Analysis

  • max time kernel
    3843678s
  • max time network
    154s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 03:42

General

  • Target

    bb0edd9d25bf7deb57c30dee728a76249517893f6c891eb0bace0b2e4b5db6d2.apk

  • Size

    1.9MB

  • MD5

    4bd9cd9b9ea6243dbe839881a5756340

  • SHA1

    5d291d5a979549fb459dfd3395a3d0499b35c610

  • SHA256

    bb0edd9d25bf7deb57c30dee728a76249517893f6c891eb0bace0b2e4b5db6d2

  • SHA512

    d05dd18ef504a7226d1e9057f389c020d37008308897fd4abc599cd26a8a46a1da2f82c51663a9cc3bbc9c23edcd8d78a6c09c29aa8849ad77dd624dc568f6d8

Malware Config

Extracted

Family

alienbot

C2

http://installerflas7865432.xyz

Signatures

  • Alienbot

    Alienbot is a fork of Cerberus banker first seen in January 2020.

  • Makes use of the framework's Accessibility service. 2 IoCs
  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Removes a system notification. 1 IoCs

Processes

  • snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak
    1⤵
    • Makes use of the framework's Accessibility service.
    • Loads dropped Dex/Jar
    • Removes a system notification.
    PID:5172
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/qfffB.json --output-vdex-fd=41 --oat-fd=42 --oat-location=/data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/oat/x86/qfffB.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:5226

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/oat/qfffB.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/oat/x86/qfffB.odex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/oat/x86/qfffB.vdex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/qfffB.json
    Filesize

    731KB

    MD5

    60098d1ee77c1b828aa824ced2a3edbe

    SHA1

    c2859d623383d9f6da253583cacd9f1813d333aa

    SHA256

    5556551ee0bd693f9dcaff2b2ab3180f2fbc84ee6675834e228133c42d2e0334

    SHA512

    e3055cb665dc63b7138310c491f61a91ccf19e27e4d2442bb8a3da7f82b85c2975daf8c7542f872ca5f56b34fa4a3ce5221bf2f907034796f947a6e8ccf87163

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/qfffB.json
    Filesize

    731KB

    MD5

    9206f543ec10a889865d3787ddbadee9

    SHA1

    556078576595f24a087b2b963d8700148eb54a7a

    SHA256

    d3855a0105d4e3c59ac1461067f48cb143172eb50ec59442e103369cf32f0d90

    SHA512

    00b0d69fadd8d1768fcf04ad5445c4b9a6830a403752df41ff3f165d4227c15ba25f7ec801da0eb2fb8c1c8ed945ab584e74468d522abbd9e2749e17556aed57

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/qfffB.json
    Filesize

    731KB

    MD5

    5458356508c259e5221d82626094ea3a

    SHA1

    10320bb403f8d2366918a554d0a5b324ed307328

    SHA256

    621fe5dde0d9e5bd532c3c458014ba479c16b6dac30c0ff91941654e46c02f13

    SHA512

    c99c822579fdae0e9ad2bba78077eec134dcfce2eafb8ed396c552793a36064f11ee0625874604caef187edf4cdff936397bdba10e4b2f5bf1af8f4066216f20

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/qfffB.json
    Filesize

    731KB

    MD5

    9206f543ec10a889865d3787ddbadee9

    SHA1

    556078576595f24a087b2b963d8700148eb54a7a

    SHA256

    d3855a0105d4e3c59ac1461067f48cb143172eb50ec59442e103369cf32f0d90

    SHA512

    00b0d69fadd8d1768fcf04ad5445c4b9a6830a403752df41ff3f165d4227c15ba25f7ec801da0eb2fb8c1c8ed945ab584e74468d522abbd9e2749e17556aed57

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_DynamicOptDex/qfffB.json.x86.flock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    0d92036d69543024ff621e2dee82fb91

    SHA1

    380e91f555673e96ea05d95ca0965f7491751963

    SHA256

    c43cd55a096cb2113678921261d5d5deae3ca51cfc3295c9691cbfdab4a08e8c

    SHA512

    b863557e5872b0c69a38d7573c0539bc3bb6a29058f5e7fba3b5106d39c7f0f0c1b03f2f949cccf93a5620eb2cf7f03da26d051b16664e59facaa61610b3551d

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    d5df6beee399ee4cc31f38fac2a7976d

    SHA1

    dbce683ac9a4888c237f9878546792a5f95624aa

    SHA256

    d184b21dc446af41eac2b6ba9e9fc073b9fc889c5818fb1897e68510b654479b

    SHA512

    8fe280407fb04ca48898687f30c9f90b26eb0792b2e688a10e06438d9f05fa808598a0e40bf97f4911950a0d375fb9bac270da6dea1d053923ba6837d9f8504d

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    b1409630d3208771df9ccd7cc7f7897f

    SHA1

    7c84198b31a6e02284c082ec9ceba37239b260bf

    SHA256

    114a5832e1c5a58b386e3931188815f00155936776d0c1dc9e6d46e5cf127be5

    SHA512

    77e91f37c042acf6683049514d7329c747bc463e6003ce9a42e79d0d8d09e5f917c0bd2630ad9c4ea3ca87cd663944ecbd0220593a8f398bfe4dd832649ff780

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/metrics_guid
    Filesize

    36B

    MD5

    8250ec76e66f90e9778977e4aaf0ef62

    SHA1

    a2825008f89a3b6cee064e1f434041fc4caa5244

    SHA256

    2942074565e19fb64832b1602f3a572bbb073b564a941ba8a359bd45ea19db21

    SHA512

    e23b808449e1a6e7f3df0a2ca9308b42a73b639fd067c4f4dc3b8247108f8219c237db400651793e8f0177008c65467266ebe1443c7cc7db6ce2ad3116d4af91

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/snnjhmlxigbehruxga.ttzy.siwxxnntbcfydtzsbak/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48