Resubmissions

29-06-2024 17:58

240629-wkgm1asdpf 8

29-06-2024 17:55

240629-whk8easdlf 8

General

  • Target

    app-release.apk

  • Size

    8.9MB

  • Sample

    240629-whk8easdlf

  • MD5

    42b0e696a78fb402bbfe523a1792a5d2

  • SHA1

    b4e2c4aa97e8b9478e80e989f80b1f898d62910b

  • SHA256

    ae6ddfe95b1d743019eafedb7b699b8b55840c8d9bb5b97baf359e963c4b62d2

  • SHA512

    f6009b011cb5f135e672c2785d89722cf7dc55a98e2524d71c8f6c204494e56b13c52e01798c34abe23e25009e267c07f7168814fc98071b2f360209c1eebd0f

  • SSDEEP

    196608:A7ESR2cZiHtpI+YETHL94ktPVqxo/DjSGfLHIySuloJUg9m8w4z:11ZtpI+YEn94k1V1+Gfm658H

Malware Config

Targets

    • Target

      app-release.apk

    • Size

      8.9MB

    • MD5

      42b0e696a78fb402bbfe523a1792a5d2

    • SHA1

      b4e2c4aa97e8b9478e80e989f80b1f898d62910b

    • SHA256

      ae6ddfe95b1d743019eafedb7b699b8b55840c8d9bb5b97baf359e963c4b62d2

    • SHA512

      f6009b011cb5f135e672c2785d89722cf7dc55a98e2524d71c8f6c204494e56b13c52e01798c34abe23e25009e267c07f7168814fc98071b2f360209c1eebd0f

    • SSDEEP

      196608:A7ESR2cZiHtpI+YETHL94ktPVqxo/DjSGfLHIySuloJUg9m8w4z:11ZtpI+YEn94k1V1+Gfm658H

    • Checks if the Android device is rooted.

    • Checks Android system properties for emulator presence.

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Obtains sensitive information copied to the device clipboard

      Application may abuse the framework's APIs to obtain sensitive information copied to the device clipboard.

    • Queries information about running processes on the device

      Application may abuse the framework's APIs to collect information about running processes on the device.

    • Acquires the wake lock

    • Legitimate hosting services abused for malware hosting/C2

    • Queries information about active data network

    • Queries the mobile country code (MCC)

    • Reads information about phone network operator.

    • Checks the presence of a debugger

MITRE ATT&CK Matrix

Tasks