Analysis

  • max time kernel
    3828496s
  • max time network
    156s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 00:10

General

  • Target

    f8986a53d982d3ec645e396faf6da62684962f634807d975a8388a9918a4877f.apk

  • Size

    5.5MB

  • MD5

    9c365c2b8078c47141e6598acf57b0e7

  • SHA1

    7b1951dd7cfea69a7743f8ffc8dfb2066b9205b4

  • SHA256

    f8986a53d982d3ec645e396faf6da62684962f634807d975a8388a9918a4877f

  • SHA512

    92e4f55fee2e20390b3708ad83ac358e1d163f9abe5d0d1a7fe76fa5c047d5841032328583c92a1332ee9dedda9588e3f29ed36503452c3f455c2d898a6f9694

Score
8/10

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.yy.cc
    1⤵
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:5411

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.yy.cc/databases/cc/cc.db
    Filesize

    40KB

    MD5

    03c0d4e87ec68d1f4ff808c7233b9754

    SHA1

    c8fcfee569e4ae546ee5983d7f7d8454afffacfc

    SHA256

    9e3df3ad9e9874b6cd0909db62f94b1b00ad6165cfc2b20ba830d4881c6a9bb9

    SHA512

    f423e9de02123ad0916c40a5d0417def2338932896502725afe55915cad6ba0ee38f0d3f6b99d03ae9239ad0d479bbb3a639dd62b14abee1ac2439fd813af84a

  • /data/data/com.yy.cc/databases/cc/cc.db-journal
    Filesize

    524B

    MD5

    ea7c4988a19c9a38c6c6b7ac7f33c780

    SHA1

    128492b4d6c30d65bc87057fb0d808ffe3a19b98

    SHA256

    c50d15f92b657e494c9cb74547430c1e05a1584ba9bad1ec2dd0e5a001b75bb8

    SHA512

    b5e5966915a8e9611956ab64522fa0234317d8a8425cf6c49914f1747139d8a95efcdd5949af1e7a946461011ee8e26232bb1055ec8a67be9916273abc57e220

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    Filesize

    48KB

    MD5

    029d28835690cfde4360086a70cfef83

    SHA1

    346e6c11737f298c97f2c77f5c14a9da6e96d444

    SHA256

    3b05fd71e1aa7878a2cee1a4655ad87626536e027e19cccee8ee1661265af752

    SHA512

    7cf9075b651a9446d891c513bcc34ab02912832dec83a9d85b7f851e822ddbd4f4c8780a2af12c13f054a271eee1c0a0d3aba690c06ae74a75d4e87c54ef5bfd

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    Filesize

    16KB

    MD5

    6b6b8784e3852d2a14f1cb2fc61f34b4

    SHA1

    e8ebd0161c39bce41b155f832d5c437f081ae7bc

    SHA256

    f615ffc6a8a2d72766ef4a075d368135b7bc5a20edcd4ba91f2d7b41540208c3

    SHA512

    8e4a143e7dd7a33ffde772bf261ae6f7cff7b229af60392d7275deb0e7ab0c3aba079c324d11599d174dff42d8b1090c4c6ca6d59988ac323e4a2e0a3d96ef27

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/data/com.yy.cc/databases/cc/cc.db-wal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.yy.cc/databases/com.yy.cc_6071box-db
    Filesize

    4KB

    MD5

    f2b4b0190b9f384ca885f0c8c9b14700

    SHA1

    934ff2646757b5b6e7f20f6a0aa76c7f995d9361

    SHA256

    0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

    SHA512

    ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

  • /data/user/0/com.yy.cc/databases/com.yy.cc_6071box-db-journal
    Filesize

    524B

    MD5

    f2e250255bb88bce55b12e0f1d6433c5

    SHA1

    f08cef908e28ae57fcc06102321f57fbf94b6c64

    SHA256

    75af93e21c86908f499c643f24cb0f17a729612c675456c5782c0514aa42ba92

    SHA512

    2690c0d9f1549742610e34193eb07b621a929c478cf1df34b68e8d837aa85317336598b27e5bd8d9ecacb882425891888bc4d11191aba92a95bb1eea2250db77

