General

  • Target

    081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88.apk

  • Size

    20.6MB

  • Sample

    220925-v6522sffa3

  • MD5

    b9c43e673ee8cf9e24818692d16ee3ea

  • SHA1

    e26f2e0532387aa0dfeeb9b15cac84cd9a05474a

  • SHA256

    081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88

  • SHA512

    3258d1d361f26619c426c7117a12a4f5e7765837ddc6fe03cd277b0efecd80984923c9e926a92fb4f71d12bd4140672f81173a2fcb962264be0e07c5467c8056

  • SSDEEP

    393216:f65CAzBsJA35z7A79L+/Wt1mbgafiubcBZHbLT9i/zVN2I+TXkRKKpPbNiRSKcs2:y5aJA35z7c5X7mbBffcXHBi/zVN2Ik0F

Score
8/10

Malware Config

Targets

    • Target

      081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88.apk

    • Size

      20.6MB

    • MD5

      b9c43e673ee8cf9e24818692d16ee3ea

    • SHA1

      e26f2e0532387aa0dfeeb9b15cac84cd9a05474a

    • SHA256

      081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88

    • SHA512

      3258d1d361f26619c426c7117a12a4f5e7765837ddc6fe03cd277b0efecd80984923c9e926a92fb4f71d12bd4140672f81173a2fcb962264be0e07c5467c8056

    • SSDEEP

      393216:f65CAzBsJA35z7A79L+/Wt1mbgafiubcBZHbLT9i/zVN2I+TXkRKKpPbNiRSKcs2:y5aJA35z7c5X7mbBffcXHBi/zVN2Ik0F

    Score
    8/10
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).

    • Acquires the wake lock.

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Requests cell location

      Uses Android APIs to to get current cell information.

    • Requests dangerous framework permissions

    • Reads information about phone network operator.

MITRE ATT&CK Matrix

Tasks