Analysis

  • max time kernel
    3439324s
  • max time network
    11s
  • platform
    android_x86
  • resource
    android-x86-arm-20220621-en
  • submitted
    05-07-2022 06:15

General

  • Target

    com.svs.shareviasms.apk

  • Size

    9.3MB

  • MD5

    f4330606eb7df5780c0d16c49606fb1a

  • SHA1

    13854306be3c228045a9051c16aedceb13954b19

  • SHA256

    5cf812e2caee01f252eb38d7949a4af5f9548577746812978f6673beea4e1307

  • SHA512

    1898ed1769a8516426e7b8e0ccf90627258ccd539ee45547070e555e0987afc6ec935698cf9cef774afc244a6f602b492d7c742a4fac681476cc81f79e877672

Score
1/10

Malware Config

Signatures

Processes

  • com.svs.shareviasms
    1⤵
      PID:4555

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.svs.shareviasms/databases/com.google.android.datatransport.events
      Filesize

      4KB

      MD5

      f2b4b0190b9f384ca885f0c8c9b14700

      SHA1

      934ff2646757b5b6e7f20f6a0aa76c7f995d9361

      SHA256

      0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

      SHA512

      ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

    • /data/user/0/com.svs.shareviasms/databases/com.google.android.datatransport.events-journal
      Filesize

      524B

      MD5

      23857d07a0dbbfde6fcd661a37fd661b

      SHA1

      d8f5221bd9c0ca0e0534699b078da9e0637c38e6

      SHA256

      37531afdcecdfd3b6576e2c0a18dace500c0ec5d1cf172aa48de6af119e3dc41

      SHA512

      af769b38ebd46cf2c620c0923e99052ece8d436376cc81487a54a21227e0eb077934402cfd609d65242cc18101490b37fb0cd16551a61a8a8941a86c0de5e186

    • /data/user/0/com.svs.shareviasms/databases/com.google.android.datatransport.events-shm
      Filesize

      8B

      MD5

      7dea362b3fac8e00956a4952a3d4f474

      SHA1

      05fe405753166f125559e7c9ac558654f107c7e9

      SHA256

      af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

      SHA512

      1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

    • /data/user/0/com.svs.shareviasms/databases/com.google.android.datatransport.events-wal
      Filesize

      52KB

      MD5

      bc29ed28e063ca020f4ee29a42b6e4c6

      SHA1

      2fba2c96f0c2cd0b7291f62da4c7d788032e3d6b

      SHA256

      cf10b7e426e6b51d02f193043c04793160fe78ba5210fc56388240a91b33d341

      SHA512

      09cd3d0408f5b33340f995ccd1264ca72ad0509d72527fb572b8b20c882cbc1d0b9d7cf109d2ecae5379da25cba00ded3c53288c55587ccd90c6c5436d5a781f

    • /data/user/0/com.svs.shareviasms/files/.com.google.firebase.crashlytics/62C3D702033D-0001-11CB-3C76EBC2B93CBeginSession.cls_temp
      Filesize

      75B

      MD5

      7632cf8d56ac47306d77ad030e834b9e

      SHA1

      f2669dd39246cd33960af75dd058a75dc2e2923a

      SHA256

      04d3218db78a44266b442efba3655b41442d3972a95335faed9113d2f330c0b7

      SHA512

      26a5380e9541c863ae22a9a0cfae9964fe6fb73ffa711b1f9e504116fa61e539182c7048aaf89f7c62c68f904d02e796e861786500fa02b694d4d435d7d4b332

    • /data/user/0/com.svs.shareviasms/files/.com.google.firebase.crashlytics/62C3D702033D-0001-11CB-3C76EBC2B93CSessionApp.cls_temp
      Filesize

      70B

      MD5

      bea668a39102793ad1e8de3578d5feda

      SHA1

      fce2b55a2d418d1c52d708d136d1af705e26551d

      SHA256

      05eddd45819fe900575de7ee746d719486576e23b014a0ab2c78ed52b9bcfc69

      SHA512

      a2a8e877c57691132c31de299c0b800d7607e429e0b117e9f3dec49f4a8d360e65b07594a83d7620de2398a55d6be3a51ee3588e58628801fc59061df42e40c9

    • /data/user/0/com.svs.shareviasms/files/.com.google.firebase.crashlytics/62C3D702033D-0001-11CB-3C76EBC2B93CSessionDevice.cls_temp
      Filesize

      48B

      MD5

      87f82426306a6a2fc47e8c551ff68a1c

      SHA1

      11fa3a7f8307a7192f666d0b60da27482fbde2a5

      SHA256

      d409a9658b6629c9a695287ed023fda41ad9a0eb7cbd25881549bf83cd98051d

      SHA512

      3189f184426e61975798bd447be9c6596166a6decbb316d74b9c69cad0b7593ff6bb629043c6f3d2dd8bf53b928cc4320cf7d62ee497cb1441e0204f6a7ad055

    • /data/user/0/com.svs.shareviasms/files/.com.google.firebase.crashlytics/62C3D702033D-0001-11CB-3C76EBC2B93CSessionOS.cls_temp
      Filesize

