Resubmissions

21-07-2022 15:40

220721-s4kl8agdh4 10

20-07-2022 04:04

220720-em11zscbgr 8

17-06-2022 11:31

220617-nmpsdsbgfp 8

Analysis

  • max time kernel
    1903198s
  • max time network
    167s
  • platform
    android_x64
  • resource
    android-x64-20220310-en
  • submitted
    17-06-2022 11:31

General

  • Target

    e38d7ba21a48ad32963bfe6cb0203afe0839eca9a73268a67422109da282eae3.apk

  • Size

    2.9MB

  • MD5

    db253c49fa9375e6eaa7f23661c58554

  • SHA1

    527141e1ee5d76b55b7c7640f7dcf222cb93e010

  • SHA256

    e38d7ba21a48ad32963bfe6cb0203afe0839eca9a73268a67422109da282eae3

  • SHA512

    e15c29a45813977896487240692c5286053ca4e63f8da92709e4ea56ec354a039fcd5fe8168076da9d2e718cd89704e117e4ea690f5102383253f94f24ac362d

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.

Processes

  • com.androidservices.support
    1⤵
      PID:6296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.androidservices.support/app_webview/.com.google.Chrome.fxL3Dm
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/app_webview/Cookies
      Filesize

      64KB

      MD5

      9b23e6a88d5a95f155f205cb04b93cd0

      SHA1

      b62dccbbef087a0731f226b96d15d35d8aa5e5fc

      SHA256

      f2f3c3c0c7f085399a6f9a464c1ac30a59ceeb5a4b7026286fa5609e6e8ef857

      SHA512

      bce5f25d98e2e8296c4101b62082dcb6a43902f3431ff6f725e41be6b9aece76e887ef94c4818baf4da845708fd76fd51c37fb6915710c870647593868f27482

    • /data/user/0/com.androidservices.support/app_webview/Cookies-journal
      Filesize

      1KB

      MD5

      03cd39e1aa51b8d8310b71b14a55224a

      SHA1

      0eab2107e35df88fc0fc0143865962a5b8c7bd12

      SHA256

      919f69c55d16f7e2dc4c5342e65f82fc1a813c52368c1fc13f2615cbd24a4984

      SHA512

      f0c3d0af05ebcc5e27ade155dec08ec84dcd5bee3507d7e0620102ace577c3529c2f71d9dfb12ab6d8e317decaa8d55244dbc0ef27e5a286e71f7c4f69097771

    • /data/user/0/com.androidservices.support/app_webview/GPUCache/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.androidservices.support/app_webview/GPUCache/index-dir/temp-index
      Filesize

      96B

      MD5

      c0f65fdd08c68a4a1456cfe24542ff2d

      SHA1

      a1a29d439d7d9a889ee965d616fa8bfb164bbd28

      SHA256

      45ce6cb1b10256d5d6165d4988e993625bf45e5a2663a575a605aa6b7951d258

      SHA512

      6047852d0ef0ac0f391a800c96e34831dd2af49b6253d9516eb09eff63607c04666febb78068d899515fd726fe6ea38514af5fc0b5c928aa2ab94e56f8b31612

    • /data/user/0/com.androidservices.support/app_webview/Web Data
      Filesize

      112KB

      MD5

      b663831f8cc130493476d94f2d7a5330

      SHA1

      043a1956ab8e40821d67043f8a9110a8eb36fb93

      SHA256

      c109aa8bfc364d5fd0756f1c9d35ee3d6df31325061ac70d8469f28cfc882ab7

      SHA512

      e8ee923192cdf16318febdc23362f3eeaf5c914b923f80cd3a91a2e83e94bced54460d4ef1e54accc26a7d54b89e2e10c00097e60002cf6427298dc5f18fed16

    • /data/user/0/com.androidservices.support/app_webview/Web Data-journal
      Filesize

      1KB

      MD5

      62c912858569684850519931e315dd6c

      SHA1

      92ec42b0cc419ed693ccabc489e4ec00fcffd446

      SHA256

      d9d225e6ef329391e72e2626a9ada1e256121965d39d367ecc5b6270d6953e07

      SHA512

      236be0b8517215b3f63690628270af80cedf69bd32f38e7769a40cab0848351d2b2ff46d31091f7bc6d6f79a09e8cd489ae12fcc2e5de6770e861413d7909ea8