  • /data/user/0/com.yy.cc/databases/com.yy.cc_6071box-db-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/user/0/com.yy.cc/databases/com.yy.cc_6071box-db-wal
    Filesize

    92KB

    MD5

    1a65b5b79b70c9462c94c3a17778367b

    SHA1

    9cd92884b9bdcac5762d5ebe78099241e28495c9

    SHA256

    632772e814e81054816b329bab8089b311988d59ab8de0d9a5e92071444c8582

    SHA512

    1a6a0f3675690d915baf0b0d34f5b16a40d8ab82b46e6145bdf5c3c5564002eb03ba8d70589371cc60bba494d7e01fa5d982852b3f2f844aee7371a853d3b172

  • /data/user/0/com.yy.cc/files/.um/um_cache_1653095926742.env
    Filesize

    1KB

    MD5

    f83ab3908a28996048d40ad4bf2bd117

    SHA1

    8e184dc8ee0ef7e510f4e3cc3f5a5b4151c56b0b

    SHA256

    d23f0d548cefd302113d75a30f04636434d6a9da66a185e610b753a602bd83a1

    SHA512

    89ce13ca2ecb30507138dc3f559666fafd1edf4dae994c946a7b2a8648a47da1ac481bfe1728fd634ea9548c0236e9b3af18b2dac5c534f9fa98541493449f16

  • /data/user/0/com.yy.cc/files/.umeng/exchangeIdentity.json
    Filesize

    162B

    MD5

    502fee623963f4c901980cec9c1ae601

    SHA1

    a1b56560182421229f3b69c97be84babce8bef49

    SHA256

    558aa8a000ef4234440d9a534d0f570dfd7632965444cc537b135f5e24c218e5

    SHA512

    6709e477e01b62f120ec54dcb84540242b00e6b9532681a8df06c4b6c0673df1ae1f02c23e7d51b1248da08b4a23950ea331692d10f4bfc6bb519d9875925bc9

  • /data/user/0/com.yy.cc/files/jpush_stat_cache.json
    Filesize

    128B

    MD5

    b37a495f769055a66f5cc3a49ec0bec5

    SHA1

    e3f51c2ab1cd10ae93dab28316f79df4a2214367

    SHA256

    317afe42950f20a35fe079620fa9a78a7823f8df6e3b206277c3719497c8d881

    SHA512

    829495c9cc826314e79c3b4a8f3c9fdbfdd5aa4af2265f7c21ff7f5223ea67f89abcdbb0f7ff767fa6700562b58af82b60a06137fcc3150ad61c0919f6b9a3bc

  • /data/user/0/com.yy.cc/files/mobclick_agent_cached_com.yy.cc117
    Filesize

    2KB

    MD5

    3aa79f8cbe9659345bb006df67e5ad13

    SHA1

    bcdcc05c28fb15c70760f9cd1c5cd04fda66b991

    SHA256

    06f62f844809cda671933d719d652be6a26651d3404ab8f2ab2aca7cf32b4e99

    SHA512

    d8ede3dea175371fedc71b8c1e1b26f3ab98aa3a5b76bf1a5d077e4a5512c18be2ccd2d9dca741084484d5e213a2aecff079f515e392cf513b6111575cf4e7e0

  • /data/user/0/com.yy.cc/files/umeng_it.cache
    Filesize

    498B

    MD5

    188e33c81b2c2620c5d40c839e107c6f

    SHA1

    58b65ecff27c2b72aadb3d5eb8069bd6ae905ffe

    SHA256

    bf02ee7bb0a8a0ee7ce3c9807df6902e4ff67f9a298797c93922674ca4554b5c

    SHA512

    7da2e8004aca9aadc3e900d6fdf6d2682fdedadc25f38c6b75467c16323713145526a998103be79b39b02dca7cd9c71b98f053f0c70355249bf72e0faec8a9e3

  • /data/user/0/com.yy.cc/shared_prefs/umeng_general_config.xml
    Filesize

    102B

    MD5

    64e0aa25c24ddde3818479bfb53d4a90

    SHA1

    fc53938ebd1feb0a51e83699d75c3f771f703d09

    SHA256

    d5bba73256a5443c04a97e4bdf7aefc134a109c5bf2a0453c05e8a68213da999

    SHA512

    e52295f359e0286ce4beb19e2ffbe239ac3292cd0c8aaa2f23572a2680065be4998e5a1094bdec79df26a6a68e41434185255c59f1b0aa03ac242d1d89a4118e

