Analysis

  • max time kernel
    3074999s
  • max time network
    157s
  • platform
    android_x86
  • resource
    android-x86-arm-20220823-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220823-enlocale:en-usos:android-9-x86system
  • submitted
    26-11-2022 14:06

General

  • Target

    d91eecad33692bd235523d1446f8d41b2851cd8c2639d070af80545af92177e7.apk

  • Size

    304KB

  • MD5

    d9a193b870f34e5fd33c814e3605c50d

  • SHA1

    424c601b6c226ac7c914f6c2ce3b54a90d505f47

  • SHA256

    d91eecad33692bd235523d1446f8d41b2851cd8c2639d070af80545af92177e7

  • SHA512

    463fcfdcbe8bc29ed498dd2f03dbd6884bddda2a5a71c9f3ae227307b5d0f67c5608582966b48bd12a5c491bd40f5954b02f5790f653313a12b27fda7c3b95bf

  • SSDEEP

    6144:QnyL4iJ03d4jN3ya285pgV3ffZ5VRs+UAysrBzOTcitXqcn22b:K5/4jNLfC5fsVPsNzOAitnn22b

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.c101421217039
    1⤵
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:3988
  • com.c101421217039:service
    1⤵
      PID:4092

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.c101421217039/databases/downloadProvider.db
      Filesize

      4KB

      MD5

      f2b4b0190b9f384ca885f0c8c9b14700

      SHA1

      934ff2646757b5b6e7f20f6a0aa76c7f995d9361

      SHA256

      0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

      SHA512

      ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

    • /data/user/0/com.c101421217039/databases/downloadProvider.db-journal
      Filesize

      524B

      MD5

      b9286e112d22b7486452f36e01318226

      SHA1

      70dcc57277d7fb7548a633736fe94b2ae482d9a8

      SHA256

      4f2a1c54cc8df3c8e1ec9c6cd57ecc02a302c927e017c2b69d1ed476b481c192

      SHA512

      e298ff1d071178964db17423ff877b28894fdc1b36c5f47d8f49b3aaae0e8665b3706241d9b54754cd27803add6fb750586db28e98e02b8cf53212d66d8ab7db

    • /data/user/0/com.c101421217039/databases/downloadProvider.db-shm
      Filesize

      8B

      MD5

      7dea362b3fac8e00956a4952a3d4f474

      SHA1

      05fe405753166f125559e7c9ac558654f107c7e9

      SHA256

      af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

      SHA512

      1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

    • /data/user/0/com.c101421217039/databases/downloadProvider.db-wal
      Filesize

      28KB

      MD5

      144a53d90d0fd0005a40dcfa534af971

      SHA1

      bfbacad4de2d8214178724e5797115c4ddbc4ebc

      SHA256

      de45f6d2fe3acbf2ae759bb5e166f7f053e58913fccf1238eaebb49ac7e50935

      SHA512

      abc9397215e7475632f91c228eb2f58e0895db27daec0c85add6f26be7b3c94ad02705acccce916a09910de3270beec02b54584366f5df0d6c42127b6e8b8e4b

    • /data/user/0/com.c101421217039/files/b1/main/aknfile_standalone_ptl.dat
      Filesize

      12KB

      MD5

      f87608360123ac5eb5fe70d16ae0736d

      SHA1

      2fd0d1ac1546b7b02b11e8009affe9c4381cf240

      SHA256

      370666182898f09015115af5f2383f6d1cc5d64c80a1478cbdb0f597b22e6df2

      SHA512

      5fef2faf30cfb2890aa2c0533b33eb5d4ca006188ff21e09ffb00efb4ae8e24b8bc15dd3d68088c5192009eb3e09ca49e2c9fc06e73ae32d8b17b43f661c3559

    • /data/user/0/com.c101421217039/files/b1/yong.dat
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.c101421217039/files/vs_filter.txt
      Filesize

