Analysis

  • max time kernel
    3847446s
  • max time network
    160s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 03:43

General

  • Target

    60bd8249ebbf145ecf0d599add9ce8c94fcbab05d5af1332a27fdbe74264101a.apk

  • Size

    1.9MB

  • MD5

    ee64138f0b44fa9608ffdc180b5a6f5b

  • SHA1

    70de78da20b72180198c64e0af01491f4aebeec4

  • SHA256

    60bd8249ebbf145ecf0d599add9ce8c94fcbab05d5af1332a27fdbe74264101a

  • SHA512

    925dd962ef93ce598f57f8849627e0142a17515b92dfd2a0f2817169fddd5132aac9af54a49f6ad870de31973993410b9daf0be72aef092dc8e76f67976a6211

Malware Config

Extracted

Family

alienbot

C2

http://installerflas7865432.xyz

Signatures

  • Alienbot

    Alienbot is a fork of Cerberus banker first seen in January 2020.

  • Makes use of the framework's Accessibility service. 2 IoCs
  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Removes a system notification. 1 IoCs

Processes

  • msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq
    1⤵
    • Makes use of the framework's Accessibility service.
    • Loads dropped Dex/Jar
    • Removes a system notification.
    PID:5070
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/wQNd.json --output-vdex-fd=41 --oat-fd=42 --oat-location=/data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/oat/x86/wQNd.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:5118

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/oat/wQNd.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/oat/x86/wQNd.odex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/oat/x86/wQNd.vdex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/wQNd.json
    Filesize

    733KB

    MD5

    96737c2cc290faf33442f5459252d256

    SHA1

    2257245684380c7aee5f3e16ed506cb4c6aa235b

    SHA256

    c017c0bceb10cb0df99a10f1473985a39eac960745d2277f1e1ab003b0121a9f

    SHA512

    124d378040294e5f280e45c4fbe334ecd99cca7fb26d10ed6d484def625da2c48eba6637af8d2eda8f0f847dfdad03bc3506501b670b7f9eb147c10b5268476e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/wQNd.json
    Filesize

    733KB

    MD5

    72d251ab8a0bbfefcad58809eefb925d

    SHA1

    b9749edcd83d9046d5660b3bbf7ae4ab06cabbd6

    SHA256

    e43cd77d259541916a188c9174b7ab89ac17e4257ce3b923617f1f9d5d55bec4

    SHA512

    509cc1456e9389553380ff1b8152fa2e17dbb6a898bc9a39c12ade8ce43cfe0aa4113c8542996bfe7395e4192262b727b745dc47778554f01535dab3332bee64

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/wQNd.json
    Filesize

    733KB

    MD5

    76227937a3e7a107cb2887c37658d48e

    SHA1

    ad713ed8ac3621cabcc9a73953608b221bfca33a

    SHA256

    1d40ca171545d9b675ea80643ab9ca3fe8da56b72b18c8dad509500dbb749b40

    SHA512

    01b6a32cc6af54415e422c0760a5a04b6ec997fde28d4f6cec3c39db9f65b11c331046841b5bdc5cf7b2bafb6c3dd93a848500f5cd655cce5da666923f531ecd

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/wQNd.json
    Filesize

    733KB

    MD5

    72d251ab8a0bbfefcad58809eefb925d

    SHA1

    b9749edcd83d9046d5660b3bbf7ae4ab06cabbd6

    SHA256

    e43cd77d259541916a188c9174b7ab89ac17e4257ce3b923617f1f9d5d55bec4

    SHA512

    509cc1456e9389553380ff1b8152fa2e17dbb6a898bc9a39c12ade8ce43cfe0aa4113c8542996bfe7395e4192262b727b745dc47778554f01535dab3332bee64

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_DynamicOptDex/wQNd.json.x86.flock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    4addd05fe169ac9453fc8a095608e9cc

    SHA1

    8061391688268b64f7c3c51872f900a3b59a88db

    SHA256

    2ad4170a779cd6d7523f1f2a34086e7a7fd67ee3936cf3a7cfc0fbfa1b9b2bb2

    SHA512

    82c982eac1494f7a5f7a0ca61537ce0ceef0ec85f5f868dc89ecc0aed7a66d18f19fdfebbb6cae48e940055f038590022ffae369b17251d90005a3e8ff312e55

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    5a60882f5621f86db14cad496a842479

    SHA1

    88585aaacf68b077e39b76e58f469ceeefe86a4e

    SHA256

    62851f936788c819f52d1742dd9eafd770ec8e259c2be52db6ec6b44c5e9cfe6

    SHA512

    643b68e9e25b1e8ff25f9009ec348e2e120eb507a7bca771afd1f93a7ababfc511f9e7332d0c9e3989691f9416c8065c76140691eea12d5e567ee3320b98ae58

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    1724c09160cd7e1d8ffcd683206c4c1c

    SHA1

    8628e519bc39e0061286b51ae69b6fa72ab347ba

    SHA256

    627b490700ebdb1ad3d49fe39a34eebbed8b0cfd4e77208c407f54dbab84042b

    SHA512

    7c230628769c1298232e8c5f3cb833bd7756050d3c463a8d1378ef6b68341692d757413fccddc9ab22c352d11e721f06710d717c84cc45ca035d43d76889891a

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/metrics_guid
    Filesize

    36B

    MD5

    21742edca624c07ed4e9adf64902b10a

    SHA1

    c482d83e2bfaf5da7191e7af50db3867ddcb719d

    SHA256

    e75965398b74c859724bc49644a97f2d9a188260c3a6675b0e31690e7f277e91

    SHA512

    b3aeb89e149d964aab1294228841747aac0f7453cb5c3d9dd4bf0db0f5bc602f060ad797bc90f3e5cea83a12ab7e1dfa97a729d9f3ca947b479f7873dd8a42c5

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/msicurhqkqwptbzu.huf.nalckaedtjorbiecockqrrq/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48