    • /data/user/0/com.androidservices.support/app_webview/metrics_guid
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/app_webview/metrics_guid
      Filesize

      36B

      MD5

      4b6b8917947909e3783cda8b2c2bfc36

      SHA1

      70197a7ce437938246ef56278d191070ae38298f

      SHA256

      6f8bc3d78316fd7c45d85c15af8ad9a87b6260d2b335d8b71fc7e85ed8d82d98

      SHA512

      c24b6d92c6830c32e8065927b69b4dc0979d06ab5b21296d1c46c721f304ba0921dce0f365a3a6919693c1f9c0ba695c1e054f6391e96abbf416306301cf568c

    • /data/user/0/com.androidservices.support/app_webview/variations_seed_new
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/app_webview/variations_stamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/app_webview/webview_data.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/cache/WebView/Crashpad/settings.dat
      Filesize

      40B

      MD5

      c37f994180034958346f7e8c492871dc

      SHA1

      51946c2102172bfe9804810909df77435a9763cb

      SHA256

      b952fd46773c7d5f2a41794868d11ad2c7ae4aecf23570fbb315aeaccb3ea104

      SHA512

      4cd10e57dd5fbdbf72fcbfaa381464b07cd8a47659413a6805b633b860026d93b60f526f730ee06d60d20992ed224ad2aad8e345dd0985c804db1e05954ef607

    • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/77e371dbde913892_0
      Filesize

      264B

      MD5

      29de0bfd9055e2842aa0a48bdea70ed8

      SHA1

      4aed1fa1d744936552efad28952db81079ccffd1

      SHA256

      bde727ead6285f7f80d44ac0d38efe80ef1e677dfe23e8f2cf4c418b46bc74e8

      SHA512

      51d608f072afb30ccf5ca60ef875af143153bc0449fc50409745d3fe21f87e8c3cc626351342b3ef7199f5885c52caf7df14b37c014602483d8b7f90f6895680

    • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/Code Cache/js/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
      Filesize

      96B

      MD5

      5029ea77858a00fcd9dc3c13dfe9981b

      SHA1

      11db55fe0df749201ddd7146f95a4cdd0953d3ed

      SHA256

      decc8afc6de2b6f81e48815a4c2aa72dbfcad165e171605877ff98d477ed0aa9

      SHA512

      0ae242ace57ee226186c25ffeece057a0a08f9f40fc15a1af5370877017c3aa47a4672ff07130ef075cbbdfc0fb119c48dbeb84c181004f295d36ea5ab188415

    • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/index
      Filesize

      48B

      MD5

      6d7d499960179766cd4261d12dacc411

      SHA1

      e6f8553b0015e12b23cc551afe98763f3b1c9bed

      SHA256

      c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

      SHA512

      6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

    • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/index-dir/temp-index
      Filesize

      96B

      MD5

      67712267735c13d4839a392177a7e672

      SHA1

      0e9e7453cf402398972692295366218161a06e9e

      SHA256

      4970a9114a8cf58d99c5690492b764b84a2b2329868add6d441966efd84ce643

      SHA512

      d99859580136473198cbaba45a4524fce5f02a8b11787fca8c0ed207d817578d96b118667c0bbbc836b4eee55ffbbc5e465356b3b04016abaa67a47dc6a61360

    • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/index-dir/temp-index
      Filesize

      96B

      MD5

      b46eac7814efb6d6c9484e3405ac187e

      SHA1

      0e35142fd71ff80d0c73cbde11cf8cd426fb67d7

      SHA256

      0c9acd50dc4bab3722aa630fb563be0e6b4dc02d979742a4e9ee1a16694e7ddb

      SHA512

      faa0572dd9be60c1e00889470ff3bf5526d6af7383b2fb2ce0d30490d225de04909f26f049b0696b38b14f4b945a994b69ea2e8eca54b2c3ba47048ca1a5eebf

    • /data/user/0/com.androidservices.support/databases/com.google.android.datatransport.events
      Filesize

      112KB

      MD5

      c00e56432fec53a3af4cb74375486250

      SHA1

      0c0836763aa016d67ceaab90f46ae1f039ff5754

      SHA256

      511fd696d23abfeee7a721f47ca97e7f429104b1c04b5a7cee39e56ba2dca2df

      SHA512

      538dfc872ee37da8257cf7da239e47031069bd7292e2e8e5aaf77d4ea61e2fd25f45bd0d89a3bae191e0624b440e37168645376bf3c5886fdab91928d2c08fda