      3B

      MD5

      e165421110ba03099a1c0393373c5b43

      SHA1

      52fdb9f68c503e11d168fe52035901864c0a4861

      SHA256

      c0509a487a18b003ba05e505419ebb63e57a29158073e381f57160b5c5b86426

      SHA512

      a072d5111db256d24fcaea0e46a3e75827187a8e668c0def238bfcec9267115db1a40c3467577bb623fa825fda7a47649401d17051f92da8b9790da319b7ce70

    • /data/user/0/com.c101421217039/files/vs_num.txt
      Filesize

      17B

      MD5

      1cfe393e19da5ec140184e32a509dbb3

      SHA1

      544b959f424488a9c3842d09e5919ee1aad20297

      SHA256

      993bd39a2e08a102fd034fccc2489bcc46e6e8e6437d754c59f98a286df184e9

      SHA512

      4485451c2755fd4e413f2a4cf25accc92165a8b763fb303ee24d73049760753e07e07dd7a83b810a581d052431933f5c76eae2c962ba3e8ba8dfc87c2d5e86ad

    • /data/user/0/com.c101421217039/filesvs_ver.txt
      Filesize

      25B

      MD5

      0211882d7b666b73e68f2bff3e789e74

      SHA1

      5943cfc69eaffd74895eb4f999559a2866f68931

      SHA256

      e2e0e940c6dae008dc42d06656373656c29e80ffc9565405399fa99a4d00af5a

      SHA512

      48da3cb2f7ee2e69a6dc6d0f913fdac98305ffe96899965ff5f49b1f02ac75fe42c8eaed541ac60bf464b2e40daaa9f0c5e5e6af86f4b3f3de3c5f27eb6220e8

    • /data/user/0/com.c101421217039/shared_prefs/545baad78677ff84f033291576483a3e.xml
      Filesize

      132B

      MD5

      592a0cc04202d119d49eba17c6d82fb8

      SHA1

      f2537a5c45df9f2057a2639de66f2a9ca614dba3

      SHA256

      234414a3f9ea8a3f140de1b20f346c2e9a2fc561d7003a21616899ac5ea87f15

      SHA512

      7a517cdcce4d8eaa9935a7e33638ad8b2c9716523f443cc96d85c3187099b9d86d536d4e104c09b1cdb2f9a51a28dee5991d1c27d33a1c75ce59d370a9f4c292

    • /data/user/0/com.c101421217039/shared_prefs/AUTO_UPDATE_DICT.xml
      Filesize

      124B

      MD5

      eb8c7b272e2ed889dca49a8a0d1ac590

      SHA1

      b84ca35addb84d8172c4dde2b1ef863873a2e8c2

      SHA256

      ea251619c666ccd473137a429114fc3230cdebe272f83c1b4ff8e502655714de

      SHA512

      c7af2df834406072c6ca312e90854544c36998677bb84d0de87d8949c3fdadabce8a24dfd0988988f6245935c21fc215eb250882161dcd6da9b1bc94a3925c07

    • /data/user/0/com.c101421217039/shared_prefs/com.c101421217039_preferences.xml
      Filesize

      124B

      MD5

      9e2c7c08c329bb7a3bf3e1e43d3208ea

      SHA1

      380ade9cbdc12f320162de6f3526e125b7b1ed28

      SHA256

      c93ef9b2725b81c290c04bfa5e47116f47fe2c35a18d5dd2f6723421d3f9bafa

      SHA512

      00b1fd9a07847410ed8693f4b7553ec87ab7044f5bb21158bfc630cc27c9a1ca92c1d25c7994b64fb01a6981ded038dd84b53cf63d1f4f5a8b9d85f00b89b015

    • /data/user/0/com.c101421217039/shared_prefs/mService.xml
      Filesize

      65B

      MD5

      9781ca003f10f8d0c9c1945b63fdca7f

      SHA1

      4156cf5dc8d71dbab734d25e5e1598b37a5456f4

      SHA256

      3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

      SHA512

      25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03