Analysis

  • max time kernel
    7s
  • max time network
    145s
  • platform
    android_x64
  • resource
    android-x64-20240221-en
  • resource tags

    androidarch:x64arch:x86image:android-x64-20240221-enlocale:en-usos:android-10-x64system
  • submitted
    16-04-2024 22:00

General

  • Target

    97957f7a37020cf65e2137deda50c1e958799c87953aaefeded57da923bd0a75.apk

  • Size

    184KB

  • MD5

    27ceebbac0272153b3356f02f7572471

  • SHA1

    8d551f6a5503b8b94109772ce69d86a5d92b6f86

  • SHA256

    97957f7a37020cf65e2137deda50c1e958799c87953aaefeded57da923bd0a75

  • SHA512

    05a3d1bfab807a70d4a1d4f7c64a271344804607956f90b18e1aef0e59754d99c72218b8bf154270b35772f9489415e4f35ca5278e93f3d1f80aabebce36a072

  • SSDEEP

    3072:m5lhQe6qu5dj9eJvPITp28g34Yfn07MIPZC8oLu9ifxlfkIMS0CEcgr7zH2JAe:m5lI51EJ3v8VYfWJPeKcZttEZviB

Score
8/10

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs
  • Queries the phone number (MSISDN for GSM devices) 1 TTPs
  • Reads information about phone network operator. 1 TTPs

Processes

  • com.beginhigh19
    1⤵
      PID:5119

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads