Analysis

  • max time kernel
    3871205s
  • max time network
    160s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 12:22

General

  • Target

    e286a0b5913a538de6b6561c550d5d627cbc7389c77f365a43e6c0da03838e7c.apk

  • Size

    2.0MB

  • MD5

    a1905125d2be3cd838cbbcdab9be328a

  • SHA1

    0b98ef4b256b606b23102224149dab2bab0b1100

  • SHA256

    e286a0b5913a538de6b6561c550d5d627cbc7389c77f365a43e6c0da03838e7c

  • SHA512

    508bd80bb5edfd7d7c42b2b4e4c65b15d10a5df78b900858cfb3dcfcb5d59a0c269fd3697f75c2dc5c5f44139d8fca181191e4b91dc1ba9ada63f118a0fedf19

Malware Config

Extracted

Family

alienbot

C2

http://coktanunuutuurduum.top

Signatures

  • Alienbot

    Alienbot is a fork of Cerberus banker first seen in January 2020.

  • Makes use of the framework's Accessibility service. 2 IoCs
  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Removes a system notification. 1 IoCs

Processes

  • iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo
    1⤵
    • Makes use of the framework's Accessibility service.
    • Loads dropped Dex/Jar
    • Removes a system notification.
    PID:5106
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/DfwK.json --output-vdex-fd=42 --oat-fd=43 --oat-location=/data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/oat/x86/DfwK.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:5155

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/DfwK.json
    Filesize

    695KB

    MD5

    df7cb1316f79dc44d4b0d4ec7a36b37e

    SHA1

    414be23bce2362e48d99ea8d675e312ea203cf20

    SHA256

    7a42076505d6b486278b3435c4fa3d637f3270416c9835118e5a362dc12f352e

    SHA512

    842e7bc1b21b1b680cd87c7d16bdc960e92f31bcbb2c3b1e92073801e40b8974dd0143cfb1a9bd7ba47bef5471d84b095511cfffc875cb8c0c1463831707f9b0

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/DfwK.json
    Filesize

    695KB

    MD5

    207df91d7096ac793c36b891dd50accf

    SHA1

    b47bf6906551abb9ca5887eebdc08c256379631a

    SHA256

    953fde47d0f315d1602549508e4e126515c5629b96a30443eb7ef6391e2ebbbd

    SHA512

    b759296f656103028cc5bb5780be6dc30ebc862930d8e56ac75e0a80cd9eb70efd232376a1cbd87392d6679130061c6f2c37095ea4c13c7a7b03afb98d7d40cc

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/DfwK.json
    Filesize

    695KB

    MD5

    a8dffa505af841bc93a82993c085d494

    SHA1

    1f7d4bd0244f10d5de6e93e8030de9c7caf6403a

    SHA256

    a45d081915caef85d7e7441193964eb3fb067b28265303f9757116f18d60089f

    SHA512

    437789ef5d537b9261ed35f47457ee8737e9faf1d8ad61c752315c4628ccdf720116dfa23984049a8592f82208bc93bc4eab40ba128bf6512d69e361aa2e49d5

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/DfwK.json
    Filesize

    695KB

    MD5

    207df91d7096ac793c36b891dd50accf

    SHA1

    b47bf6906551abb9ca5887eebdc08c256379631a

    SHA256

    953fde47d0f315d1602549508e4e126515c5629b96a30443eb7ef6391e2ebbbd

    SHA512

    b759296f656103028cc5bb5780be6dc30ebc862930d8e56ac75e0a80cd9eb70efd232376a1cbd87392d6679130061c6f2c37095ea4c13c7a7b03afb98d7d40cc

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/DfwK.json.x86.flock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/oat/DfwK.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/oat/x86/DfwK.odex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_DynamicOptDex/oat/x86/DfwK.vdex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    098e5e2f53e44794b2c72864d72ef396

    SHA1

    d3e62a98b585e20d2cde80d5d39b795892125f3c

    SHA256

    105304efd96bac70e14417f0e9ece313b24d148c0954b0ad59ae0ed2cce2f3ec

    SHA512

    a68c6c0eb92042b2994ff030c0747c1a801d44442bc3b462b3042e057c22c821a9ba34345f4567ca6b0b8633f56c844fb890c488352a2dca58008935b7bbc1c8

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    79a2c3ce565619fecc3c8dbef46b6e25

    SHA1

    1186721c90a626420c3bd2c0db7461622588b3de

    SHA256

    5f6c2b15dc7c3a56d99e2b46d36bc0f7e50186aba25d7348f0d4ffa840e319f1

    SHA512

    310a667a2b6e16c516ddf648dccb912c4086e088218a68fcb6804cd2410ca32bb0b57e41a26fa822c8dc33e0e67e4dc890b7c1ccee687e830f886a48b66c665c

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/metrics_guid
    Filesize

    36B

    MD5

    c663540a5f3154b2c9d524cae8ab3382

    SHA1

    ee72e1375ec9c1192b5869ce0a3a479b19843bd0

    SHA256

    aa6148a3b1c05ef84dae17b4a315ac80a91651f14c7a2ca4b1823b089217d774

    SHA512

    6652ae0cfc7c0e2158fc177cab02168d1a192ffe52177cfede6b3f7233c641a2f4e02eb2ebf4da83c18eef692cdc5420a130bb3a546ddb3d04a33f85c3f0ea13

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/iustzp.azgfchjqpqykdqjwmgftdkx.ijpsriuobbniyzo/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48