +encrypted O +to O +you O +, O +thus O +increasing O +the O +security O +that O +you O +will O +not O +suffer O +any O +financial O +loss O +. O + +Step O +1 O +: O +Download O +Bank B-System +Austria I-System +Security I-System +App I-System +Download O +the O +Bank O +Austria O +security O +app O +to O +your O +Android O +device O +. O + +To O +do O +this O +, O +open O +the O +displayed O +link O +on O +your O +mobile O +phone O +by O +typing O +in O +the O +URL O +field O +of O +your O +browser O +or O +scan O +the O +displayed O +QR O +code O +. O + +* O +* O +* O +End O +translation O +* O +* O +* O +The O +phishing O +template O +then O +presents O +additional O +instructions O +for O +installing O +the O +fake O +security O +application O +( O +Figure O +5 O +) O +: O +Figure O +5 O +: O +Additional O +instructions O +telling O +the O +victim O +to O +give O +the O +app O +the O +requested O +permissions O +( O +English O +translation O +below O +) O +, O +with O +stolen O +branding O +and O +fraudulent O +copy O +* O +* O +* O +Translation O +* O +* O +* O +Step O +2 O +: O +Allow O +installation O +Open O +your O +device O +'s O +settings O +, O +select O +Security O +or O +Applications O +( O +depending O +on O +the O +device O +) O +, O +and O +check O +Unknown O +sources O +. O + +Step O +3 O +: O +Run O +installation O +Start O +the O +Bank B-System +Austria I-System +security I-System +app I-System +from O +the O +notifications O +or O +your O +download O +folder O +, O +tap O +Install O +. O + +After O +successful O +installation O +, O +tap O +Open O +and O +enable O +the O +device O +administrator O +. O + +Finished O +! O + +* O +* O +* O +End O +translation O +* O +* O +* O +Referring O +again O +to O +bit.ly B-Indicator +, O +we O +can O +see O +click O +statistics O +for O +this O +campaign O +( O +Figure O +6 O +) O +. O + +Figure O +6 O +: O +bit.ly B-Indicator +statistics O +for O +the O +fake O +Bank B-System +Austria I-System +Android I-System +app I-System +download O +link O +From O +this O +small O +sample O +, O +we O +see O +that O +7 O +% O +of O +visitors O +clicked O +through O +to O +download O +the O +application O +, O +which O +is O +actually O +a O +version O +of O +the O +Marcher B-Malware +banking I-Malware +Trojan I-Malware +named O +“ O +BankAustria.apk B-Indicator +” O +, O +continuing O +the O +fraudulent O +use O +of O +the O +bank O +’ O +s O +branding O +to O +fool O +potential O +victims O +. O + +This O +sample O +is O +similar O +to O +those O +presented O +in O +other O +recent O +Marcher B-Malware +analyses O +[ O +1 O +] O +[ O +2 O +] O +. O + +This O +particular O +application O +is O +signed O +with O +a O +fake O +certificate O +: O +Owner O +: O +CN=Unknown O +, O +OU=Unknown O +, O +O=Unknown O +, O +L=Unknown O +, O +ST=Unknown O +, O +C=Unknown O +Issuer O +CN=Unknown O +, O +OU=Unknown O +, O +O=Unknown O +, O +L=Unknown O +, O +ST=Unknown O +, O +C=Unknown O +Serial O +: O +1c9157d7 O +Validity O +: O +11/02/2017 O +00:16:46 O +03/20/2045 O +00:16:46 O +MD5 O +Hash O +: O +A8:55:46:32:15 B-Indicator + +: I-Indicator +A9 I-Indicator +: I-Indicator +D5:95 I-Indicator +: I-Indicator +A9:91 I-Indicator +: I-Indicator +C2:91:77:5D:30 I-Indicator +: I-Indicator +F6 I-Indicator +SHA1 O +Hash O +: O +32:17 B-Indicator +: I-Indicator +E9:7E:06 I-Indicator +: I-Indicator +FE:5D:84 I-Indicator +: I-Indicator +BE:7C:14:0C I-Indicator +: I-Indicator +C6:2B:12:85 I-Indicator +: I-Indicator +E7:03:9A:5F I-Indicator +The O +app O +requests O +extensive O +permissions O +during O +installation O +that O +enable O +a O +range O +of O +activities O +supported O +by O +the O +malware O +. O + +Those O +permission O +shown O +in O +bold O +below O +are O +the O +most O +problematic O +: O +Allows O +an O +application O +to O +write O +to O +external O +storage O +. O + +Allows O +an O +application O +to O +read O +from O +external O +storage O +. O + +Allows