Analysis

  • max time kernel
    158s
  • max time network
    145s
  • platform
    android_x64
  • resource
    android-x64-arm64-20231215-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20231215-enlocale:en-usos:android-11-x64system
  • submitted
    11-02-2024 02:09

General

  • Target

    childapp.apk

  • Size

    61.1MB

  • MD5

    0b164382ea5279ba6baaa2f0f6fc99af

  • SHA1

    58bf6ab3f5f854431d14f162e926759aed59e2e5

  • SHA256

    613dfad45a7696818e1fb73d6892bb52cad7231c305f70db1c9cbbbcfab2c76d

  • SHA512

    056e6c41a6bdb0f715a1f46d97da168d135c411dd978295fb73137f2d027f906f1d4601685fa5776f118ec662eee2d85886506237185f44931829ebcab94536c

  • SSDEEP

    98304:zrp2DuCvLN44WzpF1Cuqmsf5RjaECmzzzBCTW0t4n67Yn:+uCv1WHEugf5gEtzcdb8n

Score
8/10

Malware Config

Signatures

  • Makes use of the framework's Accessibility service 2 IoCs

    Retrieves information displayed on the phone screen using AccessibilityService.

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 IoCs
  • Loads dropped Dex/Jar 11 IoCs

    Runs executable file dropped to the device during analysis.

  • Requests enabling of the accessibility settings. 1 IoCs
  • Acquires the wake lock 1 IoCs

Processes

  • bob.display.aug
    1⤵
    • Makes use of the framework's Accessibility service
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)
    • Loads dropped Dex/Jar
    • Requests enabling of the accessibility settings.
    • Acquires the wake lock
    PID:4627

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /storage/emulated/0/AppData/meta_data0
    Filesize

    7KB

    MD5

    effbc10b41f027e5c2130835d524c99d

    SHA1

    affb65361d7a36d00e402ad869696578b5ac3259

    SHA256

    566fb91b6bf186c05c4ec051aa2e2802961cbb158df24a8fecaa0678febece84

    SHA512

    b2ddd0142a80663097e9b71d8d654d88382ef8f765c92f0c8fbf600f1174cb1b1e9e61088f954e609e6d2402fd4750b88945af7c1080018b991f2e6e6d9ad52a

  • /storage/emulated/0/AppData/meta_data1
    Filesize

    4KB

    MD5

    3748dfbaeae0d43d38471f14e4321dcd

    SHA1

    a5a6dcb2e325479cb25a44cb66216e09a843666c

    SHA256

    4830f1d48d41c7725686901a2d4f93a8ea722f6160dfecc6815ac85598e361db

    SHA512

    bde4b86489abafb3a5aff955ce232367044b6fdf106ea02847c3dbd78e49a02dd7c63bf82c26a3b630962aad16a877ece85af74608909a37a89b0591e012625c

  • /storage/emulated/0/AppData/meta_data1
    Filesize

    3KB

    MD5

    514d884ca8bb12d1b8f440f3e64c3f9f

    SHA1

    6242b72c85ce2a287e95fb2522afe1f559b277aa

    SHA256

    5a9b87d66daf4ad4791d980d9c3270c7806bc18c89e323472a500fb8ebfefc5e

    SHA512

    c18018ecb5742753f72dbe369c6f21b391b514a3d0dda2ef404cd53be299c42f3c774c7bec085d7c5713d42cf0fdb2f9e629d6cf5d635d3ca9271147e8420ac2

  • /storage/emulated/0/AppData/meta_data2
    Filesize

    5KB

    MD5

    a6fcd52b6b66cecf6862b4f36341bc04

    SHA1

    8b21ceb4d264f40cf7da42ce630c991a0eea4090

    SHA256

    47bb8e56ea3c98e4a3a8b1e557e8b8d7683683e6657df223907b7c1ef085018f

    SHA512

    90ed714810ad62ef12e861506814f595db1c407aa5d2ee659e0bf5fb67cc1d8bcfc5bd776c82ea7fc0e6cdb21e25e4fc0399e90bfdf666a2296769bdfb0efce9

  • /storage/emulated/0/AppData/meta_data2
    Filesize

    4KB

    MD5

    6b2bac966edac0048bac4336dd7ffdab

    SHA1

    4fa290b1ae3d09a70f29e05ac33701a937307a29

    SHA256

    9a0285c31c82617f5d5823210791ab57fa29c92ca8107b0fa0e7a7a35be96af8

    SHA512

    758a90200d4f08c263d52c931a2cdc9ce066d87c89f786e04b56cc90bdfce7918001db0349e7a037c5e79a7eeb9d3f6e43c661d37c0cdda43f7bf2853d63f4e2

  • /storage/emulated/0/AppData/meta_data3
    Filesize

    28KB

    MD5

    9506c5cbfc8e3e59fe9b9d52bea1ddd9

    SHA1

    b7ff5d775666cd07120ea14569dc00527cc53d1f

    SHA256

    725cce101997a2608c3a1b51de805caa6cfd7f9c8c84420d4b68135227b49edc

    SHA512

    44445051d25ab0188ec7233c97680a279c2d717a436966d8cd90153747a7dfafb7d39c5bda72acfafdef9f674e2de500723134c08cde76d885cbeab69bca89e0

  • /storage/emulated/0/AppData/meta_data4
    Filesize

    22KB

    MD5

    60c5153ac9209d93ec6f5dad798b520e

    SHA1

    9405c5f69f3038fc22724d611a0cedafbd0865b4

    SHA256

    30770d032694d585243cf2c108ddb515a11cce020953b3a8d1304d7704101c0a

    SHA512

    dbbd90a413c223f96be511409e82cfb3436df588ff58e4f21e5ae0610541bce191b8468179be6dee57b25438d7f1266b93b5639a7249c63050030c9ead36a093