  • /data/user/0/com.yy.cc/shared_prefs/umeng_general_config.xml
    Filesize

    142B

    MD5

    a07882c795d1d7479a32644ca0d74b08

    SHA1

    40f115480adbcf8b15abd2aa49c4d544f4c2ecb1

    SHA256

    24b7d538912897990703f4613fe6e0d57d18c3c2b95fea53c2dc1fb5db0857ba

    SHA512

    103deec509f50d0acbfdda96093fe57a011e12c72abbe44a224bb2878b5069e99f489af2b2e3427c6b9d975e1586533bdd76611edfb604204ed246376917bea7

  • /data/user/0/com.yy.cc/shared_prefs/umeng_general_config.xml
    Filesize

    142B

    MD5

    f0fbfb94632bd8c2dfce8378fe8e1549

    SHA1

    9833972d3a3b62fbbbe72f2ef537d7ba8cfc3322

    SHA256

    63978e128929af1403e013a5eb684b7aedf99593c202f4845991deab3fbf56b5

    SHA512

    83b82561f0667b8dff2223ec9810aa365dab7dd58803fbd5062ac45eeae8eedfa930bf21a36185d8384c31a0e7cea4bde8c140cc23f424a5ad63cfc4be773b87

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    65B

    MD5

    9781ca003f10f8d0c9c1945b63fdca7f

    SHA1

    4156cf5dc8d71dbab734d25e5e1598b37a5456f4

    SHA256

    3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

    SHA512

    25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    111B

    MD5

    f535fec5a196b51f0351ab01a3d901d4

    SHA1

    825ca7487664299b11f45d2aacec303cae2dc7cf

    SHA256

    6b1738e8516314dabeea7e51d55f4d3c4f3b960663416e64f2e1b94132d38a3a

    SHA512

    47c281554bd412f43b7d1edcb05c3285f556f68292c4697536c6993fa4d4b7846eda344f53388ff147a7e5c9bd0ffc2125effed282574ce3819a8c4910d0f7f4

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    65B

    MD5

    9781ca003f10f8d0c9c1945b63fdca7f

    SHA1

    4156cf5dc8d71dbab734d25e5e1598b37a5456f4

    SHA256

    3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

    SHA512

    25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    111B

    MD5

    8fabef0008a824945c5fc79a51b069c7

    SHA1

    8301cef3c67a22a054cec272756c40dd3cfa9ec1

    SHA256

    0a54ed08ed4423905db6eb0a0fa5835a6bc23473c0007b00cfb6941b23b37542

    SHA512

    bcbf0bbaa8bb3f340abf78a5d466ee54b44adceecc893ae39c3a661afdfd00f91d7f730cef4cfd56a5cacde1a6af6a88e160816c6dcb93caba3b284e6615af19

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    222B

    MD5

    15f437e6ab4a2dcfd7d620e9afee9e97

    SHA1

    189b58e310da557bb57f51d5c980a244d0142d39

    SHA256

    7140dc000bd54f15f01bbcd89ac236d0af8fe5d41218545339c76b1a7af811f0

    SHA512

    2c9a97351f2f2166035c0349477ca9a2de11dcccdf8698a917c201113f9cf2738dbf7bebf367dc244784c26123d4d3261cc1dc3482075ec0447120cbe34cf845

  • /storage/emulated/0/6071Box/goagal/5ac714da7be6d534dd74c84a097f98e0
    Filesize

    352B

    MD5

    5a6c8d789a9e7b66afe60d7e73ed81b8

    SHA1

    a6a7b3bad6cdb17260e366a550d6c90479681ddf

    SHA256

    31f991d1bef220f795bd14649c36194701122c8b586d83eb983d848d96ef45a3

    SHA512

    415f693cbe550b235375f3f77afdb91b3b138a1c6a4e076352b3c19534501d52ee3fbf922142a47eb5380f60c85698e86c0566485533ddb19b1fb382b9889667