Analysis

  • max time kernel
    680967s
  • max time network
    164s
  • platform
    android_x64
  • resource
    android-x64-arm64-20220310-en
  • submitted
    03-06-2022 07:55

General

  • Target

    a3e95b5774c3f4d0f742fbc61ec0b3536deba4388840a398a8ec9c3eb351a177.apk

  • Size

    4.0MB

  • MD5

    44bce3a306b0d706c0937a2445bc0743

  • SHA1

    902d91fe8790efe5a1cf76b963bbb63226ffd18a

  • SHA256

    a3e95b5774c3f4d0f742fbc61ec0b3536deba4388840a398a8ec9c3eb351a177

  • SHA512

    b8456ab455d8e6ec277fdb5e2d4951da4cd6899563d0aab7793297cb9684a93f733a3761b0ee21792fe3e6e759a2c381e78f0613f082338fe5aaefcd981afeae

Score
10/10

Malware Config

Signatures

  • Agent smith

    Agent smith is a modular adware that installs malicious ADs into legitimate applications.

  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

Processes

  • com.android.google.coreappx
    1⤵
    • Loads dropped Dex/Jar
    PID:6235
    • chmod 0755 /data/user/0/com.android.google.coreappx/files/.MultiDex/adsdk.zip
      2⤵
        PID:6396
      • /system/bin/sh -c getprop
        2⤵
          PID:6412
        • chmod 0755 /data/user/0/com.android.google.coreappx/files/.MultiDex/patch.zip
          2⤵
            PID:6440
          • getprop
            2⤵
              PID:6412

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • /data/user/0/com.android.google.coreappx/app_crashrecord/1002
            Filesize

            235B

            MD5

            272edca37c9eb6435bfdcea7c0e4ec3d

            SHA1

            9f2b78c8e66fe20fb621911766295bddc1032679

            SHA256

            01d30a36558f6de44aa289081805f0828745e3f381137374c2c0b029874dd810

            SHA512

            04b7ab7b47202f4e3a8ce7311bf7def7e084e321044621afdce82bdbb5e01bb99128988e0b8924c05a246e4dc4b0c5fb117298631583e6ca6befba81606a5c15

          • /data/user/0/com.android.google.coreappx/app_crashrecord/1004
            Filesize

            235B

            MD5

            339a68da987fc3e585fbe03e3f0e8804

            SHA1

            79fe1557617d52a98506a7294e257789807528e1

            SHA256

            f24129f3bb6b1a783acbab32891e308a2b383e131864172424b3da9b6953ca57

            SHA512

            dfe2c0b1d54454dcf8f2cdb41f5dd2f2746e653abddcfc98fe49e50772652f20518783814d78e04c941ac07e9383e195b37cec9aae7b0be3cf9ef53eaf91ab4b

          • /data/user/0/com.android.google.coreappx/databases/bugly_db_
            Filesize

            152KB

            MD5

            ffa71f309ceb42ab6a8b192c32734099

            SHA1

            bf55b2d57d83f87e3000947c93d35e25d8d7f6e1

            SHA256

            98105ff99c7fa046fc60068ebf2d4d777cdd95d6beabcfa5290baff845599ce0

            SHA512

            08f349496ea4c8a97d8b1a2a359ca8111181bc4725b148543f207ea6e283f30b7856b00bfb3ceefaead09bded516f5d34caf7a1e025219e491b8c25ed3171526

          • /data/user/0/com.android.google.coreappx/databases/bugly_db_-journal
            Filesize

            1KB

            MD5

            934007e8d3bbd5c5a79c4f99909287bf

            SHA1

            e8a104b9233561ea258f74866a118f8f3924f114

            SHA256

            4b8f8f8254b7a7fc1175dc51ebc206cb7d7dfd4a833f2f060c9a78e20375656a

            SHA512

            3d6f6c583d60825b66f7838670c541603fa0c7922ba3a051af3728431f22c9b8c1bfb07c63ce31368023297b159d7750c42c493561c4d6477a3d4bb5bbc556f3

          • /data/user/0/com.android.google.coreappx/databases/ut.db
            Filesize

            72KB

            MD5

            4d80e6c0c995df3fb8b5c4148b1f3854

            SHA1

            579f343497f24a2c99e56af781e17a31ef5e4d14

            SHA256

            56dc17166d80bf3693e03aec7fcfefc861d33a10294babde4dbbd21e49f4bbd0

            SHA512

            19ccdb61e220cf8c02d58b9503be7d41d88172eca9026858e0844ffaf3bd3e015d3300310f45c9b654bbaeb67c3bf345382581d2d69ce7d1d288821ac80fa3b6

