Analysis

  • max time kernel
    2699843s
  • max time network
    160s
  • platform
    android_x86
  • resource
    android-x86-arm-20220823-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220823-enlocale:en-usos:android-9-x86system
  • submitted
    09-06-2023 16:05

General

  • Target

    1st Mall v10.3.apk-2.apk

  • Size

    21.8MB

  • MD5

    7eb4c194dd81c276c94a62f6aa812a95

  • SHA1

    19a27aa4632666f039d7016b34d2a41d2a10654c

  • SHA256

    dbf0f2b43cb88ad94e9039aa83c10204893f31dbb14b2e41e9fde5167efb1624

  • SHA512

    7fc309a59fdaae6db5f00c75e04069bd760c956ebdc0488e1f2724bbac9113c968382bfbd9fcafb5dc1f203f7a875c8bd040cc9e4e9ba7e92b4459a325575cc9

  • SSDEEP

    49152:s7lVVr1OxeFMjwBJQhwZpHRFqPQpecTvI6ufLWsfkUR:sJVOxeGj4QhG5RFmQp/TvXWaPUR

Score
8/10

Malware Config

Signatures

  • Makes use of the framework's Accessibility service. 2 IoCs
  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Acquires the wake lock. 1 IoCs
  • Loads dropped Dex/Jar 11 IoCs

    Runs executable file dropped to the device during analysis.

  • Requests disabling of battery optimizations (often used to enable hiding in the background). 1 IoCs
  • Removes a system notification. 1 IoCs

Processes

  • composed.hobbies.promised
    1⤵
    • Makes use of the framework's Accessibility service.
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Acquires the wake lock.
    • Loads dropped Dex/Jar
    • Requests disabling of battery optimizations (often used to enable hiding in the background).
    • Removes a system notification.
    PID:4091
    • ping -c 1 -W 15 38.181.2.53
      2⤵
        PID:4452
      • ping -c 1 -W 15 38.181.2.53
        2⤵
          PID:4481
        • ping -c 1 -W 15 38.181.2.53
          2⤵
            PID:4523
          • ping -c 1 -W 15 38.181.2.53
            2⤵
              PID:4559
            • ping -c 1 -W 15 38.181.2.53
              2⤵
                PID:4594
              • ping -c 1 -W 15 38.181.2.53
                2⤵
                  PID:4621
                • ping -c 1 -W 15 38.181.2.53
                  2⤵
                    PID:4645
                  • ping -c 1 -W 15 38.181.2.53
                    2⤵
                      PID:4671

                  Network

                  MITRE ATT&CK Matrix

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • /data/user/0/composed.hobbies.promised/shared_prefs/ProtectedApps.xml
                    Filesize

                    128B

                    MD5

                    214fb59450fb63c2eba0eb00cbef71bb

                    SHA1

                    d55306c66d10c8256ced135b9a245fb3de50b096

                    SHA256

                    29cd87115f57a3d714e8f666d08c6d1bd53fd644a77b8172dfa29ac2aea1bf46

                    SHA512

                    83c6d8af079e1224d78056316e5bebc3947871194afe325493599131b82fc6a381cc7c72ab93378ddcca3ab6b5ed9c14c6da2e73086e29d48c6dafa550a1622b

                  • /data/user/0/composed.hobbies.promised/shared_prefs/composed.hobbies.promised.xml
                    Filesize

                    146B

                    MD5

                    e0ae18ee51f8080061f538d00a4a2b1f

                    SHA1

                    b39e93a0da5a827e9154142070e5eb93eb2a6314

                    SHA256

                    cb60eb5f68387d91f47eecbf64f465400f1d0dfd29dca34c2f7835a381f2c1ee

                    SHA512

                    646b099795a1e9232a3548f78cd3e0025695f2cfd002cb9eae73c0ce14c64dc253ad3ceb7dd53e6289b38b5f556ed511c103e99c197c0685f80361aa0d97c96e