O +an O +application O +to O +use O +SIP O +service O +. O + +Allows O +an O +application O +to O +collect O +battery O +statistics O +Allows O +an O +app O +to O +access O +precise O +location O +. O + +Allows O +an O +application O +to O +receive O +SMS O +messages O +. O + +Allows O +an O +application O +to O +send O +SMS O +messages O +. O + +Allows O +an O +application O +to O +read O +SMS O +messages O +. O + +Allows O +an O +application O +to O +write O +SMS O +messages O +. O + +Allows O +an O +application O +to O +initiate O +a O +phone O +call O +without O +going O +through O +the O +Dialer O +user O +interface O +for O +the O +user O +to O +confirm O +the O +call O +. O + +Allows O +applications O +to O +access O +information O +about O +networks O +. O + +Allows O +applications O +to O +open O +network O +sockets O +. O + +Allows O +an O +application O +to O +read O +the O +user O +'s O +contacts O +data O +. O + +Allows O +an O +application O +to O +read O +or O +write O +the O +system O +settings O +. O + +Allows O +an O +application O +to O +force O +the O +device O +to O +lock O +Allows O +applications O +to O +access O +information O +about O +Wi-Fi O +networks O +. O + +Allows O +applications O +to O +change O +Wi-Fi O +connectivity O +state O +. O + +Allows O +applications O +to O +change O +network O +connectivity O +state O +. O + +Analysis O +of O +the O +malware O +shows O +that O +it O +uses O +the O +common O +string O +obfuscation O +of O +character O +replacement O +( O +Figure O +7 O +) O +: O +Figure O +7 O +: O +Encoded O +Marcher B-Malware +Strings O +Figure O +8 O +: O +Decoded O +Marcher B-Malware +Strings O +As O +noted O +, O +the O +application O +requests O +extensive O +permissions O +during O +installation O +; O +Figure O +9 O +shows O +the O +request O +to O +act O +as O +device O +administrator O +, O +a O +particular O +permission O +that O +should O +very O +rarely O +be O +granted O +to O +an O +app O +. O + +Figure O +9 O +: O +Prompt O +for O +application O +permissions O +upon O +installation O +Figures O +10 O +and O +11 O +show O +the O +other O +permission O +screens O +for O +the O +app O +: O +Figure O +10 O +Figure O +10 O +: O +Part O +1 O +of O +the O +permission O +screen O +for O +the O +app O +Figure O +11 O +: O +Part O +2 O +of O +the O +permission O +screen O +for O +the O +app O +Once O +installed O +the O +app O +will O +place O +a O +legitimate O +looking O +icon O +on O +the O +phone O +’ O +s O +home O +screen O +, O +again O +using O +branding O +stolen O +from O +the O +bank O +. O + +Figure O +12 O +: O +Fake B-System +Bank I-System +Austria I-System +Security I-System +application I-System +icon O +In O +addition O +to O +operating O +as O +a O +banking O +Trojan O +, O +overlaying O +a O +legitimate O +banking O +app O +with O +an O +indistinguishable O +credential O +theft O +page O +, O +the O +malware O +also O +asks O +for O +credit O +card O +information O +from O +the O +user O +when O +they O +open O +applications O +such O +as O +the O +Google B-System +Play I-System +store O +. O + +Figure O +13 O +: O +Popup O +asking O +for O +a O +credit O +card O +number O +The O +application O +also O +supports O +stealing O +credit O +card O +verification O +information O +( O +Figures O +14 O +and O +15 O +) O +. O + +Figure O +14 O +: O +Information O +theft O +via O +fake O +credit O +card O +verification O +using O +stolen O +branding O +Figure O +15 O +: O +Information O +theft O +via O +fake O +credit O +card O +verification O +using O +stolen O +branding O +Some O +of O +the O +campaigns O +appear O +to O +have O +a O +wider O +reach O +based O +on O +bit.ly B-Indicator +statistics O +like O +this O +one O +from O +October O +13 O +, O +2017 O +: O +Figure O +16 O +: O +bit.ly B-Indicator +statistics O +for O +an O +October O +13 O +, O +2017 O +campaign O +Over O +several O +days O +during O +the O +last O +three O +months O +, O +Proofpoint B-Organization +researchers O +observed O +campaigns O +using O +similar O +techniques O +targeting O +the O +banking O +customers O +of O +Raffeisen O +and O +Sparkasse O +. O + +A O +review O +of O +the O +bit.ly B-Indicator +statistics O +for O +these O +campaigns O +shows O +that O +they O +were O +at O +least O +as O +effective O +in O +driving O +end-user O +clicks O +as O +the O +Bank B-System +Austria I-System +campaign O +analyzed O +above O +. O + +Conclusion O +As O +our O +computing O +increasingly O +crosses O +multiple O +screens O +, O +we O +should O +expect O +to O +see O +threats O +extending O +across O +mobile O +and O +desktop O +environments O +. O + +Moreover O +, O +as O +we O +use O +mobile O +devices O +to O +access O +the O +web O +and O +phishing O +templates O +extend O +to O +mobile O +environments O +, O +we O +should O +expect O +to O +see O +a O +greater O +variety O +of O +integrated O +threats O +like O +the O +scheme O +we O +detail O +here O +. O + +As O +on O +the O +desktop O +, O +mobile O +users O +need O +to O +be O +wary O +of O +installing O +applications O +from O +outside O +of O +legitimate O +app O +stores O +and O +sources O +and O +be O +on O +the O +lookout O +for O +bogus O +banking O +sites O +that O +ask O +for O +more O +information O +than O +users O +would O +normally O +provide O +on O +legitimate O +sites O +. O + +Unusual O +domains O +, O +the O +use O +of O +URL O +shorteners O +, O +and O +solicitations O +that O +do O +not O +come O +from O +verifiable O +sources O +are O +also O +red O +flags O +for O +potential O +phishing O +and O +malware O +. O + +Ginp B-Malware +- O +A O +malware O +patchwork O +borrowing O +from O +Anubis B-Malware +November O +2019 O +Intro O +ThreatFabric B-System +analysts O +have O +recently O +investigated O +an O +interesting O +new O +strain O +of O +banking O +malware O +. O + +The O +malware O +was O +first O +spotted O +by O +Tatyana O +Shishkova O +from O +Kaspersky B-Organization +by O +end O +October O +2019 O +, O +but O +actually O +dates O +back O +to O +June O +2019 O +. O + +It O +is O +still O +under O +active O +development O +, O +with O +at O +least O +5 O +different O +versions O +of O +the O +Trojan O +released O +within O +the O +last O +5 O +months O +( O +June O +- O +November O +2019 O +) O +. O + +What O +makes O +Ginp B-Malware +stand O +out O +is O +that O +it O +was O +built O +from O +scratch O +being O +expanded O +through O +regular O +updates O +, O +the O +last O +of O +which O +including O +code O +copied O +from O +the O +infamous O +Anubis B-Malware +banking O +Trojan O +, O +indicating O +that O +its O +author O +is O +cherry-picking O +the O +most O +relevant O +functionality O +for O +its O +malware O +. O + +In O +addition O +, O +its O +original O +target O +list O +is O +extremely O +narrow O +and O +seems O +to O +be O +focused O +on O +Spanish O +banks O +. O + +Last O +but O +not O +least O +, O +all O +the O +overlay O +screens O +( O +injects O +) O +for O +the O +banks O +include O +two O +steps O +; O +first O +stealing O +the O +victim O +’ O +s O +login O +credentials O +, O +then O +their O +credit O +card O +details O +. O + +Although O +multi-step O +overlays O +are O +not O +something O +new O +, O +their O +usage O +is O +generally O +limited O +to O +avoid O +raising O +suspicion O +. O + +Evolution O +The O +initial O +version O +of O +the O +malware O +dates O +back O +to O +early O +June O +2019 O +, O +masquerading O +as O +a O +“ O +Google B-System +Play I-System +Verificator I-System +” O +app O +. O + +At O +that O +time O +, O +Ginp B-Malware +was O +a O +simple O +SMS O +stealer O +whose O +purpose O +was O +only O +to O +send O +a O +copy O +of O +incoming O +and O +outgoing O +SMS O +messages O +to O +the O +C2 O +server O +. O + +A O +couple O +of O +months O +later O +, O +in O +August O +2019 O +, O +a O +new O +version O +was