General

  • Target

    68bf4cd2ba41bde56a4076065f1ab605_JaffaCakes118

  • Size

    30.4MB

  • Sample

    240522-1nr1csaa31

  • MD5

    68bf4cd2ba41bde56a4076065f1ab605

  • SHA1

    ffccc0cc5a67d7087ad93249be630810344058ee

  • SHA256

    fba0479b77bf2314875ca21896792f0d8a177c9594a501c08179c25d3bb7834d

  • SHA512

    d4f529d4be7a8f0b584fa4252a86cef579873c84f575137ccd8a3b2be98425c0401ad4d4343941408741948f8ef2669569db576c5e20f94e25b259b2680d5057

  • SSDEEP

    786432:7gO6Lk2xcmHN5bIg3qkMW5DffH96p+sUZzg/J:UNVxpL7T5rfcuze

Malware Config

Targets

    • Target

      68bf4cd2ba41bde56a4076065f1ab605_JaffaCakes118

    • Size

      30.4MB

    • MD5

      68bf4cd2ba41bde56a4076065f1ab605

    • SHA1

      ffccc0cc5a67d7087ad93249be630810344058ee

    • SHA256

      fba0479b77bf2314875ca21896792f0d8a177c9594a501c08179c25d3bb7834d

    • SHA512

      d4f529d4be7a8f0b584fa4252a86cef579873c84f575137ccd8a3b2be98425c0401ad4d4343941408741948f8ef2669569db576c5e20f94e25b259b2680d5057

    • SSDEEP

      786432:7gO6Lk2xcmHN5bIg3qkMW5DffH96p+sUZzg/J:UNVxpL7T5rfcuze

    • Checks memory information

      Checks memory information which indicate if the system is an emulator.

    • Queries the mobile country code (MCC)

    • Registers a broadcast receiver at runtime (usually for listening for system events)

    • Checks if the internet connection is available

    • Listens for changes in the sensor environment (might be used to detect emulation)

    • Target

      com.alipay.android.app.apk

    • Size

      313KB

    • MD5

      6edf2b3021f43563297d68908c304f85

    • SHA1

      90015c9424482d9c74c1816e76224d8037473444

    • SHA256

      58bd00538c6db7210d276f987caaff0e58daf7e7b1ca1644e78c10db4f42f1cd

    • SHA512

      48d3750e7de647faba64930c372d26dcd39ad4f4aa25ad5323bf6ce11653afe9428e50eb6bd2bfdf779de6c4d59658e9d56f74348bca48ab52b8855af3bd6a7f

    • SSDEEP

      6144:wHsF2jQlfOAC1YrpciYd+TivQaIWmEdrG2RCkQ2OWTJ1+el2fnr:wHsF2slfOfGaiM+baEGCkEWTH2fnr

    Score
    1/10

MITRE ATT&CK Mobile v15

Tasks