Resubmissions

03-02-2023 14:22

230203-rp3zksbc3t 7

03-02-2023 14:21

230203-rpg24sff83 7

Analysis

  • max time kernel
    397107s
  • max time network
    164s
  • platform
    android_x64
  • resource
    android-x64-20220823-en
  • resource tags

    androidarch:x64arch:x86image:android-x64-20220823-enlocale:en-usos:android-10-x64system
  • submitted
    03-02-2023 14:22

General

  • Target

    manager.apk

  • Size

    4.3MB

  • MD5

    02a2ff9e69d85de4dad105213f620382

  • SHA1

    690396a68222724daff6622715643cfa48ce5940

  • SHA256

    c2da3df534ece06c4e87d60ae4690f4c58a9b6d3d05a45898181123201c1d8d9

  • SHA512

    041c83686150960f2a5373f6a84a58d0361e0374b6947cd5c0071ca5fbc11569aefaf614831085a1412146431eab96ef76893792aede0c4f820a7c170e28ea23

  • SSDEEP

    98304:AAU5ofra3s1A/YOkmr8R9OobyFB9Uiwyt7JsXFI:qkCYS+Fbq9Ure6X+

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.

Processes

  • com.vanced.manager
    1⤵
      PID:4830
      • su
        2⤵
          PID:4943

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • /data/user/0/com.vanced.manager/databases/com.google.android.datatransport.events
        Filesize

        280KB

        MD5

        c1fa945bc166070ba95c3de81a85a942

        SHA1

        43e941a0d5f221ec54e88496407b029394678294

        SHA256

        e0e46b5e500ece4da8e0ec9c9bf056dd9909d63ecd6c3b11bd4b406a51e4de39

        SHA512

        a0dcc404120cb0a36e1ed2dba829e5fe676af8da5c78bf4e9d14e7fed38d8266977ab06c1d1896ed3c96f5822b721e5dd7b0636304acd14269679403c5abd5e7

      • /data/user/0/com.vanced.manager/databases/com.google.android.datatransport.events-journal
        Filesize

        1KB

        MD5

        f5bfbcef3785e6f1000ed645f150587e

        SHA1

        b2a4bd9cf329d8cc4f1e037ae2103dbfc58858cc

        SHA256

        d8d7d961016428f86455f2a4d4627ecc50872450acb750d95b2047e4153505bb

        SHA512

        2189a76941f2178debe17a396e7a505e80866a3ef87952c96482adf87612e38285baccec64fd5148410792c127a83b88f6b7ddd6ae30732eff741e9001476b9f

      • /data/user/0/com.vanced.manager/databases/google_app_measurement_local.db
        Filesize

        88KB

        MD5

        7bd7e08b7c157fb7a04f9701b6965b65

        SHA1

        19ed78cffffd879509071b091ba60776c18e8d97

        SHA256

        c3aa0e8a52b6dcae0f988502bb3887f94c13148a8f36c3fcf5036c7c99afbdbc

        SHA512

        a668c141cd4d48396e9d67e79ec1036a8ad4498293e0f16d108e8c4d842f76714f561bbe440a3a5dbcfb6b7ade257ffed7fa07c56566c8ea938589c61943d4cb

      • /data/user/0/com.vanced.manager/databases/google_app_measurement_local.db-journal
        Filesize

        1KB

        MD5

        da4a0f40503a7d00cb701caa73947b99

        SHA1

        9d54160bdc0022dfb8f19ae74b322f4c35ca278f

        SHA256

        ffb056831fb83d8422f665ee6157e4a13d303d934632ef3f940a200e060f19ee

        SHA512

        de168f3241c7e8a44ba61df668101391ea2f6301042b7bc4d6ad1c111d3dc788a05143e809ecff1be92f2134f2b1bb743fb41cd0fe160a2d58cd281f8dc48f7c

      • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/com.crashlytics.settings.json
        Filesize

