Analysis

  • max time kernel
    4080136s
  • platform
    android_x86
  • resource
    android-x86-arm
  • submitted
    29-07-2021 16:53

General

  • Target

    54971798ee22ab8a2571b677f654859859c5559003ce33cfe6b948085745cc04.apk

  • Size

    5.1MB

  • MD5

    e1e9cc49bd4eba31ced7041b8f84922e

  • SHA1

    5e8e64e90474c18b18d62caafa56d8c9b8bdf601

  • SHA256

    54971798ee22ab8a2571b677f654859859c5559003ce33cfe6b948085745cc04

  • SHA512

    763c0638ff8430b04fdd323465de586f25d868e5fea9ac8b088d9c31305493851696607c99592705fa582963a16366c95292e15f9411b00bb6796440f85e33a0

Score
7/10

Malware Config

Signatures

  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Uses reflection 1 IoCs

Processes

  • ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy
    1⤵
    • Loads dropped Dex/Jar
    • Uses reflection
    PID:4721
    • ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy
      2⤵
        PID:4801
      • /system/bin/dex2oat
        2⤵
        • Loads dropped Dex/Jar
        PID:4801

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/fjRfSt.json
      MD5

      ffff3d8f69a99c6035356cfb0d3d851f

      SHA1

      6562b44a3aa86dd03a4bafa15aa6d15a4a45ee0b

      SHA256

      6141551ba2d738b428c9fa90581fc607decfd5541f87f5b9fa7407c430062dba

      SHA512

      185be850baa453168556cc922d6ec21784ce1cdefe0b7dbfef51e0ae2e5bc5cb3328e8384a8b29ef0abfdb12a0a79287bf524491e49923430f4f38f882a89a50

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/fjRfSt.json
      MD5

      7f5f2dfed6388edc149fd35a0ea58199

      SHA1

      3a55eef2571f32fcdc5dc03112a6d77bf4c7b84e

      SHA256

      896822e06b7aec11d410563d0a372dd13ad9bd05ce4bf2754c45157dc03faff3

      SHA512

      d9ac60ac7e4762f96f6f653d8ab55268011d2be5e96790fa82049838a7910b2262bbbf8444e1c811ed3f3f4be19af0701c97fc152a4239a66c8b50054bda7782

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/fjRfSt.json
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/fjRfSt.json
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/fjRfSt.json.x86.flock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/oat/fjRfSt.json.cur.prof
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/oat/x86/fjRfSt.odex
      MD5

      837aa92fc9b42bcda7c6a8c054ded26d

      SHA1

      959e745a68774a4fdab69c0988a2d9616a2dcf7c

      SHA256

      56f7b0f2ed4393af99a63617b1d0d9de488c5b832bb83a4e5b1f0c89636cfd7b

      SHA512

      cf9c439000184d666790fcb34df00ebfb85d978da98c92ea7291c64f6c736ad4a4812b808a58368d9c87c682452cdd53b3d50e863bd654b85d666d752a3d4429

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_DynamicOptDex/oat/x86/fjRfSt.vdex
      MD5

      af7bfe9f520f215c9aefa7bf62769dd4

      SHA1

      fb0a408f91dd9cc8e787ce5277a4cb4c3a6b00c9

      SHA256

      d1abb95143a108827e3536293381022752847c7541c66fc0902d529c48d57af2

      SHA512

      a5602660dc191597a51e4ee5c0f8f0e8377201cc4214b655a5ca041b89ab11deccf3f23c2f7e5cf28b23ee93336554e59893ac6faa824b2f59f17c6f77dd9646

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/Cookies
      MD5

      3e37fbe4bea382c16f256cc9653cde4f

      SHA1

      c924f3331904f2c8952f674d2e7894488963ca3d

      SHA256

      4c121f4f97e7c7d006abfede9a798eebe6de1e4c5ba02b5b8b1a24fea7ec871c

      SHA512

      6fe80d29e925a86e5515a256a7ad29f2e6ef0fbe165efe0170c0b025854139283dd025511fbd2a467fb5f02305a0a99d9026a900d2975f6454ee47c6cc5e8958

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/Cookies-journal
      MD5

      4b672efc480203f06d4e71a9f12bc1fc

      SHA1

      7506510b630ef7496a5be7fbcfc7f43b273693f4

      SHA256

      c1ae3f9ddb9d6154005ba0b7f8a5c510164a86ac7ddf2df4cd7f7c59c6e17ebe

      SHA512

      7d9baf273fd83600904932cacff00a3264eb88d9faa17727d9707ed967a59a2307b0db6394f7c478fd2bb90c89543039be3b14cb15230bc5cf5c70e746021371

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/GPUCache/index
      MD5

      93027d42b314432c4216e6cfca48b384

      SHA1

      43448dd8102979c3926828182579691945eedd4e

      SHA256

      3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

      SHA512

      a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/GPUCache/index-dir/temp-index
      MD5

      b8b7889fc841faca09bc521dae9bded1

      SHA1

      84732d5a3a441d8eaa73ccd1246093eea5645bd2

      SHA256

      0938604be9589ed94c70af4b1e5175f4c5393a341c8f708ad099c161153d49de

      SHA512

      8325d0cb025673fe82f4beea84f1443797c5bf3bc9e01edbb543c0820fb942b4a9970da221afb794dd938d9faf6517c3f44b5a50d4c45eb68061d3dcfcc4075f