          • /data/user/0/com.android.google.coreappx/databases/ut.db-journal
            Filesize

            1KB

            MD5

            27cb7b10aeca172db346cde16d10e0b9

            SHA1

            3532f3e910cf0dcec40310d9ca5f6b358c1e7c46

            SHA256

            95f426b46c17a2af78106f90bede4b7b8bc42c21ce6edf23a22ea18648c409a4

            SHA512

            32a87f70467e2a2873667944c56b9c577420e2e242f42a4747b09f41550522d019f1c02fb1097b7af63306e4d19047cf570ae2d718ae5959c695eb29d110910c

          • /data/user/0/com.android.google.coreappx/files/.MultiDex/adsdk.zip
            Filesize

            607KB

            MD5

            348d61335ce9a5660103fbb95dcc4b18

            SHA1

            605c6d9eb4f2f54b3e001a332bc88530540455ff

            SHA256

            47c933db74d4ec6bd892d1283b5edd55e6707184d4560639ca97ddefeab8edb8

            SHA512

            9081f4fa0b986a602e0e3677fa2218654b08fab1966a3e814b0133273f1e3fdf60e1c2c0b14d92052e968fa4063b5af5a700aaf6167b0b378d2f318cdddcf70d

          • /data/user/0/com.android.google.coreappx/files/.MultiDex/adsdk.zip
            Filesize

            1.4MB

            MD5

            b035150edabab741dc96dc61472e89d6

            SHA1

            3faa091326f3508dc341d623dcb3c0e8c589ea3b

            SHA256

            185c13f196f3de999fb2a689ee5a7075694c30fad79eff7d353ffd5cb3421efc

            SHA512

            873103570f2219c3992b8186babbec694d5cc4aca5d88b50547adf5990a8d8604e56870520a6bbcf738f0b9304d869927cd948757d97fc0e12f82ca2a40f61c4

          • /data/user/0/com.android.google.coreappx/files/.MultiDex/patch.zip
            Filesize

            254KB

            MD5

            6bcefc3c9979545aed8635ec9f89afb9

            SHA1

            7a7aaa2a26d2a72d8a00151c2e615cdf5942dfa9

            SHA256

            de1b4e933ffd3d85b34e303aacc9800c76a49d74ab45216a39d486eee5c8106a

            SHA512

            aa333241ed09f4a1d4c1c2191948bc3956d0c3b051906002e438056f1c69373dc81d4acd2462952be0f250281b03566942a0c9c06c7663d95cc7449af8b12df3

          • /data/user/0/com.android.google.coreappx/files/.MultiDex/patch.zip
            Filesize

            589KB

            MD5

            e1d6df766e2a46f57ad2f38114a59967

            SHA1

            1c23b2bf20610cfb4bad6d94ff77531f52edf2b7

            SHA256

            890d454f49fa3388ec7435403f90c2dabbcd6b4ee859b6419dcf732947aef597

            SHA512

            184c97017940b085922f61e79facfa19d5703f006e400cbf894bff81ae22a79b054015904f3de700057895b22980286bd7fd7e0ebd86c2c9875529102cd549c9

          • /data/user/0/com.android.google.coreappx/files/ap.Lock
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • /data/user/0/com.android.google.coreappx/shared_prefs/Alvin2.xml
            Filesize

            115B

            MD5

            9f249cfdb6fa03e8763559ceabf7e93e

            SHA1

            a3af0868b179ffbf2698ce3620a2a54827666d1d

            SHA256

            f3b4ebc27d0031df7c3e23cad8fb4d77c9280297d1d057e67d4f71d361ca0b4c

            SHA512

            cd13d51ec52f0e02d0e97ef44de217b6ce7767fbd93b3557949dee0546bf2aaa0da720d5483fd79bf75006ce6bbf3c2d84837be9bcd12ef4bb0d165284c5c52c

          • /data/user/0/com.android.google.coreappx/shared_prefs/Alvin2.xml
            Filesize

            175B

            MD5

            85445ee0a7f6669c93bc52a0025879dd

            SHA1

            bc883d2e5a4d16a7fdb20c0935fc221624a7ea37

            SHA256

            1b456260b9a9fb76fc9b67a5ed588bd09b3232e89f0c7b3dc502b8026e233c67

            SHA512

            23ed11dfee525430c5b94909e30bc3621869c96904166cff4f8045f6947eea86f9dae709d3185a10cec89f2d450800b57cb44f2d4e72b682b263cf1c0980885a

