Resubmissions

21-02-2024 07:14

240221-h2phaadc34 10

17-02-2024 22:03

240217-1yessabf98 10

Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    android_x64
  • resource
    android-x64-arm64-20231215-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20231215-enlocale:en-usos:android-11-x64system
  • submitted
    21-02-2024 07:14

General

  • Target

    49e2423a56b4e00f6852e30ed2197f41ce5a47c330c1f9f24f092d575bd31973.apk

  • Size

    749KB

  • MD5

    4eb7b664f21a5e66d9f43bd51210f0b9

  • SHA1

    840418be7539bc5b9ef821e75a2da7baaada65e5

  • SHA256

    49e2423a56b4e00f6852e30ed2197f41ce5a47c330c1f9f24f092d575bd31973

  • SHA512

    20aa0c8ff8ba68703cbe21ed04d12f98de7c34b7470d45c4e057b196c2fd5910e65c33ad083a5eb8837777011859786cd71cf195f85d421c99cd9e89c8988f32

  • SSDEEP

    12288:DlCa1a8Lre300T3Yq5WmpYshXZPbGwidNpgd4:wa1a2e3NT3Yq5WmD9idNpN

Score
8/10

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 IoCs
  • Removes its main activity from the application launcher 1 IoCs

Processes

  • cmf0.c3b5bm90zq.patch
    1⤵
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)
    • Removes its main activity from the application launcher
    PID:4611

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /storage/emulated/0/systeminformation.android.app/config21-02-2024.log
    Filesize

    39B

    MD5

    6a440f0f0f8b523afb4d2db3a5f9ee60

    SHA1

    52dc6458a3ac046e03aed560bf38b80fc9739e79

    SHA256

    bf23cb8c518597ebc9a27f5bcdf25feb66a89f8d5af5f2e498300bdd32dfe1c2

    SHA512

    99f8f34c84125b45828bc8e333560981e19e59903e01699574e3b7b60ea6a6fccf20d2d287951d994c562aeb321f107c2f32185ee22d0922acb3ff5f967751f6

  • /storage/emulated/0/systeminformation.android.app/config21-02-2024.log
    Filesize

    85B

    MD5

    d27b38c978b3377685c04fb8386a6825

    SHA1

    87b6f659d7a9bbc61c5fda92e8d7195313dc611c

    SHA256

    bf2dae9bb43ad14e40d2f2e992c848c8dbd865f09eaa715a3c902b4a0167210b

    SHA512

    7de5f0157e5da5c3ec36611f648d3c8505cdd8ce50a610e5ce32763aac533f10c88ae5f3a6fcfa5f61ace86e83eaa09b93d6faeb7707f65ebd4b57a94d013fc0

  • /storage/emulated/0/systeminformation.android.app/config21-02-2024.log
    Filesize

    76B

    MD5

    2f53119806bae222f3ce067356034fe5

    SHA1

    d836a196beb05f1f9803cb3a4611de20ba14f14f

    SHA256

    52ec2544b5080e79e9a038ca0c3c1e5be0eff7a09762aee781a8dc4b96468554

    SHA512

    e5bb0b88af71f947ea6e2432cfb1e385c3d036d8b6ca3e8d86e2a5a4a50c7cd71a224fc5ff643ac38a1d6e801baed6eb9a1cf174f01eda374f80ad65f5d5d62e

  • /storage/emulated/0/systeminformation.android.app/config21-02-2024.log
    Filesize

    78B

    MD5

    62fe3104f1cfa6651be3a4632e670a0b

    SHA1

    2900c413c696cb3f982ca8962afac1ac1416a9ab

    SHA256

    d48bbb9e2b1dca89f2e1976548e8950494d3ac5f58cf21f7b3acef91fbaaa9f5

    SHA512

    35e02775004b53dc731ae3693f959ec81624c9b361c2034daae314d9b446f80aa3afe74489bc80062a2a5aafe0e5a9a3094d345631b6722e72646cb53598810c

  • /storage/emulated/0/systeminformation.android.app/config21-02-2024.log
    Filesize

    1KB

    MD5

    9fb93c3bce5d2fd890bcef2d067494c5

    SHA1

    f624b617e1b45160c1447f57a76399adf6cc6b12

    SHA256

    97678d222d92e398d4f2e901a9fc63702b8922c063c3e5b2c18e067058df352b

    SHA512

    f9f2227dcb71b43fb5c1e421e5b98b578014a3abba985547cd2f7d310bdb636ddabdda61e3d15a7134a5b0fee4551ae3bc8f70026256735cccdcccc9d83776ad