Analysis

  • max time kernel
    3843896s
  • max time network
    160s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 03:42

General

  • Target

    25f8c85774f2c0cfb7122f2a1de2301498c70c239a42d0cd9399c904c22a35b9.apk

  • Size

    1.4MB

  • MD5

    7557a88cf8e930d33675a1cf2a3ca0f0

  • SHA1

    dff8dd372f1d3137bb41820f89b67acecb7204c1

  • SHA256

    25f8c85774f2c0cfb7122f2a1de2301498c70c239a42d0cd9399c904c22a35b9

  • SHA512

    3d8214805293c47ed91b40653619396d1a82a9310a27c7979723a0f3b5d7d67c198802f534ba98ac882d5090c9913b7e930335edf13a7a4a658c8cdb9d4feed8

Malware Config

Extracted

Family

alienbot

C2

http://alskdalksdlaksdjlaigpopoinojasg.info/

Signatures

  • Alienbot

    Alienbot is a fork of Cerberus banker first seen in January 2020.

  • Makes use of the framework's Accessibility service. 2 IoCs
  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Removes a system notification. 1 IoCs

Processes

  • ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph
    1⤵
    • Makes use of the framework's Accessibility service.
    • Loads dropped Dex/Jar
    • Removes a system notification.
    PID:5074
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/qUbuD.json --output-vdex-fd=41 --oat-fd=42 --oat-location=/data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/oat/x86/qUbuD.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:5123

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/oat/qUbuD.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/oat/x86/qUbuD.odex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/oat/x86/qUbuD.vdex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/qUbuD.json
    Filesize

    730KB

    MD5

    f57737c363419720b82c569be6a9cb04

    SHA1

    38816a25583a52ca3f5eb305acdd91be887376e3

    SHA256

    9f24e342bf3cc2b35e7fef63d682515a01193789acffe79ac74a62fb6e41d298

    SHA512

    73370947343d3331d14c0e5c2b061db982a66c5ff556e2a5d2f3ca02e63b5f913191c7983f83b0fa43c0669ff1ae6fb59ae17db6a0af59a41efdc8a97f59bf23

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/qUbuD.json
    Filesize

    730KB

    MD5

    bea1a26accb85be002f29ca8bed94444

    SHA1

    a27216ece47a8cc87c99855e40b3dbb0bfd659b5

    SHA256

    4f8b45eb438098549b76367305f5701ef53d467647d3479431771f1f767fb61b

    SHA512

    567770506afeba0ed5301e86983e94c627f752c1300ef60459ec11e8d652ebb51a8a008ee4e12a872f6adafd5b29cba1abf28780a76b28bbeefc3a668f8e1fcb

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/qUbuD.json
    Filesize

    730KB

    MD5

    1f6cefb0e1ff53ab22f6bb71aca705b7

    SHA1

    ac5871a7922242caf24dd5738cb1b0e8fc31eecc

    SHA256

    c5caafdf19aae37d8f5ee5f98e20fcd9163ab3ef161909aa289966ee581b9502

    SHA512

    906de9e1b613cedcdfd13eb815e9e0cc574ba8a069bce95085b33a0322200b9d25c46a087a1b2af63c8e1ab27c3e9d0397a1b0b2b8a86ee2e24ca176b60492bb

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/qUbuD.json
    Filesize

    730KB

    MD5

    bea1a26accb85be002f29ca8bed94444

    SHA1

    a27216ece47a8cc87c99855e40b3dbb0bfd659b5

    SHA256

    4f8b45eb438098549b76367305f5701ef53d467647d3479431771f1f767fb61b

    SHA512

    567770506afeba0ed5301e86983e94c627f752c1300ef60459ec11e8d652ebb51a8a008ee4e12a872f6adafd5b29cba1abf28780a76b28bbeefc3a668f8e1fcb

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_DynamicOptDex/qUbuD.json.x86.flock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    37aa713d40c00a67904a6da527d08286

    SHA1

    c8ca0b254f74a2a7b5e7eb789b049efd81ad8e28

    SHA256

    65aa5dbcda29b259fee1f090a24c1adf1186f67dcd173ddb1b1676c04747647a

    SHA512

    7fce0ab9985065fa28a7bf41f4a91a80fb6302846199cccd7ce0636bd4f156a6feef8369a048da63a9fac18d8a853593548a9e970267c82b7cebbedbdbbc92e1

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    00f36e0475ca976e2b00df48a53e8010

    SHA1

    c8bdbb98095ec0a6fb81b76dfc48e2cde582b1ab

    SHA256

    62f779f425ad08877dcd33f3fbae783556a1aa1dbcf03f50c9f6e42417dd1998

    SHA512

    d28b0b7e65918eb8848c7359c5bbe10a33b67a132ff0948fc02d3ef9ef7d208157d010b256f4dde4c1b47ff914a3abefa6d45770a3fa758cf31260b38082f594

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    c8119bf86c5628742a3f6facf374b526

    SHA1

    5b5e820729b148781cbbb8f5b94478f49765609a

    SHA256

    9545f085415321916f86767bae28b1e6b28188a1720d1deef1595926c7cc9989

    SHA512

    af4fe4380df3f4fb733a9310ececd1800fab7e112ebcdaa04135e3130b6b98e9be0f3c8d28bc045d75fae8f0189c3d7d026b0fde69925450cd8eb9aba4270fca

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/metrics_guid
    Filesize

    36B

    MD5

    43bee8dd38a6b72988a03b7f7f309fe4

    SHA1

    78ac0e6f2783ab5496c51267fcfb997a33e81288

    SHA256

    dbefd2ba374c37c983f409bb21581eab7909a82c2d2b10eb6f489884f20a2f30

    SHA512

    d7e7901217ae16a555a86effd746d7cc90c9e495a8294505db7baaaf8ff91ba6a94a412d9d7b37e3bf9980ef65cacbdf75f132e71c1d5d9150d341c551a90693

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/ntmserpfdosfwguutcejnye.zohzrycfeqcfuuuxjdtztl.uhph/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48