Analysis

  • max time kernel
    3818789s
  • max time network
    165s
  • platform
    android_x64
  • resource
    android-x64-arm64-20220310-en
  • submitted
    20-05-2022 22:31

General

  • Target

    e34a6cbb9e6839ad5aab9f1d841065a2660983fe5cd91b710de1a6ececc522da.apk

  • Size

    1.8MB

  • MD5

    3579fd3c644162dde41ced14162aeb20

  • SHA1

    460027c99c582ed5971e92ea0dd81bf1aa81b06a

  • SHA256

    e34a6cbb9e6839ad5aab9f1d841065a2660983fe5cd91b710de1a6ececc522da

  • SHA512

    8b341dac3bd200638309858561e677f009a0b7fb5d94f0a3c55da72d8ee0c313b16a3039a1647a9fe898b2d1669aed0aabc91facdad5b614d217680a08681223

Score
1/10

Malware Config

Signatures

Processes

  • com.sample.sample1
    1⤵
      PID:5570

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.sample.sample1/app_webview/.com.google.Chrome.q1Mx69
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.sample.sample1/app_webview/Default/Cookies
      Filesize

      64KB

      MD5

      dfb2098ca7b3bf16d6f5f1e7d3839af5

      SHA1

      ebb7a8bc886062d77a4092bd306b77a0ce7a3e9d

      SHA256

      e4119d32577d7fc63b267cc23eb7a9bbfb12d238f23e08918c38838fe0181224

      SHA512

      fccec45399258eb98220b7f01b492a72b8b3d1254dec6e196e344d89a0376c6ee24534a31a6675c866d4a17256d3ac6823657eaf04e1d386757d0cbfc6597e50

    • /data/user/0/com.sample.sample1/app_webview/Default/Cookies-journal
      Filesize

      1KB

      MD5

      1926b11a13ba88149690dce06d18c9dd

      SHA1

      29b0a49bfa40b2136cda9cf82d0e90ee7a97ddf0

      SHA256

      11a0645cd975c0390f96f36d344a56395c4c809f5ccc2e262528903dc6bba391

      SHA512

      529fb768cd3a557242413587b951a59730bb452cb0fe6d0115e2d1c7a23605aa8a4fc3d8e4dc54cc71edcc2e864aa344c90f5e6556a3e7c1a8948c781951f893

    • /data/user/0/com.sample.sample1/app_webview/Default/GPUCache/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.sample.sample1/app_webview/Default/GPUCache/index-dir/temp-index
      Filesize

      96B

      MD5

      f1d493f3cbbb151dc4ed4f5b048c5533

      SHA1

      0d2b0b2ce613d9510920737cef61434b1d624cc8

      SHA256

      94249255dffd14ec10268902f5e4754684d33634ead42a1381597045611c01b2

      SHA512

      2420753ec8fbb6ce99a34c6a678ef59a2481fdb9997d48c09d78ea33868dafda75b8da1fe7f817f31fe07738f2da705ed0c06d9482334d184238b65ace19df8d

    • /data/user/0/com.sample.sample1/app_webview/Default/Web Data
      Filesize

      120KB

      MD5

      a48cd9324b1f8754b07f00d863b840f3

      SHA1

      11c6614775b35a58f440971dfc87c8aaac6d6173

      SHA256

      8859a216183793485d4699bf69d7ed96904679834188d07b9a70424d47eb1420

      SHA512

      35fa712f0af4a5eeed7e00e4e59ed5027dc6609d268462fe79d92043be9ae0c5961ce9e1d2f64b1a196c9b6aa6242b8b83817b3ee4c1058596c58a99c45478b1

    • /data/user/0/com.sample.sample1/app_webview/Default/Web Data-journal
      Filesize

      2KB

      MD5

      b9ce8999af4f2fb4a0514d8003ce821e

      SHA1

      6471426aab7368a26d31a8bfed163b68d225251a

      SHA256

      faa9d33e578c32d978c1c5ef60083963aedbd3dbf11adcdaef90c03c19ebc9f5

      SHA512

      a9c1e41a7c8ff3e9ce42540e40233d10f6d6c4b56e675dfdbb9ecd68b6040b8d4e9a6dc3b5cabfcd6e117a20d3f6ba7961bd37a3fbe89d12f6be4997188aa43e

    • /data/user/0/com.sample.sample1/app_webview/variations_seed_new
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.sample.sample1/app_webview/variations_stamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.sample.sample1/app_webview/webview_data.lock
      Filesize

      24B

      MD5

      9b947896b99ad157bffc1f4711402461

      SHA1

      fc7c42d9a430e0a4bacb987d80c6e50a6eef19eb

      SHA256

      eb84abc2efd9898f9cf239733f60118f2d264a837418cc7594b7e4c83f4a92d2

      SHA512

      17feeb698f870ce8fdb0a4fa75c76ce4aca6b07c5df6a8344d92dcaf542cd641fc7bba64c672175a8b5eb5231bc2630a489b3a36e0baa3ed25235ee4941e3bb6