      14B

      MD5

      9b3d4522944ce6396563812bfdb92fa9

      SHA1

      6d2a6133c8f01938a48ccc77ef86ad8ca335c020

      SHA256

      d32805d685a3f50caa7f1c0bd7c8804c4d937a866513289f60e3184f7a591ed9

      SHA512

      091d87643712530bf9006135db42a5a50742bb5ca3026bcc5f2c1c17bf4fd984a8938d29263b0abde3d15cac196d2230902534e200b0b79485e3a1bd97d95727

    • /data/user/0/com.svs.shareviasms/files/.com.google.firebase.crashlytics/initialization_marker
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.svs.shareviasms/files/.com.google.firebase.crashlytics/report-persistence/sessions/62C3D702033D000111CB3C76EBC2B93C/report
      Filesize

      734B

      MD5

      60cf223e11e6762a0b5e0f67c6879e95

      SHA1

      3022e28cf6cc5439bbeedafce08f5db3fda37afe

      SHA256

      4c447c3c22bd119bb71ffc5ecf6c08a0a809717ab5c94eaa1175028f8fc20ee2

      SHA512

      8bf87a3ae2f926c243253dc5855cd6a79b755fcddf77e0db111cf97dc70978b613d8f62670f2235250ee0aae8a5505562bfbc116f78a4c64ff9d001471869870

    • /data/user/0/com.svs.shareviasms/files/PersistedInstallation3296602501662773431tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.svs.shareviasms/files/PersistedInstallation4757823467926625465tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.svs.shareviasms/files/generatefid.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.svs.shareviasms/no_backup/com.google.android.gms.appid-no-backup
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.svs.shareviasms/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      239B

      MD5

      c37cdac45b170020e61a3b358ad0e7f1

      SHA1

      3ac86dc51c5fe22fcde5abe9aff3f80fd7482475

      SHA256

      6ca9e535a0acf6bb4714097b728096d5924a0975f9c0cdab3aa6e8b01836d70d

      SHA512

      dc28c10673efae117f77ea59cb37141498f1eb8998526f112dbe49a9a14967a983a314f953a3c76fe38b5781cd516ca4641b418dbd4cb166252363093ea60bc9

    • /data/user/0/com.svs.shareviasms/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      134B

      MD5

      994903cc516f93fce8133287ed2ae344

      SHA1

      0e3c769a1749e088c09d00d561e0b49289427e75

      SHA256

      bba89a975c892080a4dc7fa4a4276b8ce4a9e8d348f106e0409b6cc61936c922

      SHA512

      769a48bf3b4741bccaedd5c2a46d6f86dcd84461b3685b61f5bf37b4635c95a935552b32b929795d054e7342030e99597f16a470732ce92569fd745bf7a1ef0a

    • /data/user/0/com.svs.shareviasms/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      188B

      MD5

      8b4188b74d8246a34071b118bc77bf13

      SHA1

      f028d2c9955faf380269167f2085ccf7d40d8d87

      SHA256

      0e657405494c6e2a73e53c6d8a2470889ceda87a1d6c14d8ccd45760a70e5691

      SHA512

      2125ab6fa1da9c9ce75b891d3fbc1da4c0eac93f4f59a812b08bae730642fe8f0812fafe7bfe9ef64cea1d061390a5114d8c5b1575af24c3141c9a301ad40fdb

    • /data/user/0/com.svs.shareviasms/shared_prefs/com.google.android.gms.appid.xml
      Filesize

      184B

      MD5

      d8d093e574af90a980035a5ba01e7d7f

      SHA1

      5a4e70a8c39734880db56b5462dcd4587a6394da

      SHA256

      607d7d9613d2030d3024a2b22a00377b88c44c0d413fa95e5f27654069614aee

      SHA512

      b77270b1b04bf0ca997bee895864805069c84932a1278ce9572ad1d12ac890f40efe48b750ef62cca66514934c71f70e0d28c428921bcddb75cd9faaab34f107

    • /data/user/0/com.svs.shareviasms/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      122B

      MD5

      250b4caeba60ddf53228405750ba66ca

      SHA1

      422ab714feb34e9f3b4f1cbe669887bcd581ddb1

      SHA256

      2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

      SHA512

      373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

    • /data/user/0/com.svs.shareviasms/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      65B

      MD5

      9781ca003f10f8d0c9c1945b63fdca7f

      SHA1

      4156cf5dc8d71dbab734d25e5e1598b37a5456f4

      SHA256

      3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

      SHA512

      25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

    • /data/user/0/com.svs.shareviasms/shared_prefs/com.google.firebase.crashlytics.xml
      Filesize

      235B

      MD5

      d937553742df228e2ae57bf27aa71070

      SHA1

      f9a91a331190f431ad79cf098e32aa2c68df193a

      SHA256

      0aa21e8cafec0a61e7b18f715eb7a82aac7bbd33549740c95571b65b5f60381b

      SHA512

      c1696e0f5636d982293eb4b438abe00dfd302cca3b91b66c0ffc5897b10e07df843b18064f78ea61dc273383347ca05241aa289fac4dc55172cd4ff19aa6a67a