Analysis

  • max time kernel
    3106915s
  • max time network
    156s
  • platform
    android_x86
  • resource
    android-x86-arm-20220823-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220823-enlocale:en-usos:android-9-x86system
  • submitted
    26-11-2022 21:11

General

  • Target

    96533cd475d58255bd5436452af1211b8bfbc49e145630ee3b478f11c17b95c0.apk

  • Size

    281KB

  • MD5

    bd527507296765072b16a7869c2cb7d6

  • SHA1

    a760b552818d40b16d8fc6f25d5eccbe5a0794e4

  • SHA256

    96533cd475d58255bd5436452af1211b8bfbc49e145630ee3b478f11c17b95c0

  • SHA512

    81bf20af0d44bafbc78f9fb302f1871cac9b622c21e1e86d91aff20ad7ed31bd2f5c3eeb6464fa6b14ef5763fca2675a30e35504c2698a895962baea9c0b9ed6

  • SSDEEP

    6144:scL4iJy3d4jN3ya285pkfy2+Hz0WqY1QVMf/HH6fs:oJ4jNLfk62+0WbbHHEs

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.c101418264241
    1⤵
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:3990
  • com.c101418264241:service
    1⤵
      PID:4088

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.c101418264241/databases/downloadProvider.db
      Filesize

      4KB

      MD5

      f2b4b0190b9f384ca885f0c8c9b14700

      SHA1

      934ff2646757b5b6e7f20f6a0aa76c7f995d9361

      SHA256

      0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

      SHA512

      ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

    • /data/user/0/com.c101418264241/databases/downloadProvider.db-journal
      Filesize

      524B

      MD5

      fcd9179d75ac8a6959a5ba59a77824f4

      SHA1

      03ded81512dc1e79195ff0943d75c22673761ba9

      SHA256

      12308ffbc742f52cfc7858bfabdec08ba80b599ffdbcc91a7e56d5abf80470f8

      SHA512

      c258b9dfed6d17e1537ce8b640e15b2bf88e52d7d18bb8b00b6e82dc6b922b683f716b435e64ecd5d1329246259cedda67677f890b0162ce1985a9e92f227304

    • /data/user/0/com.c101418264241/databases/downloadProvider.db-shm
      Filesize

      8B

      MD5

      7dea362b3fac8e00956a4952a3d4f474

      SHA1

      05fe405753166f125559e7c9ac558654f107c7e9

      SHA256

      af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

      SHA512

      1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

    • /data/user/0/com.c101418264241/databases/downloadProvider.db-wal
      Filesize

      28KB

      MD5

      62807d7bf99880639094ff35e801d7be

      SHA1

      78641861b924e7d7eebaccd0447d5c70ae5f1468

      SHA256

      c1ae36fdde4aca36f3ecaebb5b815aa9cd28e7023fd6005d021a4a5a03c5b0b0

      SHA512

      f79f88cc16666351eb2a50270325ada8f2cbe79572f6333585b5b702f8238ac88bb37db8f4f4e8b3f85431a2ff7fcc02e5f84c779935a7a40d3b0594f682acae

    • /data/user/0/com.c101418264241/files/b1/main/aknfile_standalone_ptl.dat
      Filesize

      12KB

      MD5

      8210854b7c740919e9ec70c4cb6fe9f5

      SHA1

      82b1109cad1a8674653d915066519abfe02d0313

      SHA256

      7b293b4eaf36cf6bb9cba5811bdab5237b87e70b2d7e95a345ab273308dba7a5

      SHA512

      f641e2720b4d65ec9ba559e33a1eaedaf22d7bbdce76db1fb49e73ec7d43a89fc0545f58d37cc8052b2105690f4a979c34c98d9ddf204763cd923aef6f6ca2f7

    • /data/user/0/com.c101418264241/files/b1/yong.dat
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.c101418264241/files/vs_filter.txt
      Filesize

      3B

      MD5

      115f89503138416a242f40fb7d7f338e

      SHA1

      af06318c33c8e41c70083ee23dbe19426f1f9c5b

      SHA256

      56f4da26ed956730309fa1488611ee0f13b0ac95ebb1bc9b5d210e31ff70e79c

      SHA512

      3272ecce2e91dc1a531f530b36acd0bfeb3fa5e260e743a31f975e6b963db944f95a9260cba7d1dc87251a48f8f72807edb77f32271955b424ba7725281aacdf

    • /data/user/0/com.c101418264241/files/vs_num.txt
      Filesize

      17B

      MD5

      5ccc401c84148c544eb8d9b648b677f0

      SHA1

      af4f0711480bfa2d072b8b5afd36b257861f5b87

      SHA256

      c6072ba1781dfc2e84cccf23f17cd9b75bf12ac163d7630febc22663b657c20d

      SHA512

      58791f27fc961d633b33a1fbd2be13ec2f87fb8aa9a632c6dc88a8eef518b8dc5fdbaa0c34368c12e99c220eaadfe1ad55f135090e8b7a5689b668a42a28751d

    • /data/user/0/com.c101418264241/filesvs_ver.txt
      Filesize

      25B

      MD5

      1017c16457ef7cefbcdbeb7837a06499

      SHA1

      ca88e454a20a7e7d413ac4528d7270f3d0a87420

      SHA256

      480c91f7a07e1f346c066828673882d5909849ae44f357e30b399f7f501a5b5c

      SHA512

      08ee8b9f6c2d808c647d5c41e30fffb441cc075fa66d99069bbc0bc794eda6d73558886061cbafe64db8a50272b4be700e0baadd224e0f546219aec72faa4566

    • /data/user/0/com.c101418264241/shared_prefs/AUTO_UPDATE_DICT.xml
      Filesize

      124B

      MD5

      7f0a76b0097aa6495ab9e43041682e39

      SHA1

      fcb4e72f47efa16baf5951d8420d8a6164ca2719

      SHA256

      9c7664faae569c45121b766fa27b91dfc57817e3689a20801b88a92098c94d5f

      SHA512

      830d91a91a106cb0362798ef4d6ddf73a641cf90ad52eef2bc1100e64b7db9a9cd7a044f9ee48524f7d74da1a86603dc860eeccdf62b05eef7d0f8ce2a5803cc

    • /data/user/0/com.c101418264241/shared_prefs/com.c101418264241_preferences.xml
      Filesize

      124B

      MD5

      9e2c7c08c329bb7a3bf3e1e43d3208ea

      SHA1

      380ade9cbdc12f320162de6f3526e125b7b1ed28

      SHA256

      c93ef9b2725b81c290c04bfa5e47116f47fe2c35a18d5dd2f6723421d3f9bafa

      SHA512

      00b1fd9a07847410ed8693f4b7553ec87ab7044f5bb21158bfc630cc27c9a1ca92c1d25c7994b64fb01a6981ded038dd84b53cf63d1f4f5a8b9d85f00b89b015

    • /data/user/0/com.c101418264241/shared_prefs/mService.xml
      Filesize

      65B

      MD5

      9781ca003f10f8d0c9c1945b63fdca7f

      SHA1

      4156cf5dc8d71dbab734d25e5e1598b37a5456f4

      SHA256

      3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

      SHA512

      25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03