        715B

        MD5

        30579b7f1126313d9d1de2eb0031645d

        SHA1

        6afd15253c9ab08a18f89f177c814fbecd464d44

        SHA256

        9beb03c75a0cb091b6e5f386d221ff369fa5ed1d75b68bf2db0394691af74040

        SHA512

        06cac99c47aca62638fa2f4cbf1a18fd5999468b968fdbd33873a437e5a5794107102ca20c90d5c197127a75d9dfe31b2e5f84adabcacb23357274d7492d4834

      • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/initialization_marker
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/log-files/crashlytics-userlog-63DD18DA02AA000112DE0EFCC283226F.temp.tmp
        Filesize

        16B

        MD5

        c33583fae4e0b61cde1c5b9227963237

        SHA1

        fe2ebe4d27469af1460f7e852031a04208ef629b

        SHA256

        35c6d6e5b93657e4a741a1cec71c21813fe05aab219909ebbb0f62fb0ae648dc

        SHA512

        fa09047004bec791b23f0dade0b64f8ab9bbd67555505e0d0818f6e89dfe56f474df80db0786d081d36adf23a5bacea40275ba043444a3a85d3d9612575bdd1e

      • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/report-persistence/sessions/63DD18DA02AA000112DE0EFCC283226F/report
        Filesize

        762B

        MD5

        7851e8c98b2354901b45a5824d3f156c

        SHA1

        18fe1e25d34575e118b5a7f68e3346d070eb6cab

        SHA256

        96ac923428307cd37f36a0fd22c8d0de1a15a9f4d48cbc6b1d52c1f9113bd838

        SHA512

        4af60ac07bd6a6744e7586051d53d211b7130fe9ca42effbf2f108080470320455ba22be51f8b14a8988db59bc77ddcff36bc4cb5f77ff58440c31aa730d03db

      • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/report-persistence/sessions/63DD18DA02AA000112DE0EFCC283226F/start-time
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.vanced.manager/files/PersistedInstallation3823528291125487533tmp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.vanced.manager/files/generatefid.lock
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb
        Filesize

        8KB

        MD5

        b6ca8b30661a7844ed292db75a29a953

        SHA1

        8e0d397ab1f2ced1f143829084c3f53333743bdd

        SHA256

        63a219c7092be26641907c5f955aa977e7675e3922a8e4ee2af25bfed8c7bbfb

        SHA512

        d21ce3adf13d61369708ea000438f626973f20b08ca05a744c1cccb2d5e7c264a8af9c3ebd18a7a6a464d38e1c64146f8e881d29d71a0484dd94212315f6dceb

      • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb-journal
        Filesize

        1KB

        MD5

        68189e6faf2edcf3188c0cec36c2800c

        SHA1

        1008ebbb77128f8c5bd0e5c024a37b09e46aef36

        SHA256

        bf362a2a4ed5ed8239db3fcaca829d09f49afa86852de3ece32e30fa8a5e5a39

        SHA512

        575c20c3914e70f6ac5924c374d28feaecec316048e3a434674fb6582002601d1a66ea9932799186572982bc6df600bf2053422498705366a3ec93fc918cc551

      • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb-shm
        Filesize

        16B

        MD5

        4ae71336e44bf9bf79d2752e234818a5

        SHA1

        e129f27c5103bc5cc44bcdf0a15e160d445066ff

        SHA256

        374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

        SHA512

        0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

      • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb-wal
        Filesize

        217KB

        MD5

        9f12fd021a4490833ff35ff62f5e7b43

        SHA1

        4f9b77428a0a84a028544190880e649965f6549c

        SHA256

        f329fa41dcb3fcfcfa70fd1297cb27f3b8bbfce0d1ae5e0d61dd366347308494

        SHA512

        582e0b52d53a8636472eeb163926a6b4047516dd0d72b26592decc5becd8b37ed72b95e93c983c2ef7c5ab2d2578756221cd4042a1a73c23f5b43838d92c4576

      • /data/user/0/com.vanced.manager/no_backup/com.google.android.gms.appid-no-backup
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.vanced.manager/shared_prefs/FirebaseAppHeartBeat.xml
        Filesize

        188B

        MD5

        ebf38fe0a949b403c24c4249c95cf5d3

        SHA1

        5a32364f06ce200a4d44eb513fcd71db89717662

        SHA256

        bd32f314534f4608cb3eb8e39e0ff0ab63e83b15b9b5308aa6b82b8a5ef8c218

        SHA512

        5a73f29fd4f438fc00a3f9992ea7e60734acaefea9b0276ce2d1dffb232ee1849eb46e630841b1233b2753904d7db36797db269061edf4549041a83b5965194c

      • /data/user/0/com.vanced.manager/shared_prefs/FirebaseAppHeartBeat.xml
        Filesize

        134B

        MD5

        4c8b43fddd449dd1ad7be9c4d1555114

        SHA1

        bce74b958107e52bb6c38117bb9cb3d08c2ddd1a

        SHA256

        68463c1f760be5b7bae12c587d4cb5b990d246df9451ff82ee33b4055ae8d56b

        SHA512

        5ab410531e8b307543bfa124e35be8224b6524c487ef462a5aa6f0e4b46b5844fc6eb9fcf177d1c2f4e5e6f222d73d855ec66d2af57bb68ecfe06c4f3a71a212

      • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
        Filesize

        265B

        MD5

        c689d71e9573ec78a22307346caf5fab

        SHA1

        81f24e61b4bd506c53896edc71ffd97cffb3ea59

        SHA256

        65561c41ceb156eabef00a3675c82a1b3d1dccf90e84182a1b73b9e13abefdc0

        SHA512

        11e9bd2d2d238bb1593a0b5b96f251af960f9841b36b569b6328946548ff6e74dedf67f6a706bf6be8d764fa52c0814ba4f3344172fb3b9f1b44098f70daae86

      • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
        Filesize

        332B

        MD5

        221d1cd0fbdb41f634916c79d63f077d

        SHA1

        0cac72038f4c349ff0641e9d386dc168dbb6a7fb

        SHA256

        4f11a4fbcb4f6aaec264708dafce7f855a01f5340d0d49e868084943fcb0d8de

        SHA512

        2f8cc3484c1b26c534eaa6a65206c621255cf728d7122918b0a1b294f1f1d2c246fe027a3ab02fb120e8fe59805d6a7886a73469dc9e0ac3e6443b263e9c1831

      • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
        Filesize

        122B

        MD5

        250b4caeba60ddf53228405750ba66ca

        SHA1

        422ab714feb34e9f3b4f1cbe669887bcd581ddb1

        SHA256

        2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

        SHA512

        373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

      • /data/user/0/com.vanced.manager/shared_prefs/com.google.firebase.crashlytics.xml
        Filesize

        333B

        MD5

        be4f922804c48cc5153e4f6e1b34fda5

        SHA1

        2a6845bba7a30e6e71298a10beebab54ab36c773

        SHA256

        b78f82569033e8c5ec2ba178ec0d66dadbaffaf78e3f31300fc7e81af2d16fe3

        SHA512

        34e9bed0dc55e7086886e2ceb6ad441a0393b610841daddd329cb156b1e16557e21e6a5e8905230046cc14e5ab5216f89e4faa2abdb9a487e2bfed1fb8990396

      • /data/user/0/com.vanced.manager/shared_prefs/com.google.firebase.crashlytics.xml
        Filesize

        235B

        MD5

        5451ae277265463fb53bf505b7f526ef

        SHA1

        6bf89a56d1b7f4f3f52033550d1e27a5a558a473

        SHA256

        d5e7ba4eb90ac1110b0337ff04913c660f32da5b60446f39ee0e2f0a9436b64a

        SHA512

        abf41ed224755b4ea71a8bcf466e809f1cb0d2add8173ec655175772b3fa20d264d74396be579ee27b25c64aaa5dddde6efec22045bfac8ae66b826ace968e9a