    • /data/user/0/com.androidservices.support/databases/com.google.android.datatransport.events-journal
      Filesize

      1KB

      MD5

      7aca36acfe364bd9f4fccd2cca0137fb

      SHA1

      fca61de34cca1da5dbfdac3f3c0046f9e0d689d9

      SHA256

      72594ed883643137fd3b2d26cfafa791872f8376da21111a53632c8b6d752ef5

      SHA512

      cd6580613add12ba86e50b01a689b9e39bdcd291d4f919cdf375e183424f77026493810d35a6fa249817034e6a77f3f5f6549ac778d7a482f70bfcde75ed222d

    • /data/user/0/com.androidservices.support/files/PersistedInstallation5308210455419587803tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/files/generatefid.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/no_backup/com.google.android.gms.appid-no-backup
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.androidservices.support/shared_prefs/WebViewChromiumPrefs.xml
      Filesize

      127B

      MD5

      6ef709b8536878951e87c29a1518fc2b

      SHA1

      24376c70b00152501b3d98df61fa7db435339172

      SHA256

      10b13d894f36d4391fcc31313a244d5f6cd89c8e8c03347282e281c4af13c0a6

      SHA512

      96547eff6779251a5c4941e812ec56ed273e9270265005723e1f2864688b04f3b852a90145fba4ea0ddf1e02b39d99e33d28f761b07a04d46e0e4257d8909ff9

    • /data/user/0/com.androidservices.support/shared_prefs/com.androidservices.support_preferences.xml
      Filesize

      125B

      MD5

      a55d153c9be4e2f79b4c800ef995de85

      SHA1

      fb69dcabf0cc91da93a546fd747ab127ef0f592a

      SHA256

      d460e668311a3cfca3e05448002b6c563cb85ec0b535dda62e263da83b7a381b

      SHA512

      ab4e24ca157e0f40ee556475ed9a194b7a09447f2453a69bc38b7c6db5fabd96833c08ed641dfff9a694ea716aea13da8a47cb4e95c88f1f7be5221b21951102

    • /data/user/0/com.androidservices.support/shared_prefs/com.androidservices.support_preferences.xml
      Filesize

      171B

      MD5

      b327ae2c9f7cce988fdfb49c6f148450

      SHA1

      3636621a359f28c6357f7471d7a2d0dc9402a6f9

      SHA256

      df45fee8d241843a14b7892b46cddb04eeb89d70f8178518a56928b9783f8a7e

      SHA512

      234ab5fbd57eda52aa6479940c5ff3d7e96f724798ba7c0628d41936658c367e695429914b229abeeec3315125c520fca1510cec39eb5f24b9f1b4e7b51a6d09

    • /data/user/0/com.androidservices.support/shared_prefs/com.androidservices.support_preferences.xml
      Filesize

      302B

      MD5

      3980fe89056f5b726606e4d6c6801606

      SHA1

      0d080258151e09886a38fa8b8d2f572571ae8c15

      SHA256

      81eecf47649c9374d62471f9708e2ee3e6e44693ffa4f36d9dde6db55fb280de

      SHA512

      c680e1bbf913a51dba858098f1752e7daf679f3df84180580689b8a19eca0fbeb429ed3823851a00798df0920c9a7fb66005ba0a24fee0a4dcb87091cacdb526

    • /data/user_de/0/com.androidservices.support/shared_prefs/move_to_de_records.xml
      Filesize

      128B

      MD5

      0e777fa46dc7b378b14a465da934467c

      SHA1

      ab7497b8b32d70c9fc2a5203ab618920d0601253

      SHA256

      63b2de8ef589db15b161ed905df89532d0b8ecdaeccf08f4771a4a2206089eac

      SHA512

      f43b46b82842ea2823ebcef50b7677e44c18675b88596e7abc6c090759af93b784c81e74f0f43b7649fa36c5582dc33338c6eeb7f5ef42d8967ad81d54e601e6

    • /storage/emulated/0/.cache_db05e717695102a349f5e434e8ea8e80/.nomedia
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e