O +released O +with O +additional O +banking-specific O +features O +. O + +This O +and O +following O +versions O +were O +masquerading O +as O +fake O +“ O +Adobe B-System +Flash I-System +Player I-System +” O +apps O +. O + +The O +malware O +was O +able O +to O +perform O +overlay O +attacks O +and O +become O +the O +default O +SMS O +app O +through O +the O +abuse O +of O +the O +Accessibility O +Service O +. O + +The O +overlay O +consisted O +of O +a O +generic O +credit O +card O +grabber O +targeting O +social O +and O +utility O +apps O +, O +such O +as O +Google B-System +Play I-System +, O +Facebook B-System +, O +WhatsApp B-System +, O +Chrome B-System +, O +Skype B-System +, O +Instagram B-System +and O +Twitter B-System +. O + +Although O +early O +versions O +had O +some O +basic O +code O +and O +string O +obfuscation O +, O +protection O +of O +the O +third O +version O +of O +the O +malware O +was O +enhanced O +with O +the O +use O +of O +payload O +obfuscation O +. O + +The O +capabilities O +remained O +unchanged O +, O +but O +a O +new O +endpoint O +was O +added O +to O +the O +Trojan O +C2 O +allowing O +it O +to O +handle O +the O +generic O +card O +grabber O +overlay O +and O +specific O +target O +overlays O +( O +banking O +apps O +) O +separately O +. O + +In O +addition O +, O +the O +credit O +card O +grabber O +target O +list O +was O +expanded O +with O +Snapchat B-System +and O +Viber B-System +. O + +In O +the O +third O +version O +spotted O +in O +the O +wild O +, O +the O +author O +introduced O +parts O +of O +the O +source O +code O +of O +the O +infamous O +Anubis B-Malware +Trojan O +( O +which O +was O +leaked O +earlier O +in O +2019 O +) O +. O + +This O +change O +came O +hand O +in O +hand O +with O +a O +new O +overlay O +target O +list O +, O +no O +longer O +targeting O +social O +apps O +, O +but O +focusing O +on O +banking O +instead O +. O + +A O +remarkable O +fact O +is O +that O +all O +the O +targeted O +apps O +relate O +to O +Spanish O +banks O +, O +including O +targets O +never O +seen O +before O +in O +any O +other O +Android B-System +banking O +Trojan O +. O + +The O +24 O +target O +apps O +belong O +to O +7 O +different O +Spanish O +banks O +: O +Caixa B-System +bank I-System +, O +Bankinter B-System +, O +Bankia B-System +, O +BBVA B-System +, O +EVO B-System +Banco I-System +, O +Kutxabank B-System +and O +Santander B-System +. O + +The O +specific O +apps O +can O +be O +found O +in O +the O +target O +list O +in O +the O +appendix O +. O + +The O +most O +recent O +version O +of O +Ginp B-Malware +( O +at O +the O +time O +of O +writing O +) O +was O +detected O +at O +the O +end O +of O +November O +2019 O +. O + +This O +version O +has O +some O +small O +modifications O +which O +seems O +to O +be O +unused O +, O +as O +the O +malware O +behaviour O +is O +the O +same O +as O +the O +previous O +version O +. O + +The O +author O +has O +introduced O +the O +capability O +to O +grant O +the O +app O +the O +device O +admin O +permission O +. O + +Additionally O +new O +endpoint O +was O +added O +that O +seems O +related O +to O +downloading O +a O +module O +for O +the O +malware O +, O +probably O +with O +new O +features O +or O +configuration O +. O + +How O +it O +works O +When O +the O +malware O +is O +first O +started O +on O +the O +device O +it O +will O +begin O +by O +removing O +its O +icon O +from O +the O +app O +drawer O +, O +hiding O +from O +the O +end O +user O +. O + +In O +the O +second O +step O +it O +asks O +the O +victim O +for O +the O +Accessibility O +Service O +privilege O +as O +visible O +in O +following O +screenshot O +: O +Ginp B-Malware +Accessibility O +request O +Once O +the O +user O +grants O +the O +requested O +Accessibility O +Service O +privilege O +, O +Ginp B-Malware +starts O +by O +granting O +itself O +additional O +permissions O +, O +such O +as O +( O +dynamic O +) O +permissions O +required O +in O +order O +to O +be O +able O +to O +send O +messages O +and O +make O +calls O +, O +without O +requiring O +any O +further O +action O +from O +the O +victim O +. O + +When O +done O +, O +the O +bot O +is O +functional O +and O +ready O +to O +receive O +commands O +and O +perform O +overlay O +attacks O +. O + +The O +commands O +supported O +by O +the O +most O +recent O +version O +of O +the O +bot O +are O +listed O +below O +. O + +As O +can O +be O +observed O +, O +the O +possibilities O +offered O +by O +the O +bot O +are O +pretty O +common O +. O + +Command O +Description O +SEND_SMS O +Send O +an O +SMS O +from O +the O +bot O +to O +a O +specific O +number O +NEW_URL O +Update O +the O +C2 O +URL O +KILL O +Disable O +the O +bot O +PING_DELAY O +Update O +interval O +between O +each O +ping O +request O +CLEAN_IGNORE_PKG O +Empty O +list O +of O +overlayed O +apps O +WRITE_INJECTS O +Update O +target O +list O +READ_INJECTS O +Get O +current O +target O +list O +START_ADMIN O +Request O +Device O +Admin O +privileges O +ALL_SMS O +Get O +all O +SMS O +messages O +DISABLE_ACCESSIBILITY O +Stop O +preventing O +user O +from O +disabling O +the O +accessibility O +service O +ENABLE_ACCESSIBILITY O +Prevent O +user O +from O +disabling O + +the O +accessibility O +service O +ENABLE_HIDDEN_SMS O +Set O +malware O +as O +default O +SMS O +app O +DISABLE_HIDDEN_SMS O +Remove O +malware O +as O +default O +SMS O +app O +ENABLE_EXTENDED_INJECT O +Enable O +overlay O +attacks O +DISABLE_EXTENDED_INJECT O +Disable O +overlay O +attacks O +ENABLE_CC_GRABBER O +Enable O +the O +Google B-System +Play I-System +overlay O +DISABLE_CC_GRABBER O +Disable O +the O +Google B-System +Play I-System +overlay O +START_DEBUG O +Enable O +debugging O +GET_LOGCAT O +Get O +logs O +from O +the O +device O +STOP_DEBUG O +Disable O +debugging O +GET_APPS O + +Get O +installed O +applications O +GET_CONTACTS O +Get O +contacts O +SEND_BULK_SMS O +Send O +SMS O +to O +multiple O +numbers O +UPDATE_APK O +Not O +implemented O +INJECT_PACKAGE O +Add O +new O +overlay O +target O +CALL_FORWARD O +Enable/disable O +call O +forwarding O +START_PERMISSIONS O +Starts O +request O +for O +additional O +permissions O +( O +Accessibility O +privileges O +, O +battery O +optimizations O +bypass O +, O +dynamic O +permissions O +) O +Features O +The O +most O +recent O +version O +of O +Ginp O +has O +the O +same O +capabilities O +as O +most O +other O +Android B-System +banking O +Trojans O +, O +such O +as O +the O +use O +of O +overlay O +attacks O +, O +SMS O +control O +and O +contact O + +list O +harvesting O +. O + +Overall O +, O +it O +has O +a O +fairly O +common O +feature O +list O +, O +but O +it O +is O +expected O +to O +expand O +in O +future O +updates O +. O + +Since O +Ginp O +is O +already O +using O +some O +code O +from O +the O +Anubis B-Malware +Trojan O +, O +it O +is O +quite O +likely O +that O +other O +, O +more O +advanced O +features O +from O +Anubis B-System +or O +other O +malware O +, O +such O +as O +a O +back-connect O +proxy O +, O +screen-streaming O +and O +RAT O +will O +also O +be O +added O +in O +the O +future O +. O + +Ginp B-Malware +embeds O +the O +following O +set O +of O +features O +, O +allowing O +it O +to O +remain O +under O +the O +radar O +and O +successfully O +perform O +attacks O +: O +Overlaying O +: O +Dynamic O +( O +local O +overlays O +obtained O +from O +the O +C2 O +) O +SMS O +harvesting O +: O +SMS O +listing O +SMS O +harvesting O +: O +SMS O +forwarding O +Contact O +list O +collection O +Application O +listing O +Overlaying O +: O +Targets O +list O +update O +SMS O +: O +Sending O +Calls O +: O +Call O +forwarding O +C2 O +Resilience O +: O +Auxiliary O +C2 O +list O +Self-protection O +: O +Hiding O +the O +App O +icon O +Self-protection O +: O +Preventing O +removal O +Self-protection O +: O +Emulation-detection O +Update O + +10/03/2020 O +At O +the O +end O +of O +February O +the O +actors O +behind O +Ginp B-Malware +added O +screen O +capture O +capabilities O +to O +their O +Trojan O +. O + +Like O +previously O +added O +functionality O +, O +the O +code O +is O +borrowed O +from O +the O +leaked O +Anubis B-Malware +Trojan O +source O +code O +. O + +It O +enables O +the O +bot O +to O +stream O +screenshots O +and O +send O +them O +to O +the O +C2 O +so O +that O +actors O +can O +see O +what O +is O +happening O +on O +the O +screen O +of O +the O +infected O +device O +. O + +Overlay O +attack O +Ginp O +uses O +the O +Accessibility O +Service O +to O +check O +which O +application O +runs O +is O +the O +foreground O +. O + +If O +the O +package O +name O +of O +the O +foreground O +app O +is O +included O +in O +the O +target O +list O +, O +an O +overlay O +is O +shown O +. O + +The O +WebView-based O +overlay O +is O +loading O +an O +HTML O +page O +provided O +by O +the O +C2 O +in O +response O +to O +the O +package O +name O +provided O +by O +the O +bot O +. O + +Something O +that O +makes O +Ginp B-Malware +special O +is O +that O +all O +of O +its O +overlay O +screens O +for O +banking O +apps O +are O +consist O +of O +multiple O +steps O +, O +first O +stealing O +the O +victim O +’ O +s O +login O +credentials O +, O +then O +stealing O +the O +credit O +card O +details O +( O +to O +“ O +validate O +” O +the O +user O +identity O +) O +, O +as O +shown O +in O +the O +screenshots O +hereafter O +: O +The O +following O +code O +snippet O +shows O +that O +after O +the O +second O +overlay O +is O +filled-in O +and O +validated O +, O +it O +disappears O +and O +the O +targeted O +application O +is O +added O +to O +the O +list O +of O +packages O +names O +to O +be O +ignored O +for O +future O +overlays O +attacks O +. O + +Targets O +The O +initial O +version O +of O +Ginp B-Malware +had O +a O +generic O +credit O +card O +grabber O +overlay O +screen O +used O +for O +all O +targeted O +applications O +. O + +Still O +included O +in O +the O +last O +versions O +, O +this O +screen O +is O +only O +used O +to O +overlay O +the O +official O +Google B-System +Play I-System +Store I-System +app O +. O + +More O +apps O +could O +be O +added O +to O +the O +grabber O +target O +list O +in O +the O +future O +, O +such O +as O +the O +ones O +that O +were O +targeted O +in O +older O +versions O +: O +Facebook B-System +WhatsApp B-System +Skype B-System +Twitter B-System +Chrome B-System +Instagram B-System +Snapchat B-System +Viber B-System +The O +following O +screenshot O +shows O +the O +generic O +card O +grabber O +overlay O +screen O +: O +Ginp B-Malware +generic O +grabber O +The O +current O +active O +target O +list O +is O +available O +in O +the O +appendix O +, O +containing O +a O +total O +of O +24 O +unique O +targets O +. O + +The O +following O +screenshots O +show O +what O +type O +of O +information O +is O +collected O +in O +both O +steps O +of O +the O +overlay O +attack O +: O +Ginp B-Malware +overlaysGinp O +overlaysGinp O +overlaysGinp O +overlays O +Based O +on O +Anubis B-Malware +Once O +the O +Anubis B-Malware +bot O +code O +got O +leaked O +, O +it O +was O +just O +a O +matter O +of O +time O +before O +new O +banking O +Trojans O +based O +on O +Anubis B-Malware +would O +surface O +. O + +When O +analyzing O +the O +Ginp B-Malware +’ O +s O +recent O +samples O +, O +ThreatFabric B-System +analysts O +found O +some O +similarities O +with O +the O +famous O +Android O +banking O +Trojan O +. O + +Based O +on O +the O +evolution O +of O +Ginp B-Malware +it O +is O +clear O +that O +it O +isn O +’ O +t O +based O +on O +Anubis B-Malware +, O +but O +rather O +reuses O +some O +of O +its O +code O +. O + +Below O +are O +some O +of O +the O +elements O +showing O +the O +relation O +. O + +The O +names O +used O +for O +Android B-System +components O +are O +similar O +: O +Similarities O +with O +AnubisSimilarities O +with O +Anubis B-Malware +When O +analyzing O +these O +components O +, O +similarities O +were O +found O +in O +the O +code O +of O +both O +malware O +families O +: O +Similarities O +with O +Anubis B-System +Another O +major O +change O +that O +indicated O +that O +the O +actor O +copied O +code O +from O +the O +Anubis B-Malware +Trojan O +is O +the O +way O +of O +handling O +configuration O +values O +. O + +Previous O +versions O +were O +storing O +config O +values O +within O +the O +variables O +of O +a O +class O +, O +while O +the O +latest O +version O +is O +using O +SharedPreferences O +with O +some O +of O +the O +keys O +being O +identical O +to O +those O +used O +by O +Anubis B-System +: O +isAccessibility O +time_work O +time_start_permission O +url_inj O +Conclusion O +Ginp B-Malware +is O +a O +simple O +but O +rather O +efficient O +banking O +Trojan O +providing O +the O +basic O +functionality O +to O +be O +able O +to O +trick O +victims O +into O +delivering O +personal O +information O +. O + +In O +a O +5-month O +timespan O +, O +actor O +managed O +to O +create O +a O +Trojan O +from O +scratch O +which O +will O +presumably O +continue O +evolving O +offering O +new O +features O +such O +as O +keylogging O +, O +back-connect O +proxy O +or O +RAT O +capabilities O +. O + +Ginp B-Malware +’ O +s O +unusual O +target O +selection O +is O +not O +just O +about O +its O +focus O +on O +Spanish O +banks O +but O +also O +the O +wide O +selection O +of O +targeted O +apps O +per O +bank O +. O + +The O +fact O +that O +the O +overlay O +screens O +are O +almost O +identical O +to O +the O +legitimate O +banking O +apps O +suggests O +that O +the O +actors O +might O +be O +very O +familiar O +with O +the O +Spanish O +banking O +applications O +and O +might O +even O +be O +accustomed O +to O +the O +language O +. O + +Although O +the O +current O +target O +list O +is O +limited O +to O +Spanish O +apps O +, O +it O +seems O +that O +the O +actor O +is O +taking O +into O +account O +that O +the O +bot O +should O +also O +be O +able O +to O +target O +other O +countries O +, O +seeing O +that O +the O +path O +used O +in O +the O +inject O +requests O +contains O +the O +country O +code O +of O +the O +targeted O +institution O +. O + +This O +could O +indicate O +that O +actor O +already O +has O +plans O +in O +expanding O +the O +targets O +to O +applications O +from O +different O +countries O +and O +regions O +. O + +Appendix O +Samples O +Some O +of O +the O +latest O +Ginp B-Malware +samples O +found O +in O +the O +wild O +: O +App O +name O +Package O +name O +SHA-256 O +hash O +Google B-System +Play I-System +Verificator I-System +sing.guide.false B-Indicator +0ee075219a2dfde018f17561467272633821d19420c08cba14322cc3b93bb5d5 B-Indicator +Google B-System +Play I-System +Verificator I-System +park.rather.dance B-System +087a3beea46f3d45649b7506073ef51c784036629ca78601a4593759b253d1b7 B-Indicator +Adobe B-System +Flash I-System +Player I-System +ethics.unknown.during B-Indicator + +5ac6901b232c629bc246227b783867a0122f62f9e087ceb86d83d991e92dba2f B-Indicator +Adobe B-System +Flash I-System +Player I-System +solution.rail.forward B-Indicator +7eb239cc86e80e6e1866e2b3a132b5af94a13d0d24f92068a6d2e66cfe5c2cea B-Indicator +Adobe B-System +Flash I-System +Player I-System +com.pubhny.hekzhgjty B-Indicator +14a1b1dce69b742f7e258805594f07e0c5148b6963c12a8429d6e15ace3a503c B-Indicator + +Adobe B-System +Flash I-System +Player I-System +sentence.fancy.humble B-Indicator +78557094dbabecdc17fb0edb4e3a94bae184e97b1b92801e4f8eb0f0626d6212 B-Indicator +Target O +list O +The O +current O +list O +of O +apps O +observed O +to O +be O +targeted O +by O +Ginp B-Malware +contains O +a O +total O +of O +24 O +unique O +applications O +as O +seen O +below O +. O + +This O +list O +is O +expected O +to O +grow O +in O +the O +future O +. O