Analysis

  • max time kernel
    47s
  • max time network
    159s
  • platform
    android_x86
  • resource
    android-x86-arm-20240514-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20240514-enlocale:en-usos:android-9-x86system
  • submitted
    23-05-2024 09:00

General

  • Target

    6a6ac1ac881332a71970e64ffcae8990_JaffaCakes118.apk

  • Size

    4.6MB

  • MD5

    6a6ac1ac881332a71970e64ffcae8990

  • SHA1

    4575f09124853ef258d6582d15dbae5f54267f53

  • SHA256

    4c57f0060f44e6ff220a7edfa7c0d82df8caca866319d9829cf456ab9afd989a

  • SHA512

    62685096e2fb6bf8e01530aca9bbb8f74b777ecdb908426725190f3f737483b14ee7042f1173f069a4205cdea4aecf01013f9cbe5a4ea1c456251d01f9fbd296

  • SSDEEP

    98304:7k45nMzZGN2OuVo6uT77eI2cbTT6Sp2LEpOOtN0rAS9CzhsovTKQuOjXOfj3pZUE:ojZGYOucPR2eHr2atN0rAS9udLKLGXOn

Score
7/10

Malware Config

Signatures

  • Queries information about the current Wi-Fi connection 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about the current Wi-Fi connection.

  • Queries the mobile country code (MCC) 1 TTPs 1 IoCs
  • Checks if the internet connection is available 1 TTPs 1 IoCs
  • Reads information about phone network operator. 1 TTPs

Processes

  • ch.nth.android.contentabo_l01_sim_univ
    1⤵
    • Queries information about the current Wi-Fi connection
    • Queries the mobile country code (MCC)
    • Checks if the internet connection is available
    PID:4284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/config_cache/-13547921261423697312
    Filesize

    9KB

    MD5

    2394a084e267a2b9117414dda8fe7bce

    SHA1

    6fa004a59a7ddf993c9a71ed9804656082a5784e

    SHA256

    4401514205958eef4711823e28da46176b319663321b7598cb941c57696d685c

    SHA512

    d07d81cb760da7995d5d7f4a3cca591f68721bc3b85ea0ddd9fda95f227d8b14cc83f3dc85420688056b298d04ebdc901d83783bc8a1288afb43e0837ecd14a1

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/37d6e7caeb3e1ac1ca35f9055c97fcf5.0.tmp
    Filesize

    588B

    MD5

    8b35433e919ced46eae41bb8b2933f98

    SHA1

    efd6b8be2654e242e1d70cc2fc98ef6e4ae8b48d

    SHA256

    97c3eb62d14e197cfc50e5dfca88afaab5fa124b61eedbd30a03f97e44470908

    SHA512

    ce170869d2c29f6d89d058f61aa730e3e2cbc3b823f7a46a898438e1e2b2dd16cf7476d9cdb0eb920424419358c9895c18b77f956562301f6d987861f5567962

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/37d6e7caeb3e1ac1ca35f9055c97fcf5.1.tmp
    Filesize

    46KB

    MD5

    5825c3b054d56bc8d64154391635209a

    SHA1

    3e815dfb24848a93d29941cd96042a5e6c955f9e

    SHA256

    cbb4c0ff3d49f7fdee5ef05bde75c30484c5108680ec97f7f5e7b08c715cf95d

    SHA512

    8f6d3dbc21cf7b117c8f5a45a8a6e70383035d7fe82b5e4fab6fbd285750594cf8049456ad09afc529dc81aa919631c12cbcaa326dcac75ed9356b79a6ec318f

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/f511074925405726ae3b324666291ddd.0.tmp
    Filesize

    602B

    MD5

    0c7026455baa0eed5d700d0dead89bdf

    SHA1

    691dad9e37f32c4501dc0ff978824480088b0d9e

    SHA256

    890064202d97f979e47507a8f11783f672dc25d3913840cb7bacae5f03f30191

    SHA512

    6093ec284e66fcbda69031cabdf78bc0a0a9ed71ca18839295a6e9817818ac5d837384ac7b3ad545bd282aef595453a7db2db46960f27b2ee9950413ac58ba72

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/f511074925405726ae3b324666291ddd.1.tmp
    Filesize

    142KB

    MD5

    e9ea8ecf340761cf803f3c26a3a030db

    SHA1

    e96c0bf3b45a44226cde9847cf5eeb83034c8e9f

    SHA256

    ce7a485080c4c131eba6026edf5dcf83de426585ba213880a7c956da9ba2613a

    SHA512

    07acb871f72071a98d0d6622e033233babef2b695d4e7f1dc650871d42283467962e66176de00c301a7e4fe8708868495620a549cc42dff3f751a8aa22ffe29d

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/journal
    Filesize

    124B

    MD5

    cdd89dd10c98ff4b0cb8b5b5bcd8f839

    SHA1

    1ba6ae43d914e9ba81955bf15967a3ee7b2cd4f0

    SHA256

    9a98e3b50c583a2c57c8b4e020c7bc48745c6312326ff4e76cc40564c1f5d7c6

    SHA512

    50f866f27776823c6cc6b3cebbff91418bd4323f757b2d451cac3c13a2492591f81f82c2cc0403ed1c671b2541735428ebe50cbe67355c6639831cd9cd396e67