          • /data/user/0/com.android.google.coreappx/shared_prefs/BUGLY_COMMON_VALUES.xml
            Filesize

            103B

            MD5

            ffbd4279dd2c5e747ff7a6a4407b5073

            SHA1

            58a0bb21c6d7c66a636c6b2c190d0b3db90db997

            SHA256

            ef6f212789b6bb61a578326525bcf920ebd86480442900f653973bc63f3b8e03

            SHA512

            465744752ed2c8a5eb53c520282fe3077c993086b6f410d873d8d6278d33d4161dad5d2de1d61c84ced7d910564e5470e5229b939583399cd25169602e786b62

          • /data/user/0/com.android.google.coreappx/shared_prefs/ContextData.xml
            Filesize

            115B

            MD5

            17b8fdb12c872040a5a18acdf27a0fac

            SHA1

            76de3256da39902ccb7cd6a400235e2615b53a07

            SHA256

            a47a8a2976531f6246d653b3aaf77387d03076cd79f2dc990a9c465fea01305e

            SHA512

            66df338c9e8b56a9871f121d72140d68bd7b07924a19de2e36d2856302bce4f0512f46683fc0a4e0e381e1b50facaa1cedc49adc2587af8f4b6cd55075122947

          • /data/user/0/com.android.google.coreappx/shared_prefs/ContextData.xml
            Filesize

            221B

            MD5

            bba911796a31d43e10bd0449ebf0f943

            SHA1

            5956170666dff78b4e15ce64cb0fa045ee9c7911

            SHA256

            11efbd1095d0ad0397d6e30710cb18e4fd2cfb9f822303927a99ae6a50ff1a0c

            SHA512

            103442b8bec200a42dc575b7346f0f6db41863f32379f24936430add8dbfed203c53a30a5158f1870b4804e6c4c6a6428c18534cd14150f7bb345374e515697b

          • /data/user/0/com.android.google.coreappx/shared_prefs/UTCommon.xml
            Filesize

            135B

            MD5

            03a87ed57432e2c2d896f7f5120469f6

            SHA1

            687ade2eee350eeb4634d7dbc6bfbba683ee0912

            SHA256

            8c72efbbaeb42c3467eaa1089170ef1e120e4d409e0912ae8b01e6542e232320

            SHA512

            2a017bde5e98eabfa844b97f5960580149185d667a3546d61e798a6e1983e3f8b1f997861c65f4b4151aa7bf19e140c8121a1d18ea594541c6084a0ab15493ff

          • /data/user/0/com.android.google.coreappx/shared_prefs/UTCommon.xml
            Filesize

            200B

            MD5

            053c6c9cbb1fed9705e8103763ae111c

            SHA1

            8a160a47398fd4630e655db1a8b038dfd1791a43

            SHA256

            3942808d87c4c70e4fdb211978c4242cb895b9c5707d4a13f7d3eac18015424a

            SHA512

            29d06e05511bd7e285ab4156a2fd56260a8fb2675cee9e6882ea63d7bdb1b3737ca51d57329640975c0638fda722ca01f2e397c2e28d7e0077deb7710cc4d23c

          • /data/user/0/com.android.google.coreappx/shared_prefs/channel.xml
            Filesize

            144B

            MD5

            aed2a3b17597309c7dd21c3916dbd1f7

            SHA1

            3976d54fffb28fd55e21d1fa8aca09a4e5f80e8f

            SHA256

            f21a2e86131344a81ecc9b71954f56e72db82460e0d48cabe1e2a5de0b74a5d4

            SHA512

            aac9e7b9a15e430fa49e695d94018850035371507fefba054a0c6bbc45bed14aa0ab47a9d6888661156011106d3195dda2b1b4752061aad4498bc6f1b2522994

          • /data/user/0/com.android.google.coreappx/shared_prefs/channel.xml
            Filesize

            190B

            MD5

            b817ec2c0fa57b241716358f27dc7a01

            SHA1

            470b1a451966a0baecfb310a526f5c88dbbb38b7

            SHA256

            3e5281b0ec28051fdc4817c84843f857eb325ca15803dbae45890d2791a18b6c

            SHA512

            b47d59a4e37d208878ea6d43e60e82e809074a525ae2fd155661ae974c28942e6d8de17d587f77efc9e078ceb9d17ffddeb229e22e9680e27fe36e82776bd430

