Analysis

  • max time kernel
    10s
  • max time network
    136s
  • platform
    android_x86
  • resource
    android-x86-arm-20240221-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20240221-enlocale:en-usos:android-9-x86system
  • submitted
    18-04-2024 17:58

General

  • Target

    vivounionapk_v4.2.0.0_130e63a_201805051638_signed_aligned.apk

  • Size

    4.1MB

  • MD5

    e4ddeaae4526ad8044a2e984ff9cabb7

  • SHA1

    b0abe8aa7c19fc53f346167c3fd7f0b9d87a12ec

  • SHA256

    b3a51e80dfcec0755cab740e62feed408cd22857f3c40c3cfd1a8f388c81cdf8

  • SHA512

    7826de6bf2a8cf5574a7a5d4c28c73ebfe085c301fd69ea14c3cef45ed5d5abce2c4b72068da598c0dd70b455bbbac912b010f2e6193985678ab7042f4a61a43

  • SSDEEP

    98304:lHQnWhVPImz73W9L04sdYKWIrrbEx6pxoSd:NQ0PImPkTtKI6jF

Score
7/10

Malware Config

Signatures

  • Queries information about running processes on the device. 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about running processes on the device.

  • Queries the unique device ID (IMEI, MEID, IMSI) 1 TTPs

Processes

  • com.vivo.sdkplugin
    1⤵
    • Queries information about running processes on the device.
    PID:4267

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.vivo.sdkplugin/databases/unionuserinfo.db-journal
    Filesize

    512B

    MD5

    57be9c60d78d1cd5206bd433b2ae8525

    SHA1

    5e8db4496842148f4156d35de6967088f3b264c9

    SHA256

    8cb80d548886af6dea0b8db1bbf398e8eeefbce448ffe97e0187a3f7245e2537

    SHA512

    3e7131d7f3bdc4c71e88bda51080dbc9aebcbf2f3d78c9d15ee85c673559eb77adf72272ae5ab93fd8aa8450b2fe62eeb07990d2604d9b82ac38447c1f7a3efd

  • /data/data/com.vivo.sdkplugin/databases/unionuserinfo.db-wal
    Filesize

    28KB

    MD5

    25a4039440ff962732c2647ae1f12730

    SHA1

    77d7fafabd6cc73f1a166564acc48c3bfa94a3c9

    SHA256

    e214138eed774c18dbeb8847fa078c941bbbf72a78fe1fb0a59ef150e5c391ee

    SHA512

    66a1858ed6cf37f0169a3d9092c3b0e5af32aa90f7a1caa9939314c1b76bf263594623e462c2c9f436400563a32e5b5dbb88e8e88af34bc5779c3c27b475376e

  • /data/data/com.vivo.sdkplugin/files/vivo.crash
    Filesize

    515B

    MD5

    9ea46a628e0c6b0bb6bbd29daec8c8fb

    SHA1

    b0535bab202e9c56b56dafce2a884aa8c6bc64ae

    SHA256

    5d5d30ea7b51c684698a1df0daa4d930ef1d0b916916a51f46df0af30efa09f1

    SHA512

    e5177290aba32bdc62abe03f29fb80ea005f3e70aa3e18ea8c647945ccbe3cb9a3a61fb88021d30c62759bfe172b213e7206856e21c667be80540fc351338026

  • /storage/emulated/0/.vivoAccountsdk/sdkaccountinfo.db
    Filesize

    4KB

    MD5

    f2b4b0190b9f384ca885f0c8c9b14700

    SHA1

    934ff2646757b5b6e7f20f6a0aa76c7f995d9361

    SHA256

    0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

    SHA512

    ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

  • /storage/emulated/0/.vivoAccountsdk/sdkaccountinfo.db-journal
    Filesize

    512B

    MD5

    250d1903ba0f79eeca4a7512e58bfa35

    SHA1

    5bc8b62420aede62a1c26f744cb72ea26d6116bb

    SHA256

    9115f8680cb24081f3273cc8551fcee37b0821c81f3d36043190e0bb6fc9b35d

    SHA512

    d345286c790fef8824bd83e68a7883c43c79e8ab1cb4ec7470a4edef1c2c03d3236ddaefd449ff617841b16af342962192af966bb89711edeae1895b89de5cc4

  • /storage/emulated/0/.vivoAccountsdk/sdkaccountinfo.db-shm
    Filesize

    32KB

    MD5

    bb7df04e1b0a2570657527a7e108ae23

    SHA1

    5188431849b4613152fd7bdba6a3ff0a4fd6424b

    SHA256

    c35020473aed1b4642cd726cad727b63fff2824ad68cedd7ffb73c7cbd890479

    SHA512

    768007e06b0cd9e62d50f458b9435c6dda0a6d272f0b15550f97c478394b743331c3a9c9236e09ab5b9cb3b423b2320a5d66eb3c7068db9ea37891ca40e47012

  • /storage/emulated/0/.vivoAccountsdk/sdkaccountinfo.db-wal
    Filesize

    28KB

    MD5

    1347470f2f548e0b6499fcfcb2df9b94

    SHA1

    5ea01fcba4b6652f8d9c8f2c9417dfed6ab7d32f

    SHA256

    b618668ea3391d31e421093153fe85f8dc9a85e09ae6344acf41bd5568da248b

    SHA512

    9823eab919666db028637d0c30bc938e001a0ab7f56100742cdbebccf2b55192af9bc3700267a553ebca94226b751b81353069e869effe06519c83ffae494dd1

  • /storage/emulated/0/.vivocrash/com.vivo.sdkplugin/timestamp
    Filesize

    82B

    MD5

    83abef49ae0975e7a5fc34bcf39a1752

    SHA1

    4c37b316ed212f3c0f3cef1c2a7f29a116165a63

    SHA256

    d115cb16f6cab304711115476a7f6796471ac8eb3842a849f36b67fa55bf244b

    SHA512

    c275f4784eb1c1a38a642fc6a9173778401fcf2c1d948d9465b313a3361c1c9f08354bde4b2dba1a2d88aa5c1cca0529487fd15d6541d273586377a53b8d6b66