Analysis

  • max time kernel
    3056800s
  • max time network
    132s
  • platform
    android_x64
  • resource
    android-x64-20220621-en
  • submitted
    30-06-2022 19:18

General

  • Target

    0d38b893da78272526af9d13977ab8bf0d1c054e5f11ce351446adfa1871b6f3.apk

  • Size

    82KB

  • MD5

    d9484aaae684711a534e0c8b2b50904b

  • SHA1

    016a713d23e872c63710c8770a9321ace91d956e

  • SHA256

    0d38b893da78272526af9d13977ab8bf0d1c054e5f11ce351446adfa1871b6f3

  • SHA512

    9fa565f39d11e90b862203bb6a1f7ad41c29e60d99a18ac83deb5a576180665113ea38858bcf46a89ff64b139d205062719aa92efd2d3add4cfd0201ca84eaa2

Score
1/10

Malware Config

Signatures

Processes

  • com.android.system.admin
    1⤵
      PID:5866
      • logcat
        2⤵
          PID:6154

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • /data/user/0/com.android.system.admin/databases/dfbc0e55ce3ef8138746d257e0eb8dd7
        Filesize

        96KB

        MD5

        c05458894436789107004acc8736b31e

        SHA1

        34f10c2ec9801443b7339a6b66bfb3e9ef3d3e06

        SHA256

        20367e8ed1c8b0cafcb34791a6dbfedc693ff7ab39c30d5e3c45891dfb947649

        SHA512

        c4ce8c2c73c78b891ed513b9d0b65a43aaa71ad899c3b911e491b2338fec978ce2b300c7f036510dc47cec0b734208c88bf1511a4d5b91e276d2e1d90bd81a4f

      • /data/user/0/com.android.system.admin/databases/dfbc0e55ce3ef8138746d257e0eb8dd7-journal
        Filesize

        1KB

        MD5

        6178b5de1be7488d04d7cf317f7f6115

        SHA1

        bb3acbc8bd6a2d64e1d8c690b13f025653fd6f08

        SHA256

        63e38b649dbf61dc46d982bb88101730eefedbc2b65eba9a4bc49a8748559927

        SHA512

        530e8324454712deda9da00cf562cea81617dbb17e32dc1add2a8cade48ed48c6f59360f239098dd64af599151fd424ab2e4a6f4e6c7bbc8e79a4a174f6911da

      • /data/user/0/com.android.system.admin/databases/dfbc0e55ce3ef8138746d257e0eb8dd7-shm
        Filesize

        16B

        MD5

        4ae71336e44bf9bf79d2752e234818a5

        SHA1

        e129f27c5103bc5cc44bcdf0a15e160d445066ff

        SHA256

        374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

        SHA512

        0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

      • /data/user/0/com.android.system.admin/databases/dfbc0e55ce3ef8138746d257e0eb8dd7-wal
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.system.admin/files/5b67dd1ad3dbdcba1fc639b851810661
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.system.admin/shared_prefs/4be5905a1a5a91203feb16d1bf38fa75.xml
        Filesize

        422B

        MD5

        e2586db27b61bba0e748a5394a1d1cc1

        SHA1

        97b9d29531b002ca6417a38ab1476364d1dfa0d3

        SHA256

        07be2c48c8f113f1e07b77b2d64455dc99b316fbdf7b4549911c1e29ca6e84f0

        SHA512

        deb8967cdf109ea959d36b6e64439814cd4da3cb6bf6481c290b57591efbe29ff7b7c358f4e9589b9f870ff1e85711e66bec24506bde6182add0d27df2232503

      • /data/user/0/com.android.system.admin/shared_prefs/4be5905a1a5a91203feb16d1bf38fa75.xml
        Filesize

        380B

        MD5

        7a539ec29bbf88e903e565f040540ca0

        SHA1

        9499ab2650561ff90ce4b194b5686192393561f1

        SHA256

        31df3a7cd5c7b1bbd1d51b9f57de753740d94b27d076d0d0cd9a5b15b8cb6496

        SHA512

        499b7024e7cb8b0fc61ff9590961e2371b1da9d45dc887d2ff7e473580ce4c76edf20e42696f49ce4795df21c32d25d66d299d5fb9783e3436614d0a6a649947

      • /data/user/0/com.android.system.admin/shared_prefs/4be5905a1a5a91203feb16d1bf38fa75.xml
        Filesize

        145B

        MD5

        0ae693bc08eeff5321e5f4f75a13d396

        SHA1

        c6d38c78098bd46769077da33f920d84236e2c61

        SHA256

        bd99f24888aadc73c3e722daab88890ab1718e51f9b75d80c6b546c9be79a1b3

        SHA512

        f713fa6bdb8d13f06ed9e7e45424766fe4a31fc184562721702878bf1c56252992479e8d699b9633004ee32e831b141793896b1d37937e06849a927c20571066

      • /data/user/0/com.android.system.admin/shared_prefs/9c30c31f12a03389f295a9bc2db9cd7b.xml
        Filesize

        123B

        MD5

        c34566800c694ed3e4806cd1b02b362c

        SHA1

        e790e4a7c8db681c24db3dabf5e9b42629e49c17

        SHA256

        8642f756473d62ff60984c97a292e0fdde5869d033979e1e142b479299d0a366

        SHA512

        f425c83ed86b80e347e23e98d4f6be17101df447c1bab5ed3deebb1f267b94f749097adeaa45a53472ca8b1b86d7fbcd353488adb29cc6390cde28fc92ef90ff

      • /storage/emulated/0/.andro.conf
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e