Analysis

  • max time kernel
    2951970s
  • max time network
    28s
  • platform
    android_x64
  • resource
    android-x64-arm64-20220823-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20220823-enlocale:en-usos:android-11-x64system
  • submitted
    25-11-2022 11:21

General

  • Target

    68bb0a70b5140e2989a756e0e01de92e9d229c9106a1b12e936dc47ed0187d10.apk

  • Size

    117KB

  • MD5

    9d1f0decdd1941920c2f2de899e48ec3

  • SHA1

    8dff776eac7cfebe3c731b19fc307025fe6f2fbd

  • SHA256

    68bb0a70b5140e2989a756e0e01de92e9d229c9106a1b12e936dc47ed0187d10

  • SHA512

    a9317eafe6ef40e519964a84a82f91fcae37ecb3799e586ff2454d746376ef517332d8691d609d5a900e86281c037b2c81fe55555fb0b8311cda2da15299321a

  • SSDEEP

    3072:ITKKn+TKKnYTKKnsTKKnKZhN19yDKJdhOOUXjNlIlx8TKKn7:6K9KpKzKmixRlx+KU

Score
5/10

Malware Config

Signatures

  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • org.apache.common
    1⤵
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4271

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads