Resubmissions

03-02-2023 14:22

230203-rp3zksbc3t 7

03-02-2023 14:21

230203-rpg24sff83 7

Analysis

  • max time kernel
    397098s
  • max time network
    159s
  • platform
    android_x64
  • resource
    android-x64-arm64-20220823-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20220823-enlocale:en-usos:android-11-x64system
  • submitted
    03-02-2023 14:22

General

  • Target

    manager.apk

  • Size

    4.3MB

  • MD5

    02a2ff9e69d85de4dad105213f620382

  • SHA1

    690396a68222724daff6622715643cfa48ce5940

  • SHA256

    c2da3df534ece06c4e87d60ae4690f4c58a9b6d3d05a45898181123201c1d8d9

  • SHA512

    041c83686150960f2a5373f6a84a58d0361e0374b6947cd5c0071ca5fbc11569aefaf614831085a1412146431eab96ef76893792aede0c4f820a7c170e28ea23

  • SSDEEP

    98304:AAU5ofra3s1A/YOkmr8R9OobyFB9Uiwyt7JsXFI:qkCYS+Fbq9Ure6X+

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.

Processes

  • com.vanced.manager
    1⤵
      PID:4627

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.vanced.manager/databases/com.google.android.datatransport.events
      Filesize

      248KB

      MD5

      f468023b6c84ef31b4448de00d37ec75

      SHA1

      20384e97e20da36645624a4683cffd4a8cb8ed4b

      SHA256

      b0dd34f10f22d8650de9ca894a651c1d7de30692f91f8a2fd0005a8a44e36ee7

      SHA512

      80adb723fe0f80d1e5e7c9588b2a8b24645c90a0333599ec460356210c89330c447c77cda871fe8ce2d8a390e1001e24d4bfc5ee9b4c3cc35605235178990531

    • /data/user/0/com.vanced.manager/databases/com.google.android.datatransport.events-journal
      Filesize

      1KB

      MD5

      38e32be176bba13b831205e5d7580953

      SHA1

      0c09c81bb47c1d8ec5acff6733d0de6ecd72002d

      SHA256

      443cfe06b1804eb1ffb98f819e6f29465c3139d796d9fe08d72e0b8292fe0f61

      SHA512

      1b04dbafabea6efdbd592a30b6b9510a415bbc065b8bfbaa0e1e216841fdb1e69ae293ef6e4d7b6a01421d5824b79b1938f336904f487c9b676e8bcd37a84cc7

    • /data/user/0/com.vanced.manager/databases/google_app_measurement_local.db
      Filesize

      88KB

      MD5

      8dfcfdcef5a9793fb83bda404ec3f42b

      SHA1

      dd02caf5757e9fdaf184ab299c45e4c92ab3ae4b

      SHA256

      a59674cc863d7e977b030c7047072dc4c6d5ada1257917574fe184d886042cd2

      SHA512

      e04d1892c052fc3766881d3f21e26961714e575766cb316bcada34cce49cf6e17eb26c3fbdee0038ed2c75da0a9cab99e0e3e78374be20ce2790cc0d0d9cd807

    • /data/user/0/com.vanced.manager/databases/google_app_measurement_local.db-journal
      Filesize

      1KB

      MD5

      0b5f26854d8aafcfdd0409d1d28d1ea6

      SHA1

      b39149ba9455c2b3de33a61b4eec902839ed50e1

      SHA256

      caf71b1e52c925c30a1edc004d8d012c629c60492384dc4308b2f7e4be0f6f72

      SHA512

      a7cd11ba5d5788bf4d9644595814f7e8b702ab634e8c78996850e1f1875fd3216e0d3c3cf1d7033b17f1bdb6d00bbbc61ad65f23d74e1503990b3e70202cc701

    • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/initialization_marker
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/report-persistence/sessions/63DD18DB002A0001121319B9EC7DF153/report
      Filesize

      763B

      MD5

      4d5072d494b8e399aa1118d1fe2b2808

      SHA1

      006f1e3e8cc3f3c587eb59563ab12a3dda3b144c

      SHA256

      ea5472ea2d30b3c77851b99b9822a9435bfc695f837f5c4033247d63d1012105

      SHA512

      1958f323742f211d1010f3020486b4b270151444795cfe081ad2c8529ef173c4c0bd0cec538d68041e10b5da8dee2c881d184e24f110eaec59cd693b1c23e25a

    • /data/user/0/com.vanced.manager/files/.com.google.firebase.crashlytics/report-persistence/sessions/63DD18DB002A0001121319B9EC7DF153/start-time
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.vanced.manager/files/PersistedInstallation2979108391404276407tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.vanced.manager/files/PersistedInstallation7640595143916516585tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.vanced.manager/files/generatefid.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb
      Filesize

      8KB

      MD5

      e579a6b00eef1318f9166352228eba18

      SHA1

      76988896854f0139083e77862eea1a4846cf039f

      SHA256

      4b34cf505050facf47aa7936e4e7667e1969105665c632b3eefe7ecddf9a6935

      SHA512

      c47632e957d87727bf6504a82ca7a44d8da24d30cd997a0f449a96e4f97c656a1b4d9da3fcd827e2a48c59677688da0b872358ebd0f9369d898d1b8ec18d5699

    • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb-journal
      Filesize

      1KB

      MD5

      b2888089f914eeea90fefb3cf4b170d7

      SHA1

      57c059de8092b0a58a70ecf5b811e520d527c89a

      SHA256

      ce55d38027aa01c1dfc9f3e323092b1bb64c4360dea976cf696489d2a26471ac

      SHA512

      372a37a5bb40ee31ac2cba5b36587bc32dfb0ab2d2377d9e9db8375c841dea4848808f39cbe20a356f59740a10035e384891e65349ed6ec9129f21393438a9ab

    • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb-shm
      Filesize

      16B

      MD5

      4ae71336e44bf9bf79d2752e234818a5

      SHA1

      e129f27c5103bc5cc44bcdf0a15e160d445066ff

      SHA256

      374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

      SHA512

      0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

    • /data/user/0/com.vanced.manager/no_backup/androidx.work.workdb-wal
      Filesize

      217KB

      MD5

      fe3ca4c089e52c0296f170d51652168b

      SHA1

      610a8e7b636ae28a3a3175b648b865d36b404e1b

      SHA256

      902e05ece609682ff6ca3cd0af2ce935d8debd5a3ecf74664ac804f8db9a9005

      SHA512

      c97af521ae76b7ae6618a8c628e4dc79e4108e1054da087b0a52a3e268822a056e125b9cf6466317f148759d8cc613d4887adf44424ccc2bb9484e996df37976

    • /data/user/0/com.vanced.manager/no_backup/com.google.android.gms.appid-no-backup
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.vanced.manager/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      134B

      MD5

      4daa04fbb354896db469720c7313c55a

      SHA1

      411abb1272527a06e504b3434c2b1ef371d375c1

      SHA256

      5d767ff668c67bf1903e4ba7eb94ce9622cc1681e9a92c353874f4b590ff5b62

      SHA512

      4bdac0b20c6d5c3dc9b6815c03e1858c2ef1eb01771ae51c0323b1aa4aaf675f3dba7e17b370a0102ed38b4e082237ab1c85f12e5ae71cba7848e1ae2b948deb

    • /data/user/0/com.vanced.manager/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      188B

      MD5

      d5313571b84e6d712e45070826ed3fa9

      SHA1

      218080b84d09e8839981aa23987e53d3ca349841

      SHA256

      4faa887b3be7d21f0df388b81d76b63cdd6ade2a9ece0af8ec5dc3de3bddc27e

      SHA512

      50fc4ed6cba442b207e72ee398d10030b64bd2f0f561e4346f4e5b951b1fd1d9e44b3681d488cc416d84cd3176c662bcebe8ec112c77dfbb24f96b11fb878e3b

    • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      122B

      MD5

      250b4caeba60ddf53228405750ba66ca

      SHA1

      422ab714feb34e9f3b4f1cbe669887bcd581ddb1

      SHA256

      2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

      SHA512

      373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

    • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      180B

      MD5

      1226099c21de055593ca8f300f89ebd2

      SHA1

      79bdcf546a6321c9d883c4d02cc9f15b13433eb1

      SHA256

      2801e9d5ceba4ba54cfc3b949932c9bd930c6eb5d8cd52af6c3a2f0232b35db6

      SHA512

      cf8d2f85f1ee4ddd32d606dda47fc17df578f36633c03e618cc25a35d6bcdb139547bd0b58c8caa86ff53d2e42500182916c1118ab6a7e8b10a79b25d70235cd

    • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      265B

      MD5

      a9f51681f69f9d6fcb1dcd8883f7675e

      SHA1

      bb598e736c99668450ac24ede49839e67691ba61

      SHA256

      5cb5b834b558096c86730617930a70c26d84ba1c42c4e5b91d68b532bbde5475

      SHA512

      1658f8f8227d4c519b6aabe362602c00aa31fb9a9bfbcbc97cbd56b2d0adcf40b18ccd6fd9cf6bcd776232c27a38ed71976bad102004c293c3605109d42d37ad

    • /data/user/0/com.vanced.manager/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      332B

      MD5

      d7354aa0ccf30c4045e0040576fbf649

      SHA1

      a620c9aa0fc1f48a5dbf7b719ebd9d18c4b20967

      SHA256

      84f3a8037b3b96671a28cf628ceb9dcf84c33fb7a0b78aab881064d78ecef3bd

      SHA512

      101abe6301d1f6b8948ac40bb5b6d88f3924bee188e184560e39ab01fa6a1b5878b29ede5c7285303f9a87e320609369856cbb8f46199dc394f03939fe525e17

    • /data/user/0/com.vanced.manager/shared_prefs/com.google.firebase.crashlytics.xml
      Filesize

      235B

      MD5

      8263481604db6cb5ef67e3c5d1d832ab

      SHA1

      074af95c9865eaf3a582cc1792ad86abbe0b685c

      SHA256

      242ed689c37b1a77558a314b47c51b8f0fef1dd8ee54dc5b4c77c11733d4a849

      SHA512

      9fdc11117c57071eba45e909ceb64e114d4a7745232352ae0754f2c962f0862ca55fd0a7153b381227aa4c347d8c4a4353a6ea8efa076b15bb39cb269c0b50db