General

  • Target

    youtube-revanced_v19.11.43-patches_v4.8.3.apk

  • Size

    140.0MB

  • Sample

    240726-3kexqssakn

  • MD5

    2edd0e8e876a7026d7d76cc6402a0bae

  • SHA1

    fb6d67158bf5424cb7fae3231f67a6fcb284093e

  • SHA256

    1e3622c84339038b686b7df0be887750a82efc8f1fa53b9532d66690b6a404a7

  • SHA512

    49b3b137a70dfb1ee29fa051717c11c36855f86b1923761aa68e2930e652308d5294cd43e5b4d8c17d4fa48c6bad194cebe1292ca8829537d07e7a530bff6390

  • SSDEEP

    3145728:DFAqlIhx060V8QsTsXRx2VM6YyuANHCDWUjivjR1P7OpRlGLPMGC:KQxGNHCKL91P7OpzGnC

Malware Config

Targets

    • Target

      youtube-revanced_v19.11.43-patches_v4.8.3.apk

    • Size

      140.0MB

    • MD5

      2edd0e8e876a7026d7d76cc6402a0bae

    • SHA1

      fb6d67158bf5424cb7fae3231f67a6fcb284093e

    • SHA256

      1e3622c84339038b686b7df0be887750a82efc8f1fa53b9532d66690b6a404a7

    • SHA512

      49b3b137a70dfb1ee29fa051717c11c36855f86b1923761aa68e2930e652308d5294cd43e5b4d8c17d4fa48c6bad194cebe1292ca8829537d07e7a530bff6390

    • SSDEEP

      3145728:DFAqlIhx060V8QsTsXRx2VM6YyuANHCDWUjivjR1P7OpRlGLPMGC:KQxGNHCKL91P7OpzGnC

    • Checks if the Android device is rooted.

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Queries information about running processes on the device

      Application may abuse the framework's APIs to collect information about running processes on the device.

    • Acquires the wake lock

    • Queries information about active data network

    • Queries the mobile country code (MCC)

MITRE ATT&CK Matrix

Tasks