Analysis

  • max time kernel
    3822384s
  • max time network
    176s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    20-05-2022 22:31

General

  • Target

    e34a6cbb9e6839ad5aab9f1d841065a2660983fe5cd91b710de1a6ececc522da.apk

  • Size

    1.8MB

  • MD5

    3579fd3c644162dde41ced14162aeb20

  • SHA1

    460027c99c582ed5971e92ea0dd81bf1aa81b06a

  • SHA256

    e34a6cbb9e6839ad5aab9f1d841065a2660983fe5cd91b710de1a6ececc522da

  • SHA512

    8b341dac3bd200638309858561e677f009a0b7fb5d94f0a3c55da72d8ee0c313b16a3039a1647a9fe898b2d1669aed0aabc91facdad5b614d217680a08681223

Score
7/10

Malware Config

Signatures

  • Reads the content of SMS inbox messages. 1 IoCs
  • Reads the content of outgoing SMS messages. 1 IoCs
  • Removes a system notification. 1 IoCs

Processes

  • com.sample.sample1
    1⤵
    • Reads the content of SMS inbox messages.
    • Reads the content of outgoing SMS messages.
    • Removes a system notification.
    PID:5127

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.sample.sample1/app_webview/Cookies
    Filesize

    64KB

    MD5

    cb7543c4df600f2af58097cce0e334ba

    SHA1

    83cc92f38c27fdb4fa519b1ce2f37912f24af1f0

    SHA256

    64c022ae708f94ffde986e105d88f708884de325720bfb9925c4160a6d417233

    SHA512

    ad51cad0472327bd68aa2d791341cfafed58971752352537bb603ed18b15a3f9185e9150983a28ecd09606e8dcaef6d1c9d93213dd246ef7720f39842eb3d980

  • /data/user/0/com.sample.sample1/app_webview/Cookies-journal
    Filesize

    1KB

    MD5

    ef4234fa12087d626220541f9c1d1ac8

    SHA1

    5f6fc023f7be7daca85d8090c198717c0c16421c

    SHA256

    d46ceb2783f090bd1008a35e029015bef6f858a9dc4349d1407b62fd8157b056

    SHA512

    53ab0b9526b0829e39cc081a20fa7b4b016a3009bde21e2cea720a9af232ced7f0e88dd66bb43c9f28e60fc4ded3932d24c5115fa2e408ab79ca5d4b965ba580

  • /data/user/0/com.sample.sample1/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.sample.sample1/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    f886339c2f216a786e01276ef8ea72d6

    SHA1

    c7c4cb0fe1082c5cc51dfb9627192c3599b021a1

    SHA256

    3d5c63ef09667c915671ed10294c3b3eddc7a22d1e71ada8126513be4a3685d1

    SHA512

    71bc53fb098d487007592b8d9fa8d0bef785f1c089596478d2b09af04dc27442c2486f800a3e986c534addd475ef4d5e93902bbd7340ab5563b5a851b8b8c711

  • /data/user/0/com.sample.sample1/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/com.sample.sample1/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    ee66f9c712349af21ec74cc5c2cdb6b7

    SHA1

    4aac9b8df9a53a1f32e95de8a115d64ea937809a

    SHA256

    7cd1de08f62e766ec78d83c119639a7e25aa46134bb889afb16b8a0966579c93

    SHA512

    e8fdbc66ba47577de8f8cce5678935ccde940f66664f6afa86922fe65d5c1c90e34e9cbc28fc9cdc4d62ea377754241137000e59a57a5a8ca0dfb6d57dbb9a7c

  • /data/user/0/com.sample.sample1/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.sample.sample1/app_webview/metrics_guid
    Filesize

    36B

    MD5

    39ddbaae9102459931ba93816728dd7e

    SHA1

    ff50ce3f624656aafd9b7a22ab314e00958cb5c3

    SHA256

    16065315589706fa53fff74f6e8284442397b15af01b876dff93c87c1089e724

    SHA512

    cda54860c515d180cfe1182c7425b6993e88b7c59dd8469014a468692add5a0e85f0aec3c14919e51f74e05fced00307e172e8ab365b31779f5dd3f5564195b5

  • /data/user/0/com.sample.sample1/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.sample.sample1/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.sample.sample1/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.sample.sample1/cache/org.chromium.android_webview/5f7ac497b17fe8cc_0
    Filesize

    114B

    MD5

    c1559e4e0b3774012f12b078dd117bb6

    SHA1

    b7eafada2f6f751701add926e6256b06968ac07f

    SHA256

    4ac17b5bed35d5f81eff20076f404fc0517c702695f98e8c9debbe66d224cb59

    SHA512

    dc7a346b8fac5164e0ac33286439e5b14ab6a0d2865d88f2dfaa8ba94c89cda6caa8295a43d4906001d18e882647f0766ebff492068487e41b678d5adae8482d

  • /data/user/0/com.sample.sample1/cache/org.chromium.android_webview/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.sample.sample1/cache/org.chromium.android_webview/index-dir/temp-index
    Filesize

    72B

    MD5

    95b8ce1e7bfa1efd3f9636bdbed594c7

    SHA1

    1dadf5918b3a496b7f656201dcd38ec46381e878

    SHA256

    af5ef8f38712db9a08631f38870dbff896226d067f56cf662b484e665c0acd12

    SHA512

    675460bec195529b828887478fb17c1f1355079c3dca3abe5f5d884ff847c5e23c0f9ced0c4f8deabbdfac25557a89fcc30f8c89682f353f43dca61e8beaf755

  • /data/user/0/com.sample.sample1/cache/org.chromium.android_webview/index-dir/temp-index
    Filesize

    48B

    MD5

    d49de22bca1be1615cb1ae538e4ab312

    SHA1

    315b4b354c97fe75a10f2b6ed7d750b3aef54ba2

    SHA256

    6addaefa726421df38c2e91fc25f49d1e50dd9671b15da9b7af26266cec4e56d

    SHA512

    78822f729bddd098a5b162faf7d65802e1fe2025b90612082688e9971ac676a89837d8d50bfc5532f2b24543f651252b7628f5981e1b23d9c09351158b094811

  • /data/user/0/com.sample.sample1/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48