Resubmissions

07-03-2023 23:25

230307-3d95ascb71 10

06-10-2022 16:35

221006-t321jshhe8 10

12-08-2022 07:35

220812-jen4nschf5 8

Analysis

  • max time kernel
    2921958s
  • max time network
    161s
  • platform
    android_x64
  • resource
    android-x64-20220823-en
  • resource tags

    androidarch:x64arch:x86image:android-x64-20220823-enlocale:en-usos:android-10-x64system
  • submitted
    06-10-2022 16:35

General

  • Target

    7C805F51EE3B2994E742D73954E51D7C2C24C76455B0B9A1B44D61CB4E280502.apk

  • Size

    4.0MB

  • MD5

    74b8956dc35fd8a5eb2f7a5d313e60ca

  • SHA1

    322bfcfc2f2cfcfb759bc61b021a498c1955937b

  • SHA256

    7c805f51ee3b2994e742d73954e51d7c2c24c76455b0b9a1b44d61cb4e280502

  • SHA512

    772e0ae703b9cb3bb62c490366023026845aa80d793211dbc95606795659f88fa58e510ab1fdb129ee01159560ae071312c9de98cbcdbf574b015a791a0960ac

  • SSDEEP

    98304:zQEneeg1QRd7c43GVDssvvO9h9CwfLyEefawrQ:zQEnzg2RD2Vjgfzyzawk

Malware Config

Signatures

  • SOVA_v5 payload 1 IoCs
  • Sova

    Android banker first seen in July 2021.

  • Loads dropped Dex/Jar 1 IoCs

    Runs executable file dropped to the device during analysis.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • com.bean.cousin
    1⤵
    • Loads dropped Dex/Jar
    PID:4770

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.bean.cousin/app_DynamicOptDex/CtaDwII.json
    Filesize

    2.2MB

    MD5

    c9ea4a96385657ebb6555b6d4d5eca0c

    SHA1

    5bae7c22a1bc9d4d0410a9a2a66056ebe00a7e93

    SHA256

    11b1cbdef463227d288271c05101ed180109d372d68fc924c29db43bf518922b

    SHA512

    e42bbc1ab5dcea9d0c54ff9ebf71919e97ec8ea49793e05179414a95a034f9108b709cbc52fd25c8a6f1d48d249b9d0bb59bfcabdac4f4853d0177ab3fdfce8c

  • /data/user/0/com.bean.cousin/app_DynamicOptDex/CtaDwII.json
    Filesize

    6.0MB

    MD5

    cb83525904c2bff0cb586d662c5fe2b9

    SHA1

    2d63ff2e85b34006a5517f85deb470ff48734df5

    SHA256

    acd7234022738f4e8499749de805c474879fea06de0d7ca066483d03e7ef02f5

    SHA512

    33eced5d3bead49bb238f08bac960044c7359262fdd58ab559cb38c47528859e24f8578e32743ba6a1630ce7e45497c9f99edb0b96c5c8fa6c0a4ca7fb15fd3e

  • /data/user/0/com.bean.cousin/app_DynamicOptDex/oat/CtaDwII.json.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.bean.cousin/no_backup/androidx.work.workdb
    Filesize

    8KB

    MD5

    b6ca8b30661a7844ed292db75a29a953

    SHA1

    8e0d397ab1f2ced1f143829084c3f53333743bdd

    SHA256

    63a219c7092be26641907c5f955aa977e7675e3922a8e4ee2af25bfed8c7bbfb

    SHA512

    d21ce3adf13d61369708ea000438f626973f20b08ca05a744c1cccb2d5e7c264a8af9c3ebd18a7a6a464d38e1c64146f8e881d29d71a0484dd94212315f6dceb

  • /data/user/0/com.bean.cousin/no_backup/androidx.work.workdb-journal
    Filesize

    1KB

    MD5

    ac01ab425934f85099b4e8c1e10e8fbd

    SHA1

    8a9ce38f09dfe042c2ae8b343d42706390fa8857

    SHA256

    69b95228e810b28e3777964e914ca90a14babcdfdafc4fb706f7396eb35f9da9

    SHA512

    1ebf78a223cf16035a454a9551f4393f6121b859ea04a0dafa25286bbc2819d82b5bfe4820332c55f45d38c6a263309ad113a20ad33a8904ff2726ea0db30266

  • /data/user/0/com.bean.cousin/no_backup/androidx.work.workdb-shm
    Filesize

    16B

    MD5

    4ae71336e44bf9bf79d2752e234818a5

    SHA1

    e129f27c5103bc5cc44bcdf0a15e160d445066ff

    SHA256

    374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

    SHA512

    0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

  • /data/user/0/com.bean.cousin/no_backup/androidx.work.workdb-wal
    Filesize

    458KB

    MD5

    563c9f70b2ffe208f426a6d2752e47e4

    SHA1

    90a400a61bc0c30a3b9e2d13c1e6821ccdd59a81

    SHA256

    5fba52994670ad2ffa3d5c03330c26ea93d133167c14898b2921ec52e736efd9

    SHA512

    0402147c5c436c6d6a167805d7963ab571aacf291ffd19985ba0352971e14d9d83ec0b07de7d0e03dc12cdc652ccb2a071afac551bb78922a94c08b99968ae68