Analysis

  • max time kernel
    126s
  • max time network
    133s
  • platform
    android_x64
  • resource
    android-x64-arm64-20240514-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20240514-enlocale:en-usos:android-11-x64system
  • submitted
    22-05-2024 14:16

General

  • Target

    678c794b6c5bc169182f9e3a7f6cecb7_JaffaCakes118.apk

  • Size

    2.2MB

  • MD5

    678c794b6c5bc169182f9e3a7f6cecb7

  • SHA1

    d4d0167038d64c43896346e0329f8d59032b4615

  • SHA256

    12e356a4ff1f52b12c80865a67bf1e846bb612ce02a55f64682fae5e12d845d1

  • SHA512

    b7b23d347a195b13c8b632dd8383ec4094ff52c8f27e5bae2d9e07d178e7166a35febada4ad8ef12e9c76a252358ffe4a8302ee737d6b297b6622c0d20967d97

  • SSDEEP

    49152:njmr9lxBRb49f7Ux60pcHvkc8x9iDkmdD6mT3pJyOHEB7J8fs:nSjxBRk9f7y6lHv18qk46mbyOGf

Malware Config

Signatures

  • Checks CPU information 2 TTPs 1 IoCs

    Checks CPU information which indicate if the system is an emulator.

  • Checks memory information 2 TTPs 1 IoCs

    Checks memory information which indicate if the system is an emulator.

  • Obtains sensitive information copied to the device clipboard 2 TTPs 1 IoCs

    Application may abuse the framework's APIs to obtain sensitive information copied to the device clipboard.

  • Queries information about running processes on the device 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about running processes on the device.

  • Queries information about the current Wi-Fi connection 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about the current Wi-Fi connection.

  • Queries the phone number (MSISDN for GSM devices) 1 TTPs
  • Checks if the internet connection is available 1 TTPs 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 TTPs 1 IoCs

Processes

  • com.androidbox.astjxjwqnull
    1⤵
    • Checks CPU information
    • Checks memory information
    • Obtains sensitive information copied to the device clipboard
    • Queries information about running processes on the device
    • Queries information about the current Wi-Fi connection
    • Checks if the internet connection is available
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.androidbox.astjxjwqnull/files/mobclick_agent_cached_com.androidbox.astjxjwqnull
    Filesize

    113B

    MD5

    d875976eec4c07efa1e128eebd7129a3

    SHA1

    8e85a132dc38f568c8ff986b87698dbc620ebb02

    SHA256

    be03690b56410c631eeb8b5505c042d2280b3020305227cdcbad2b897fa1194c

    SHA512

    0d079cdb7dd7a54ad09d43b9c6f9f3299c9b48d995e885f291223d924b8f05ae304c41f9bd57c8ec7a1e9287492fd10655ad4e91a235f1ca84c6b42e17bce1c2

  • /data/user/0/com.androidbox.astjxjwqnull/files/mobclick_agent_cached_com.androidbox.astjxjwqnull
    Filesize

    212B

    MD5

    d51e13d741029245ad32e4f5cf275bea

    SHA1

    9696eed75ba96c25bd994830ad8ddabd04824446

    SHA256

    54d1e57d9fa278802cb345047e9a2d392bd73a598209245254168afbe6f06d63

    SHA512

    3ffb109d5538e678ea907470e9590e52d3b75da24dec713b33ab2d20c1b844f1e96d4d59a364ce96e793d03e03f5e9057dbda1608b171be426264c682c979910