          • /data/user/0/com.android.google.coreappx/shared_prefs/channel.xml
            Filesize

            252B

            MD5

            dcb29c9223ad9511325204df3bbce7a1

            SHA1

            e4ba49d015c3c81be249caf34083c7d5a8eab2ca

            SHA256

            7ad050bcdac45c23a2606ecea7670f248db3fa0b79c49cf5d1b44f056fb7be13

            SHA512

            26f31686dedba99f82e62e5e1de6feaf41cdc128b5cd4a89a6c84a87e0f1f3604328de1d4ae01d0e4b39e541d5e5042cf3b32d01f7005c6f35e557c7b3d41d13

          • /data/user/0/com.android.google.coreappx/shared_prefs/channel.xml
            Filesize

            336B

            MD5

            a675c6ebf1598e8dca6d34e626b234e7

            SHA1

            2441e73a716c43501ce45037d7becf0a359a5a00

            SHA256

            f5cfbeee0b12a742297968f3bc64e1e9eac4544e4c8e30aafbd503b00417bcf8

            SHA512

            535f3399fbb9e80573bb624d24f884f3d37d7c1dba6a081f2c368e1ee1c8aee9d6a567d64257e76c51dd9f1fb8824ffae53fb4714f82832a989ddb994f0365e3

          • /data/user/0/com.android.google.coreappx/shared_prefs/com.android.google.coreappx.BETA_VALUES.xml
            Filesize

            118B

            MD5

            a887ba8ba2f6852ca7b0226906adb4bb

            SHA1

            7817af445b1a55ee2d5c94e7bd8b3dc60bd0a6b7

            SHA256

            068456c8cf5f1d5658211bac28984998659e9c8441ad3989366a864504c61daa

            SHA512

            9a977d9985108fe986b1717b5edb9336018c8cb87f59ae1bd0fa3469635e0ddf8958b85180518478b9fb1649c729358bad6d6275de99306ec4865b4b01fb18b2

          • /data/user/0/com.android.google.coreappx/shared_prefs/com.android.google.coreappx.BETA_VALUES.xml
            Filesize

            314B

            MD5

            9653752fd35b3a6b87f416f7dc5ae937

            SHA1

            f107e8925455fb89aa7f7f026a0e38f47f8c84cb

            SHA256

            2d46c79287cb7fd412b8b00a9ea265b2a60227f56d3f1a3eb38c051184cb2500

            SHA512

            7d837965a0d6d3429ad9198b7efa580bb3ce8a0d44a4e50e6729d5d00971ad0ec7a42b6fb3a4ee5dce68daf7bf2741ded382b923f201808041154abb1dc06bdb

          • /data/user/0/com.android.google.coreappx/shared_prefs/com.android.google.coreappx_preferences.xml
            Filesize

            65B

            MD5

            9781ca003f10f8d0c9c1945b63fdca7f

            SHA1

            4156cf5dc8d71dbab734d25e5e1598b37a5456f4

            SHA256

            3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

            SHA512

            25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

          • /data/user/0/com.android.google.coreappx/shared_prefs/crashrecord.xml
            Filesize

            139B

            MD5

            7c35b76d3baef7b19d229ef3c0df1e6a

            SHA1

            597a8ef469bb2eb7afb5d70927f29fed99cd31f3

            SHA256

            004f162bfabaff222daf814bd3e1872418f939489083eee8b9fae48f08050e5f

            SHA512

            5bfcf7c70a737065d085371063b4c7529192c358146c59918a5d8837c86511c31d3d5f0a416fc8e68f611a3eac57dcfb25d1c33b5cf705b98ae07bde9ece1680

          • /data/user/0/com.android.google.coreappx/shared_prefs/crashrecord.xml
            Filesize

            208B

            MD5

            dc3f33a30dee2fcb528324f90e24e736

            SHA1

            a7396e15e7f62a989a7c02595764a74bb5465e66

            SHA256

            ae4327d819c918d3c7dcd35e55118ace2a253be0529f03948d994d2bccc057cf

            SHA512

            bcc986291f4bc1593657a2216ff86281664cd7c1b52f90645282c6e85f612e87e42b4ab882387135a5d0df2e4b16f01021d0a28444f81d89d2becab1181d4b26

          • /data/user/0/com.android.google.coreappx/shared_prefs/multidex.version.xml
            Filesize

