General

  • Target

    9aed708629b843558a023c07d82ceaa2_JaffaCakes118

  • Size

    388KB

  • Sample

    240610-rf4jrayhkn

  • MD5

    9aed708629b843558a023c07d82ceaa2

  • SHA1

    3f2c439b8cc2baf0d7fde2574a434b36f3991395

  • SHA256

    f8fea0a4a3a0494ff4c38be25754dc27275c68dc6672dbee239a8752c4e6f30d

  • SHA512

    ca0ffb5fabcb4a135a94e8a75744a46a777e9ff9eb78e4862b9b0986e3ab827bebb00d50f1419d40ea64fc693a0db62950f361741bf2758c5dfa3d43c5d89a0b

  • SSDEEP

    12288:8CRtMWnGhxTj5Vugdl8Q6ODaD4hDyosaiQjXWD:RwhR5VugkD4hdpQ

Malware Config

Targets

    • Target

      9aed708629b843558a023c07d82ceaa2_JaffaCakes118

    • Size

      388KB

    • MD5

      9aed708629b843558a023c07d82ceaa2

    • SHA1

      3f2c439b8cc2baf0d7fde2574a434b36f3991395

    • SHA256

      f8fea0a4a3a0494ff4c38be25754dc27275c68dc6672dbee239a8752c4e6f30d

    • SHA512

      ca0ffb5fabcb4a135a94e8a75744a46a777e9ff9eb78e4862b9b0986e3ab827bebb00d50f1419d40ea64fc693a0db62950f361741bf2758c5dfa3d43c5d89a0b

    • SSDEEP

      12288:8CRtMWnGhxTj5Vugdl8Q6ODaD4hDyosaiQjXWD:RwhR5VugkD4hdpQ

    • XLoader payload

    • XLoader, MoqHao

      An Android banker and info stealer.

    • Checks if the Android device is rooted.

    • Removes its main activity from the application launcher

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Queries the phone number (MSISDN for GSM devices)

    • Reads the content of the MMS message.

    • Acquires the wake lock

    • Makes use of the framework's foreground persistence service

      Application may abuse the framework's foreground service to continue running in the foreground.

MITRE ATT&CK Matrix

Tasks