    • /data/user/0/com.sample.sample1/cache/WebView/Crashpad/settings.dat
      Filesize

      40B

      MD5

      794a08bd87138ac0eb96e4705c34d8f6

      SHA1

      98b60a147c1f398e77619a22bd001f21fb36f0d0

      SHA256

      02626bffda4cd80654298774ac86b3b52886eb2f74e97f1ad914480bf463107b

      SHA512

      fe373a98cc3e44c0464505753fdcccd4be502afb58a4e1b7ca481adc41354825639b5c86c9bd6414bc53a326afaf2db6644bd08dbaf65754589f59693688635c

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/5f7ac497b17fe8cc_0
      Filesize

      252B

      MD5

      5a3e8a88c7783b2831c929aa4836722a

      SHA1

      4ce5bd9b15dcf7cd0eafa1fe8330bde1739111e2

      SHA256

      639def9d6565f490bc2c72dafeebb2a4ba412ebd46646b5ac175a6c73bcaa8c7

      SHA512

      e2a6209bf102a0e5d87d91a1bfe02370a74c01787bc34e167546604980140a7ec7549317da56a43a72e7230749bfbbf6c4cae7aec4bf8a851d4c85418537d9a1

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/Code Cache/js/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/Code Cache/js/index-dir/temp-index
      Filesize

      96B

      MD5

      575a3b9a4852b520abeabfd8214bba4d

      SHA1

      a4037cbc2c02e790d86846defe7b29308cdfb5bc

      SHA256

      2f06b80bead427dd50f0eab2a3bcc9679cdd23c63ec0dc25d615f4ffd361c194

      SHA512

      88330d93ed7e1d38efba9cd8c6b1e31bf6acfcff12f0629e5eb9b8f2a23ec37f82f08ac7c0e5656b64ddc74fc27d05e8132987e4b040e355a0b40bc672621604

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/Code Cache/wasm/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/Code Cache/wasm/index-dir/temp-index
      Filesize

      96B

      MD5

      575a3b9a4852b520abeabfd8214bba4d

      SHA1

      a4037cbc2c02e790d86846defe7b29308cdfb5bc

      SHA256

      2f06b80bead427dd50f0eab2a3bcc9679cdd23c63ec0dc25d615f4ffd361c194

      SHA512

      88330d93ed7e1d38efba9cd8c6b1e31bf6acfcff12f0629e5eb9b8f2a23ec37f82f08ac7c0e5656b64ddc74fc27d05e8132987e4b040e355a0b40bc672621604

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/index-dir/temp-index
      Filesize

      144B

      MD5

      67ed4e4b0c04659861db72815c471b5d

      SHA1

      7301f3d64bd3363002c8db8a4ebb17a3599f271f

      SHA256

      c36db706522796b89eae46cb2ec0c32172be5802b2be7ab69f7ebe4a50af5203

      SHA512

      62dd49ec7110bba484ab6907fe53a40b441044eb430cd472feb8664cbc00daedea6d64e908b4bc93e200621f0429f4c6e6d2d6574891b71a59819cbb7f15de80

    • /data/user/0/com.sample.sample1/cache/WebView/Default/HTTP Cache/index-dir/temp-index
      Filesize

      96B

      MD5

      c42c0728e3eb58fd5169629aa023b1df

      SHA1

      115933f1c165edd646d864d5f4b70a71fa08725d

      SHA256

      d01f058aff2a75d970791111747b254f836507c6661e7110d8bbf5e53f7ed1c1

      SHA512

      15858d85f683bef510222c0a46de4952b2aab2ac5cc1bbb247cc8e9fbf59a697ea2c5c37efbaa089acc46c96e45c8e2a775303fbfe01e3c292604c6ab339e133

    • /data/user/0/com.sample.sample1/cache/WebView/font_unique_name_table.pb
      Filesize

      57KB

      MD5

      f080fa2a56ab5479d58063e5ea871447

      SHA1

      4b3fd57a98916fa5784305b76ba30af26b5253d9

      SHA256

      0aa374bc456330fd1b5daf18d25b4bb8e2df1998dfa85466f2c31843ff56e815

      SHA512

      8aee3186a95b389d39882620b7c4199a29aa50580aa98a381b2931a934de6406943c89d4d00ebeabff21e2b03b4a4adcc01e37e32a2335c4838be24bdbf61936

    • /data/user/0/com.sample.sample1/shared_prefs/WebViewChromiumPrefs.xml
      Filesize

      127B

      MD5

      97ccd9a2b2063143df56b6937f961ca4

      SHA1

      5e78a91ae5df289ce83443cb7d5589dd3504fb5d

      SHA256

      248ff7928128015b1cfe3e6517c8f9b8c9511bfb8c8baf44fc1370640eac61fd

      SHA512

      86c05a5bb3d7eedea390664796966e9e5a5bf846c85808da54407788a76b3ee25b91428242a1e76d8765bfe51e1ba3636617fbab6e7dbb39fcc433e07c3fcd3b