                  • /storage/emulated/0/AppData/meta_data0
                    Filesize

                    7KB

                    MD5

                    effbc10b41f027e5c2130835d524c99d

                    SHA1

                    affb65361d7a36d00e402ad869696578b5ac3259

                    SHA256

                    566fb91b6bf186c05c4ec051aa2e2802961cbb158df24a8fecaa0678febece84

                    SHA512

                    b2ddd0142a80663097e9b71d8d654d88382ef8f765c92f0c8fbf600f1174cb1b1e9e61088f954e609e6d2402fd4750b88945af7c1080018b991f2e6e6d9ad52a

                  • /storage/emulated/0/AppData/meta_data0
                    Filesize

                    7KB

                    MD5

                    effbc10b41f027e5c2130835d524c99d

                    SHA1

                    affb65361d7a36d00e402ad869696578b5ac3259

                    SHA256

                    566fb91b6bf186c05c4ec051aa2e2802961cbb158df24a8fecaa0678febece84

                    SHA512

                    b2ddd0142a80663097e9b71d8d654d88382ef8f765c92f0c8fbf600f1174cb1b1e9e61088f954e609e6d2402fd4750b88945af7c1080018b991f2e6e6d9ad52a

                  • /storage/emulated/0/AppData/meta_data0
                    Filesize

                    7KB

                    MD5

                    effbc10b41f027e5c2130835d524c99d

                    SHA1

                    affb65361d7a36d00e402ad869696578b5ac3259

                    SHA256

                    566fb91b6bf186c05c4ec051aa2e2802961cbb158df24a8fecaa0678febece84

                    SHA512

                    b2ddd0142a80663097e9b71d8d654d88382ef8f765c92f0c8fbf600f1174cb1b1e9e61088f954e609e6d2402fd4750b88945af7c1080018b991f2e6e6d9ad52a

                  • /storage/emulated/0/AppData/meta_data0.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data1
                    Filesize

                    4KB

                    MD5

                    3748dfbaeae0d43d38471f14e4321dcd

                    SHA1

                    a5a6dcb2e325479cb25a44cb66216e09a843666c

                    SHA256

                    4830f1d48d41c7725686901a2d4f93a8ea722f6160dfecc6815ac85598e361db

                    SHA512

                    bde4b86489abafb3a5aff955ce232367044b6fdf106ea02847c3dbd78e49a02dd7c63bf82c26a3b630962aad16a877ece85af74608909a37a89b0591e012625c

                  • /storage/emulated/0/AppData/meta_data1
                    Filesize

                    3KB

                    MD5

                    514d884ca8bb12d1b8f440f3e64c3f9f

                    SHA1

                    6242b72c85ce2a287e95fb2522afe1f559b277aa

                    SHA256

                    5a9b87d66daf4ad4791d980d9c3270c7806bc18c89e323472a500fb8ebfefc5e

                    SHA512

                    c18018ecb5742753f72dbe369c6f21b391b514a3d0dda2ef404cd53be299c42f3c774c7bec085d7c5713d42cf0fdb2f9e629d6cf5d635d3ca9271147e8420ac2

                  • /storage/emulated/0/AppData/meta_data1.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data2
                    Filesize

                    5KB

                    MD5

                    a6fcd52b6b66cecf6862b4f36341bc04

                    SHA1

                    8b21ceb4d264f40cf7da42ce630c991a0eea4090

                    SHA256

                    47bb8e56ea3c98e4a3a8b1e557e8b8d7683683e6657df223907b7c1ef085018f

                    SHA512

                    90ed714810ad62ef12e861506814f595db1c407aa5d2ee659e0bf5fb67cc1d8bcfc5bd776c82ea7fc0e6cdb21e25e4fc0399e90bfdf666a2296769bdfb0efce9

