Resubmissions

04-07-2024 10:05

240704-l4rxzaxera 7

04-07-2024 10:03

240704-l3kr9svgkn 7

General

  • Target

    1714991599325493942.apk

  • Size

    32.1MB

  • Sample

    240704-l4rxzaxera

  • MD5

    77df5ca4b69f799b8de082ad46110ca3

  • SHA1

    6681ec1136af067bd8dbabfc5e99d0158c7513ea

  • SHA256

    7ac8cdb288bae883c070badac1a855cbecde69f5bc34bd6f456f79a193554d2e

  • SHA512

    dbaf10aca97d218c72542b416f748fb868939ce4a7ce8a50210390c4520e71b632cbfde302ca0d61a7573b1f0394eca00b077fde108ac55a167eab338960c443

  • SSDEEP

    786432:J2WQc9h+EXnriPq50/HtTTEbbQanaZW5DQ0vFIdlRMfe6G:J25cyEbklpEf7aZW5DQ0ulqJG

Malware Config

Targets

    • Target

      1714991599325493942.apk

    • Size

      32.1MB

    • MD5

      77df5ca4b69f799b8de082ad46110ca3

    • SHA1

      6681ec1136af067bd8dbabfc5e99d0158c7513ea

    • SHA256

      7ac8cdb288bae883c070badac1a855cbecde69f5bc34bd6f456f79a193554d2e

    • SHA512

      dbaf10aca97d218c72542b416f748fb868939ce4a7ce8a50210390c4520e71b632cbfde302ca0d61a7573b1f0394eca00b077fde108ac55a167eab338960c443

    • SSDEEP

      786432:J2WQc9h+EXnriPq50/HtTTEbbQanaZW5DQ0vFIdlRMfe6G:J25cyEbklpEf7aZW5DQ0ulqJG

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Obtains sensitive information copied to the device clipboard

      Application may abuse the framework's APIs to obtain sensitive information copied to the device clipboard.

    • Queries information about active data network

    • Queries the mobile country code (MCC)

MITRE ATT&CK Matrix

Tasks