            156B

            MD5

            a106af851b312ac00b0202d2849363de

            SHA1

            c3da16d5c738fddc79474a6732e94d628dd45b3a

            SHA256

            f0ceec359d106dd74a48445fbf886ca4be98dcbb6cad8efd2ca60a1026de8776

            SHA512

            40af40c126e352670f71ddfffb818cab39fbeda836fa7032018e8ce46e65b8ccc4ceafa21aa853b5501f718babc3e1caa38a018dbd4eff19388126ec33334c46

          • /data/user/0/com.android.google.coreappx/shared_prefs/spread_shared.xml
            Filesize

            114B

            MD5

            bb814258514f37b495a3bc2a34cacaa2

            SHA1

            04a0d5d7de4d977c13285ecd5d894e55281be0e0

            SHA256

            55ae920df1f6f1248b5af9d48132034e819fdb43fad6b0027c026a9a848fa81c

            SHA512

            4ab63150a26e93d6a6042d7ef4e6e6d9ef029a6993080107639c28835f93207628ae58e54d30509c8c6422792a051ee9c41bd4d3c41c3dbcd8a7abd21f633253

          • /data/user/0/com.android.google.coreappx/shared_prefs/spread_shared.xml
            Filesize

            189B

            MD5

            9ef0b8fd26fe901395a38093b596fa65

            SHA1

            45c3e6ff98eb4cdcf13f131039078d3961b56c03

            SHA256

            3267b5f8efc0ba743d01568d4947f72e9acd41ca1040f4051e6c546368f51bed

            SHA512

            6f56387520e443a9495f5e2cf9e043de60dc4839c8a00f559c8f63a7ecb6b0aa95eb32053b4fb89e9feada317ac39976962f97ec3c4318b917843bac25baf4ad

          • /storage/emulated/0/.DataStorage/ContextData.xml
            Filesize

            65B

            MD5

            9781ca003f10f8d0c9c1945b63fdca7f

            SHA1

            4156cf5dc8d71dbab734d25e5e1598b37a5456f4

            SHA256

            3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

            SHA512

            25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

          • /storage/emulated/0/.DataStorage/ContextData.xml
            Filesize

            111B

            MD5

            53690e8fbf30b6c83d54486a0c36c1a3

            SHA1

            28f163a081b609301a7eb4f189301066f9adfdd1

            SHA256

            e966783de8db65709b976b930c18577a3c89895aa514cc89cb6800a4958be2c8

            SHA512

            d3f85de292fed7337684e8b5e90ff47225a43ddbd3d3e6984dae703fe2827ff5ffe84898ec866f897645b0f155e5a108b96f1b4e10d4ed3d84c4b0ab35282c08

          • /storage/emulated/0/.DataStorage/ContextData.xml
            Filesize

            213B

            MD5

            f0b4d4628d4e1dde90f673157214eb8d

            SHA1

            3ae74a2fdc3ee2ee9e7a40ce11999e2a34d64444

            SHA256

            73e87a2704d3d3cd3c7b1222a1ae2ed3b37c481148a1a0b21de60bdb96ebeb42

            SHA512

            29249c2b8ef2969fbf5bc1d11bfe723f2a6c59ea5c142ed1f3f12bc82e807d7de99e62a4129cd729d8fddd85853cabcd937617b13573e359d7e524f104875b4e

          • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
            Filesize

            65B

            MD5

            9781ca003f10f8d0c9c1945b63fdca7f

            SHA1

            4156cf5dc8d71dbab734d25e5e1598b37a5456f4

            SHA256

            3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

            SHA512

            25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

          • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
            Filesize

            111B

            MD5

            3ae431594fa016b071b9c81a1095d3cb

            SHA1

            372d057b3bdc8e69e148017a015b71d7892b3c10

            SHA256

            5edbc5dbe51bcb3a5e71b85dfe0a8757e0687ebb4cf79f3506762eee86c26fd0

            SHA512

            2424b2aba20c21e41a97d5e590c31dd1317dcf46133113bb56cfac0ddf022e72d8a069f94496701501f94c39f7336c36abdb5d8354ad89692ed1b03722228500

          • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
            Filesize

            167B

            MD5

            d49c1ab9916de3f03a043de030af8e92

            SHA1

            95d67ab969a9a1564aa3e69d3ce62a30094ceb05

            SHA256

            123c60c7578da8d2a00905c1f29917724a9540eccbeecba4efe558e140814dac

            SHA512

            fa003b1e42bc5f01617dcc462166fadf1654b2db55c25f9b6a3756de1d296c13bfa73c35761c699591ab910339a1792e11bd7ccfafa9b895adaf96cdd7bc730e