  • /storage/emulated/0/AppData/meta_data5
    Filesize

    7KB

    MD5

    1a26c5544e9f9f82b3c020c49162764a

    SHA1

    3689b5b26e85472785082c3f879da9bcbba22655

    SHA256

    d365285ec8822cc96ffa79d9596e03bb0fef3bcff4d2cf9b890340fec6458459

    SHA512

    d240e89ce386672b339d8c72b64bc41106b326b4d592ad2dd4aa3ac449a8e5d4930fb705d104f0ee8831ce188e54a644fbde0d3e2da1d788f83781bbb02a5f0f

  • /storage/emulated/0/AppData/meta_data5
    Filesize

    9KB

    MD5

    29b80b15673d46bfda32d7beaf2457b6

    SHA1

    cda13c92638243b9116d3ddeb49c792a6b5369bd

    SHA256

    2b111730487405bef3ad063f3bad8bcbe409fac4ee00c08ce6122b27c6298254

    SHA512

    1810eeb08a7fc3be4ea0648aae082cea2bca5987972d65f82bd427025fe055c4c1942f2c045a9a95cbfaa60f64d436d6528337f34602c63362ed895c0d92210c

  • /storage/emulated/0/AppData/meta_data6
    Filesize

    5KB

    MD5

    42602d32a96f59366c36ca9dac5ce28d

    SHA1

    9690c0c6510cb5c7be9182d41dad381a1262065b

    SHA256

    e15552b3ab0824370ff36e1ee461251d72fef39ab75722a56064259049370b3e

    SHA512

    ded18e20f4b4353ee5e65f96a0d8297dc1f7f5802a18332de7fa3aaf6f4cb9b81982cb266c6779e9b1c4791aaa4eb8e04e3214b792c0a98b69a41654158684bb

  • /storage/emulated/0/AppData/meta_data6
    Filesize

    3KB

    MD5

    b0fb4b4b85453c7413ce34f558dde399

    SHA1

    e64d0e87b0baf84cc2c7e4c4dc1cfe8adcf9376f

    SHA256

    ad712097c583f970a7490dcd56f6c85fb3398dc6a5922b8477617fb741385eb0

    SHA512

    a02ddb7cccd7a820f059c9aa0869d1258d6cd4e1772dbda41d50c967f0da934223d304c4d4ec914b2dfc6b3fb0edbc40b45b2bce68915a312dc0140358dfd036

  • /storage/emulated/0/AppData/meta_data7
    Filesize

    4KB

    MD5

    24187c8d4a921022947272a9803b3f41

    SHA1

    1620aadbdbcd4adebe67316e89e8c65d1f61b8c4

    SHA256

    5468034e8a0355df93f6b070a8025304900219588f6c946f4ad37ba5750a53c0

    SHA512

    aa1ecef797d063e091c0e149747f331b90051c007cedaee72407f0c533e25086f2a6bdcc3ea4a6686ca595ab9ef577ef11bcd14c0fc26daa5f8f76ab513a3978

  • /storage/emulated/0/AppData/meta_data7
    Filesize

    3KB

    MD5

    36d7729b8cc8ace6afcc472b3f1220db

    SHA1

    3f1d7cb1dd721cad2cf955303872e3bec883968e

    SHA256

    58d71a9c91d09e4a5e3cbf4c543daf97e8f2ce31295efb6547d3eb535bd9a148

    SHA512

    e98135aee684654d62bccac9014d8d15b6d1cddcf303aef10c31d9352ed3fde35c922341ce5d7245e38d8d53c022ecb7953a59632873915af211df90784fa621

  • /storage/emulated/0/Config/sys/apps/log/log-2024-02-11.txt
    Filesize

    466B

    MD5

    82c338766f13de535e95cde7c36da877

    SHA1

    f5c4e3e4192e16bbb982fd3487638f13505602ff

    SHA256

    456348437f1e2ed1d0600af78f83c37d1af03d9ba6837b48242b28c1a60daa02

    SHA512

    05b9de7dfd05ff9ded789d33617afb56966250796957f22bcf0425feecd8d3dc5124ebfc8a0def430395ea4193efa1c262364a60c94c6983e531218f326b99d6

  • /storage/emulated/0/Config/sys/apps/log/log-2024-02-11.txt
    Filesize

    13B

    MD5

    de2c41a51ee9246eb1708f65b511add0

    SHA1

    2f442d634c8a18760a232c8829d4b5d74a52f074

    SHA256

    ad2d914ca347cd1930e32f21c6d5448c34104bea181b93abc85ec518985653ab

    SHA512

    7cdfbd001594503644e9ed80ae852f90ef9e841a8382e2eec6979e149a2c400a3b83055d205b4d1d66e1600e5127482932d5127eb5800d35a4ee5673fe34d84a

  • /storage/emulated/0/Config/sys/apps/log/log-2024-02-11.txt
    Filesize

    37B

    MD5

    630b6ae0504afc664a637bd43003a390

    SHA1

    76d045671920f66ff33c1c49270247460ddb0677

    SHA256

    d3ea95536f320d0a98624c2c6d2238d1aa6127cea4a16c3dfa2612f30bd37a58

    SHA512

    17440fa7eef49d2dee3de3bcfdd6e3227686d9d48a049b1f56c4d597657f493083ff19835938b0cdb3040cf0c5928fed46c5f23479bc34578599e7f5b08a3abd