                  • /storage/emulated/0/AppData/meta_data2
                    Filesize

                    4KB

                    MD5

                    6b2bac966edac0048bac4336dd7ffdab

                    SHA1

                    4fa290b1ae3d09a70f29e05ac33701a937307a29

                    SHA256

                    9a0285c31c82617f5d5823210791ab57fa29c92ca8107b0fa0e7a7a35be96af8

                    SHA512

                    758a90200d4f08c263d52c931a2cdc9ce066d87c89f786e04b56cc90bdfce7918001db0349e7a037c5e79a7eeb9d3f6e43c661d37c0cdda43f7bf2853d63f4e2

                  • /storage/emulated/0/AppData/meta_data2.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data3
                    Filesize

                    28KB

                    MD5

                    9506c5cbfc8e3e59fe9b9d52bea1ddd9

                    SHA1

                    b7ff5d775666cd07120ea14569dc00527cc53d1f

                    SHA256

                    725cce101997a2608c3a1b51de805caa6cfd7f9c8c84420d4b68135227b49edc

                    SHA512

                    44445051d25ab0188ec7233c97680a279c2d717a436966d8cd90153747a7dfafb7d39c5bda72acfafdef9f674e2de500723134c08cde76d885cbeab69bca89e0

                  • /storage/emulated/0/AppData/meta_data3
                    Filesize

                    28KB

                    MD5

                    9506c5cbfc8e3e59fe9b9d52bea1ddd9

                    SHA1

                    b7ff5d775666cd07120ea14569dc00527cc53d1f

                    SHA256

                    725cce101997a2608c3a1b51de805caa6cfd7f9c8c84420d4b68135227b49edc

                    SHA512

                    44445051d25ab0188ec7233c97680a279c2d717a436966d8cd90153747a7dfafb7d39c5bda72acfafdef9f674e2de500723134c08cde76d885cbeab69bca89e0

                  • /storage/emulated/0/AppData/meta_data3
                    Filesize

                    28KB

                    MD5

                    9506c5cbfc8e3e59fe9b9d52bea1ddd9

                    SHA1

                    b7ff5d775666cd07120ea14569dc00527cc53d1f

                    SHA256

                    725cce101997a2608c3a1b51de805caa6cfd7f9c8c84420d4b68135227b49edc

                    SHA512

                    44445051d25ab0188ec7233c97680a279c2d717a436966d8cd90153747a7dfafb7d39c5bda72acfafdef9f674e2de500723134c08cde76d885cbeab69bca89e0

                  • /storage/emulated/0/AppData/meta_data3.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data4
                    Filesize

                    21KB

                    MD5

                    9c6503eafa45558f1eb5f125c542bb0f

                    SHA1

                    c8b67c7a056b96a7916fc97a597bff934e972fb0

                    SHA256

                    7406077989fdcda2109ab3e591efc15fabee97109355d94c09dbc0e951a191c4

                    SHA512

                    8234eab43a65e8714605541b3f970a4fc784b301e3c49a062d5f951a78135c98574d8c09419412187bcc4a5d8091d82889a4df7eb066db482a0fd87cfd36d0dc

                  • /storage/emulated/0/AppData/meta_data4
                    Filesize

                    21KB

                    MD5

                    9c6503eafa45558f1eb5f125c542bb0f

                    SHA1

                    c8b67c7a056b96a7916fc97a597bff934e972fb0

                    SHA256

                    7406077989fdcda2109ab3e591efc15fabee97109355d94c09dbc0e951a191c4

                    SHA512

                    8234eab43a65e8714605541b3f970a4fc784b301e3c49a062d5f951a78135c98574d8c09419412187bcc4a5d8091d82889a4df7eb066db482a0fd87cfd36d0dc

                  • /storage/emulated/0/AppData/meta_data4
                    Filesize

                    21KB

                    MD5

                    9c6503eafa45558f1eb5f125c542bb0f

                    SHA1

                    c8b67c7a056b96a7916fc97a597bff934e972fb0

                    SHA256

                    7406077989fdcda2109ab3e591efc15fabee97109355d94c09dbc0e951a191c4

                    SHA512

                    8234eab43a65e8714605541b3f970a4fc784b301e3c49a062d5f951a78135c98574d8c09419412187bcc4a5d8091d82889a4df7eb066db482a0fd87cfd36d0dc