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/journal
    Filesize

    213B

    MD5

    fafef450a58e1f804ddd594764a7a569

    SHA1

    0574955ea7d19f17b1c5f2a2a3eab4578f4a7ded

    SHA256

    2a3b3ebab2bb485be124df1014d22bd9c17a38ab776044c599431f950a3600af

    SHA512

    4ed7443bd5d4eb17962484fc52c07c0cee40c4a9f9709a092733b07fa63ecc013c0d4041a9cc3262cea645cc6852dce399c7eb6eeb0a77d0753278f041385b76

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/cache/fetcher_cache/journal.tmp
    Filesize

    36B

    MD5

    37e8e716e0e2f4a0b05cd9571d95b84d

    SHA1

    f8d068f6931707bddb8cd69f706f2224ad1fea3c

    SHA256

    7080cb592d5149c858b206d3fd0d5e3e7d601f120af00b2616bee928ee1291ca

    SHA512

    e62b850901835fdb73fa6224618422f721dd765861d42f6bc2dd013413e96bd910ac5313afd9b4f63da74beb12a15fac81b5157456c9caa3031862dab84423f6

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/databases/com.nth.analytics.android.588bd26ad81762917ee667cd121eb5ef0d1b21e6f17ac06b7844afea7d060d57.sqlite
    Filesize

    4KB

    MD5

    f2b4b0190b9f384ca885f0c8c9b14700

    SHA1

    934ff2646757b5b6e7f20f6a0aa76c7f995d9361

    SHA256

    0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

    SHA512

    ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/databases/com.nth.analytics.android.588bd26ad81762917ee667cd121eb5ef0d1b21e6f17ac06b7844afea7d060d57.sqlite-journal
    Filesize

    512B

    MD5

    1817e044d35da65f08cd065a0605e3b1

    SHA1

    54ccffd6d1028e4b8ccd89a924be4624da0eef75

    SHA256

    e047275fe446813841b49f53c80e09fe07929db6107a61672b99d46efb52a0ff

    SHA512

    fc7687608f29978053a0f482954e577c37713fe94068dfa7ea694d342d4ac6ebdf39188f4894c809a112af131fd5c92b0cc18708303ae09816db1af94c0733c5

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/databases/com.nth.analytics.android.588bd26ad81762917ee667cd121eb5ef0d1b21e6f17ac06b7844afea7d060d57.sqlite-shm
    Filesize

    32KB

    MD5

    bb7df04e1b0a2570657527a7e108ae23

    SHA1

    5188431849b4613152fd7bdba6a3ff0a4fd6424b

    SHA256

    c35020473aed1b4642cd726cad727b63fff2824ad68cedd7ffb73c7cbd890479

    SHA512

    768007e06b0cd9e62d50f458b9435c6dda0a6d272f0b15550f97c478394b743331c3a9c9236e09ab5b9cb3b423b2320a5d66eb3c7068db9ea37891ca40e47012

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/databases/com.nth.analytics.android.588bd26ad81762917ee667cd121eb5ef0d1b21e6f17ac06b7844afea7d060d57.sqlite-wal
    Filesize

    120KB

    MD5

    d2959beb2c7a826a1509d9d0dd5baf3e

    SHA1

    34ebbf71178a201b4cd2b8d26fdca5b563918bb1

    SHA256

    88372d1c832c728aa3a81dbad76de65dc38cff44498c1cc7e0d8ef02e7b08315

    SHA512

    591166b20b796362f05f1c109bbfb6aa867ec248052a96733829910c5201ea21247418b4fa39925ee54be18c3be912ce438985407084cc061c69307cfe5eba72

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/files/app
    Filesize

    45KB

    MD5

    c81b4e9118e67bc23377d5ef99f48224

    SHA1

    024277a4f1a76a92b5b8c5ee14eae75cc227adbf

    SHA256

    8d6cf61c54bf1f13da672926d535633631ecc04e290cbf870ab03e4d7349e1d2

    SHA512

    2b2b213ea352bd0b003f13ce280a5a6c3d1d7e6775701687ac183fc481a2cb25cf41c38a75d5215130e3142dfe11909664788bde7fb68be4dab8260a95d481a2

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/files/langs
    Filesize

    3KB

    MD5

    0f6393edd01d876c42f66d0609f6f6ff

    SHA1

    d242b9b79ae49807822502160682de3fefebfe16

    SHA256

    dbbc3a96de5104373814f8cba9f829b186b18fa41d0510f0b79be67e3dff781e

    SHA512

    e47dc06e9be077fc112368f2b1ca1b6576c68b69a465db25ea4ae2f2712436917069029f286debb79750470063d374cde4ecfecc23a01306bb7796b485f9ed94

  • /data/data/ch.nth.android.contentabo_l01_sim_univ/files/translations.json
    Filesize

    196KB

    MD5

    d39064b8dc4e2449651ac09a89b5b3d2

    SHA1

    b7d00cdd2b16f730ca843ea43194d7957bb0e2d9

    SHA256

    b635667ff7955e49fa53c78997162c0558fc8f0c8d41ceb22a71dbaf4cc7b4f0

    SHA512

    a4f28a4f578435d5ee78e399863abe8204431fa72dbc5a44afd3a71915b1852253e71ee47005e967c7bfb17b4f70e50098675737187d96061c8746c05a2f9cd5