Analysis

  • max time kernel
    3098594s
  • max time network
    14s
  • platform
    android_x64
  • resource
    android-x64-arm64-20220823-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20220823-enlocale:en-usos:android-11-x64system
  • submitted
    26-11-2022 18:48

General

  • Target

    d815e380a5ac41eb104b6e5855ec3d563b965ddc760510ff8743e3bc5dc48570.apk

  • Size

    1.3MB

  • MD5

    e567f7a9fae0eb0c61e77c7943eb4509

  • SHA1

    d28ded0317d3aba5f232c4728bedcf266672a083

  • SHA256

    d815e380a5ac41eb104b6e5855ec3d563b965ddc760510ff8743e3bc5dc48570

  • SHA512

    521bd326ede1f368a3f7c621f5b78cc7a59742dfc43b1e8293ee1060cfd818876a7cc283fe233b9f9796e4d4664996d13a1b1248e3624753b8a30aacc6f8c7e0

  • SSDEEP

    24576:zr0JZsD5TTre57a63L4WixgI71pCdd+rF1vX7sihN+gdG+Yn/Ze:Xqci53vixgi1YetlN+A3Y/0

Score
7/10

Malware Config

Signatures

  • Loads dropped Dex/Jar 1 IoCs

    Runs executable file dropped to the device during analysis.

  • Tries to add a device administrator. 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • net.wsm.bikuy
    1⤵
    • Loads dropped Dex/Jar
    • Tries to add a device administrator.
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4591

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /storage/emulated/0/Android/.andbase/.hzconfig/.okp/BeanHe/log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/c-count
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/c-imei
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/c-imsi
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/c-intercept
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/c-phone
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/config
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/.hzconfig/79b73da68ea8bbfe1959664e53134c85/index
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/c-imei
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.andbase/c-imsi
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /storage/emulated/0/Android/.android/h.dex
    Filesize

    57KB

    MD5

    cea93047888e0616eba6b8119a945847

    SHA1

    09e073218a5cbfb6a5719ab041a064af99135967

    SHA256

    f0288258e2e411a3231300d5ec942f529651a30343ad1f1842c73e6eff1e2601

    SHA512

    993d9a56d946703911d4d61a9909fa9c0a2c159707871efafec06089a485df3876cc020cefab9dbda875345e31dda481af5a951b178e96ac5cc6eda6e144ba93

  • /storage/emulated/0/Android/.android/h.dex
    Filesize

    129KB

    MD5

    3b815350cd53882a1581c6e8848fd155

    SHA1

    a8512068076da13fd04dbe9d54b1873e88c02892

    SHA256

    b9ac5be6907649a47956f0913229ce1a68d50be3bea1c3889b873797b3fc7abf

    SHA512

    7ccf11231f472f2565258540fdb96a8d8409226769db1d1a3d32cf02c64d3a41fe059d8c4eae8ae2c771f4b4484085ddd47e14cbde1c817c67768e0d86460bf2