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/Web Data
      MD5

      5168d8c4556ac22decc2362ce61ddafb

      SHA1

      664cb3c7b0b5b13c3b915c28354793bcc0afd408

      SHA256

      5057cf5dab27589d93f7d55ffa505ea8249c213b79fd8c85ac39423c135c5db6

      SHA512

      81cefa22b3b1d30acf590b44b97a47b68c265a15b3725ff348ac0256faae0aa76b6a9bedece897c912bbcc86623c3a20c193ff131d9a25d0ee8e315394ae332d

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/Web Data-journal
      MD5

      7dc14f2d01ef4b1674598608c06c37a9

      SHA1

      3f3aed549e5927196f22e26de6b6866324d7a547

      SHA256

      196d01948027e1c1a2a0550a68f513069199b59e17c588d43f246aa5107ed239

      SHA512

      d7e4eb48729b72b76f34b721f46416686ac0274788fca4cad476019c5a6e35707bab5f70ffb7199f088f7ccdd1a086402f6037088bb09c62021cccba05bd1e6d

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/metrics_guid
      MD5

      ea9747869f5e61f61055dc93c9bd4ee7

      SHA1

      e5a651b7f6b70263610b44dcdfa4d75ef9b981c4

      SHA256

      818c6f0e4e7a07ecea411b0ae7e575ceca805b21e3a90278289a77361c993840

      SHA512

      aa7082652512bed95f1f71ea91c442029b9ff926ad3212d2b30061206b4a45af59902c05c3f3885885a5ba2ec0d1e4c3136b89f5cb1e414665e87639e34f5581

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/metrics_guid
      MD5

      ea9747869f5e61f61055dc93c9bd4ee7

      SHA1

      e5a651b7f6b70263610b44dcdfa4d75ef9b981c4

      SHA256

      818c6f0e4e7a07ecea411b0ae7e575ceca805b21e3a90278289a77361c993840

      SHA512

      aa7082652512bed95f1f71ea91c442029b9ff926ad3212d2b30061206b4a45af59902c05c3f3885885a5ba2ec0d1e4c3136b89f5cb1e414665e87639e34f5581

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/variations_seed_new
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/variations_stamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/app_webview/webview_data.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/cache/org.chromium.android_webview/02bcb11937a98ec2_0
      MD5

      15bdbdab82037e21c9113da01e9d4575

      SHA1

      5304e1a337b2df2ef051ee3ff4cb009a2651ce55

      SHA256

      69924e7296a0afb6eef7dd6a2b8ff1913a01fb9e556fc6ddbee0cd1c6e4cf16b

      SHA512

      a64829ab4289a756e624418dcb5c76fd5176ba10c932f956aaac21a2274989d74d54bb671ce2ff24e8cd1a75ff6dfc56d17cc8b5f8365df28997346fb43a4af3

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/cache/org.chromium.android_webview/index
      MD5

      93027d42b314432c4216e6cfca48b384

      SHA1

      43448dd8102979c3926828182579691945eedd4e

      SHA256

      3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

      SHA512

      a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/cache/org.chromium.android_webview/index-dir/temp-index
      MD5

      33557862982641509077a8d39702ac8f

      SHA1

      3291ef56050392473e2dd2ce47395034dae36aa2

      SHA256

      c0b2083cbb4983060626261ccca06305f37b30f6efc33ca94bfaa349bc702831

      SHA512

      9a5014a12c41fc521e7bc36e78fd5226ddfffb60b5692bf6dcf5a3ed9b01bf10fcb53f00ec93adb7be800d20c91e8406a4b69a2e9ac2d063d3c95179d75c5e28

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/cache/org.chromium.android_webview/index-dir/temp-index
      MD5

      608435b1944bf935ef35b440fa830966

      SHA1

      729e37dceabf0a9e4252ebef6e6b94b7d842ceed

      SHA256

      a66fac0a3a7ab715f138308425e6d3aa9b4d7637d94834f8638eaa5b36e81065

      SHA512

      d116d1712d252a2440df9b36de2417cb068dfb694891c69a5b587a68087099d766af1164af913b9fd5354caab56a3277314eb0b1b711a2e74890ea7d708e88d8

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/shared_prefs/WebViewChromiumPrefs.xml
      MD5

      21223e9184445fe043476484cd8cb1f9

      SHA1

      2b4813f849121d60ba35eb0889080668bb62c778

      SHA256

      bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

      SHA512

      be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/shared_prefs/main_global_preferences.xml
      MD5

      ffe5e2a61775131ddd4ad9f716e3e50f

      SHA1

      8739c3b88eb4a3072e653023bf6e5416874a1fc1

      SHA256

      214e90010dcbec3e7142d881038b36ab4d5fe90295e97642d8abec25525a722f

      SHA512

      f9f055d6773aa571ab1f7367fe7daabbbb71b35a4cc1271fa444bf46dfd579e44f425c5f6298c69c1ae143f6be80c7b595b33c3e14f33e117f247c07078fa75a

    • /data/user/0/ipsjrgqgixutfzkrosdqgril.saphziudqbejkiwbudchhgjxk.qwiucspeybrqjchy/shared_prefs/main_global_preferences.xml
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e