                  • /storage/emulated/0/AppData/meta_data4.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data5
                    Filesize

                    7KB

                    MD5

                    1a26c5544e9f9f82b3c020c49162764a

                    SHA1

                    3689b5b26e85472785082c3f879da9bcbba22655

                    SHA256

                    d365285ec8822cc96ffa79d9596e03bb0fef3bcff4d2cf9b890340fec6458459

                    SHA512

                    d240e89ce386672b339d8c72b64bc41106b326b4d592ad2dd4aa3ac449a8e5d4930fb705d104f0ee8831ce188e54a644fbde0d3e2da1d788f83781bbb02a5f0f

                  • /storage/emulated/0/AppData/meta_data5
                    Filesize

                    9KB

                    MD5

                    29b80b15673d46bfda32d7beaf2457b6

                    SHA1

                    cda13c92638243b9116d3ddeb49c792a6b5369bd

                    SHA256

                    2b111730487405bef3ad063f3bad8bcbe409fac4ee00c08ce6122b27c6298254

                    SHA512

                    1810eeb08a7fc3be4ea0648aae082cea2bca5987972d65f82bd427025fe055c4c1942f2c045a9a95cbfaa60f64d436d6528337f34602c63362ed895c0d92210c

                  • /storage/emulated/0/AppData/meta_data5.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data6
                    Filesize

                    4KB

                    MD5

                    24187c8d4a921022947272a9803b3f41

                    SHA1

                    1620aadbdbcd4adebe67316e89e8c65d1f61b8c4

                    SHA256

                    5468034e8a0355df93f6b070a8025304900219588f6c946f4ad37ba5750a53c0

                    SHA512

                    aa1ecef797d063e091c0e149747f331b90051c007cedaee72407f0c533e25086f2a6bdcc3ea4a6686ca595ab9ef577ef11bcd14c0fc26daa5f8f76ab513a3978

                  • /storage/emulated/0/AppData/meta_data6
                    Filesize

                    3KB

                    MD5

                    36d7729b8cc8ace6afcc472b3f1220db

                    SHA1

                    3f1d7cb1dd721cad2cf955303872e3bec883968e

                    SHA256

                    58d71a9c91d09e4a5e3cbf4c543daf97e8f2ce31295efb6547d3eb535bd9a148

                    SHA512

                    e98135aee684654d62bccac9014d8d15b6d1cddcf303aef10c31d9352ed3fde35c922341ce5d7245e38d8d53c022ecb7953a59632873915af211df90784fa621

                  • /storage/emulated/0/AppData/meta_data6.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/AppData/meta_data7
                    Filesize

                    5KB

                    MD5

                    42602d32a96f59366c36ca9dac5ce28d

                    SHA1

                    9690c0c6510cb5c7be9182d41dad381a1262065b

                    SHA256

                    e15552b3ab0824370ff36e1ee461251d72fef39ab75722a56064259049370b3e

                    SHA512

                    ded18e20f4b4353ee5e65f96a0d8297dc1f7f5802a18332de7fa3aaf6f4cb9b81982cb266c6779e9b1c4791aaa4eb8e04e3214b792c0a98b69a41654158684bb

                  • /storage/emulated/0/AppData/meta_data7
                    Filesize

                    3KB

                    MD5

                    b0fb4b4b85453c7413ce34f558dde399

                    SHA1

                    e64d0e87b0baf84cc2c7e4c4dc1cfe8adcf9376f

                    SHA256

                    ad712097c583f970a7490dcd56f6c85fb3398dc6a5922b8477617fb741385eb0

                    SHA512

                    a02ddb7cccd7a820f059c9aa0869d1258d6cd4e1772dbda41d50c967f0da934223d304c4d4ec914b2dfc6b3fb0edbc40b45b2bce68915a312dc0140358dfd036

                  • /storage/emulated/0/AppData/meta_data7.x86.flock
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • /storage/emulated/0/Config/sys/apps/log/log-2023-06-09.txt
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e