MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e24cae8e8b3681fccfa3799f6fc181fe958274dff6d1ddd34ed2deefd6909e74. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 5 File information Comments

SHA256 hash: e24cae8e8b3681fccfa3799f6fc181fe958274dff6d1ddd34ed2deefd6909e74
SHA3-384 hash: 67e90a6c8b5161611a8ae4498efd68b68c22ea21b5b697de1d8fad044d9db0930058d3a69ec1f231b9a6d6f3a3c0a900
SHA1 hash: 87267896ad96ca91671c3a8c4ea35b205213cd28
MD5 hash: 3d58d147a5e943d39ddcf78e59e3c2e1
humanhash: foxtrot-hawaii-muppet-alabama
File name:报毒后台客户端(1).apk
Download: download sample
File size:2'524'220 bytes
First seen:2025-11-23 12:10:20 UTC
Last seen:Never
File type: apk
MIME type:application/zip
ssdeep 49152:rYf9jfcLMTMZHOKp4Uh7hTycYst2M3nNXOXhKlp5/Oxth2XA4UdJSHR+J4lRJL1C:Q9j0oMNO1EMcYU3NXLlp5/2tU5W4lRJg
TLSH T143C5333ED29432A1D94EF27F05C08AE787270DB5E128FEF85459E45D0A51AB220F6737
TrID 60.6% (.APK) Android Package (27000/1/5)
30.3% (.JAR) Java Archive (13500/1/2)
8.9% (.ZIP) ZIP compressed archive (4000/1)
Magika apk
Reporter juroots
Tags:apk signed

Code Signing Certificate

Organisation:消失の阿力
Issuer:消失の阿力
Algorithm:sha256WithRSAEncryption
Valid from:2024-08-24T18:57:47Z
Valid to:2124-07-31T18:57:47Z
Serial number: 7cde5641
Thumbprint Algorithm:SHA256
Thumbprint: 1929fead2e3c236905f731baa387b6adef106d6751e7ca572e4f7bcc43fe97ed
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
42
Origin country :
RO RO
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
android base64 crypto evasive fingerprint signed
Result
Application Permissions
display system-level alerts (SYSTEM_ALERT_WINDOW)
mount and unmount file systems (MOUNT_UNMOUNT_FILESYSTEMS)
read/modify/delete external storage contents (WRITE_EXTERNAL_STORAGE)
Allows an application to request installing packages. (REQUEST_INSTALL_PACKAGES)
fine (GPS) location (ACCESS_FINE_LOCATION)
coarse (network-based) location (ACCESS_COARSE_LOCATION)
retrieve running applications (GET_TASKS)
read external storage contents (READ_EXTERNAL_STORAGE)
read phone state and identity (READ_PHONE_STATE)
Allows an application a broad access to external storage in scoped storage (MANAGE_EXTERNAL_STORAGE)
full Internet access (INTERNET)
view network status (ACCESS_NETWORK_STATE)
prevent phone from sleeping (WAKE_LOCK)
view Wi-Fi status (ACCESS_WIFI_STATE)
change your UI settings (CHANGE_CONFIGURATION)
Verdict:
Unknown
File Type:
apk
First seen:
2025-08-14T13:56:00Z UTC
Last seen:
2025-08-14T13:56:00Z UTC
Hits:
~10
Result
Malware family:
n/a
Score:
  7/10
Tags:
android collection credential_access discovery impact
Behaviour
Checks CPU information
Checks memory information
Uses Crypto APIs (Might try to encrypt user data)
Queries information about active data network
Obtains sensitive information copied to the device clipboard
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:apk_flubot_w0
Author:Thomas Barabosch, Telekom Security
Description:matches on dumped, decrypted V/DEX files of Flubot version > 4.2
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:strrat_jar_v1
Author:RandomMalware
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:weird_png_data_after_end
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects data suspiciously located after a PNG's end header
Reference:https://www.bleepingcomputer.com/news/microsoft/windows-11-snipping-tool-privacy-bug-exposes-cropped-image-content/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments