Analysis

  • max time kernel
    2791633s
  • max time network
    157s
  • platform
    android_x86
  • resource
    android-x86-arm-20220823-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220823-enlocale:en-usos:android-9-x86system
  • submitted
    23-11-2022 19:01

General

  • Target

    cd0003c72a2d7d878a2fa6813101bdb8a977151a12f84c774432b00ef362dc59.apk

  • Size

    494KB

  • MD5

    164903ecc03a2744f45b4bb7f0b65770

  • SHA1

    b52659af39bd470a6889b1065857872e04cfbd15

  • SHA256

    cd0003c72a2d7d878a2fa6813101bdb8a977151a12f84c774432b00ef362dc59

  • SHA512

    86c328467bcf6f62dd81c3ec1d2a2c814c0397745359aaa39e0480dad159d51ed9a06c1608352216423fc821b8df2060c451e4960c618f67d932c3f3295856fb

  • SSDEEP

    12288:D194jNLfs74SR8vNwMQJJyhllY9DvqSQv/yO:D1S5Lfs8Q0wME+a9i

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.c101414462659
    1⤵
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4045

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.c101414462659/files/b1/yong.dat
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.c101414462659/files/dm
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.c101414462659/files/vs_num.txt
    Filesize

    17B

    MD5

    480295b755bae1322fb2ae85dd08ce3f

    SHA1

    4a2e2ad810108ac51b35fcd6f2aab62481c04648

    SHA256

    6e8e5288e6c8b5376e3c1b5f5adce54a53d50b7aa0a0ed9b1909ad211c4ba1a8

    SHA512

    deb019396de5d3ecfc4c978155b9e14a8e8e79feb0c1277e39857a1a8c0a26ff070da3b07f4b1253f1ec68fd11b636e8ba76011049f66cd19e6785b0b5938e4e

  • /data/user/0/com.c101414462659/files/vs_ver.txt
    Filesize

    25B

    MD5

    e8a6269c917276c2992d1f0074d497a1

    SHA1

    d1f8244d195cd4dcc1691791dddf0350c712ee3c

    SHA256

    eb61855a8c88a51246bf6720c8c62f0a779ff8f30c3f2f6e1a38d9775ae38fbf

    SHA512

    9762ac8c4ace71738d5f7be6d5015416f350dcf16dd698611318b2aafc3b32c0fcbea1ec940b8a85d80ac60f81160362f12e42052f8e73187ed8fde926e52493

  • /data/user/0/com.c101414462659/shared_prefs/AUTO_UPDATE_DICT.xml
    Filesize

    107B

    MD5

    3c4f77c62965e7469bc32ae0979b1828

    SHA1

    7c0bc56f1cfdc2aff7ce16d4e6be84df1fa95d7b

    SHA256

    e7f296707842a268d0c97008388b69546a93a0df165d861fd68133fcbf0f1c66

    SHA512

    8b45572d7ff509fda6b75cc5f791becf67427db4cbdccf7ea6cc7b7b4719e9c3e69207235fbb4c5e25f2fc7935e244ea2c17e2122842c8ef4feb4c32979dc15f

  • /data/user/0/com.c101414462659/shared_prefs/AUTO_UPDATE_DICT.xml
    Filesize

    124B

    MD5

    e0124a8a42c48b9f2365fe3f05ce0dbe

    SHA1

    28d04099dc6855b7af7bbc9b79e5eb2cb5d2a317

    SHA256

    7514f2407831385ff3117b7fc431a29c1f0a6645d745bdc182eb3be0aa314109

    SHA512

    b5a46869b3873989f14ff34ad8fd10a4e8cc82fda6060dd9a338d8882ff8a80edf70b199b0f6e9fcd81387da9746a67ca41a82a8c364476f11752050777145c8

  • /data/user/0/com.c101414462659/shared_prefs/com.c101414462659_preferences.xml
    Filesize

    124B

    MD5

    9e2c7c08c329bb7a3bf3e1e43d3208ea

    SHA1

    380ade9cbdc12f320162de6f3526e125b7b1ed28

    SHA256

    c93ef9b2725b81c290c04bfa5e47116f47fe2c35a18d5dd2f6723421d3f9bafa

    SHA512

    00b1fd9a07847410ed8693f4b7553ec87ab7044f5bb21158bfc630cc27c9a1ca92c1d25c7994b64fb01a6981ded038dd84b53cf63d1f4f5a8b9d85f00b89b015