Resubmissions

21-07-2022 15:40

220721-s4kl8agdh4 10

20-07-2022 04:04

220720-em11zscbgr 8

17-06-2022 11:31

220617-nmpsdsbgfp 8

Analysis

  • max time kernel
    560815s
  • max time network
    27s
  • platform
    android_x86
  • resource
    android-x86-arm-20220621-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220621-enlocale:en-usos:android-9-x86system
  • submitted
    21-07-2022 15:40

General

  • Target

    e38d7ba21a48ad32963bfe6cb0203afe0839eca9a73268a67422109da282eae3.apk

  • Size

    2.9MB

  • MD5

    db253c49fa9375e6eaa7f23661c58554

  • SHA1

    527141e1ee5d76b55b7c7640f7dcf222cb93e010

  • SHA256

    e38d7ba21a48ad32963bfe6cb0203afe0839eca9a73268a67422109da282eae3

  • SHA512

    e15c29a45813977896487240692c5286053ca4e63f8da92709e4ea56ec354a039fcd5fe8168076da9d2e718cd89704e117e4ea690f5102383253f94f24ac362d

Score
8/10

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Requests cell location 2 IoCs

    Uses Android APIs to to get current cell location.

  • Acquires the wake lock. 1 IoCs
  • Reads information about phone network operator.
  • Requests disabling of battery optimizations (often used to enable hiding in the background). 1 IoCs
  • Removes a system notification. 1 IoCs

Processes

  • com.androidservices.support
    1⤵
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Requests cell location
    • Acquires the wake lock.
    • Requests disabling of battery optimizations (often used to enable hiding in the background).
    • Removes a system notification.
    PID:4625

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.androidservices.support/app_webview/Cookies
    Filesize

    64KB

    MD5

    cb7543c4df600f2af58097cce0e334ba

    SHA1

    83cc92f38c27fdb4fa519b1ce2f37912f24af1f0

    SHA256

    64c022ae708f94ffde986e105d88f708884de325720bfb9925c4160a6d417233

    SHA512

    ad51cad0472327bd68aa2d791341cfafed58971752352537bb603ed18b15a3f9185e9150983a28ecd09606e8dcaef6d1c9d93213dd246ef7720f39842eb3d980

  • /data/user/0/com.androidservices.support/app_webview/Cookies-journal
    Filesize

    1KB

    MD5

    7fc3341003a521f915bdc435ddd33cc4

    SHA1

    f26572de101b8951f218149c5cf32cbc93d09869

    SHA256

    91801b5e0567dd8ff73c4a2af8216a2206d1ae0eece26b8389086d6a9031595e

    SHA512

    480e6a990f6c613ba6a8b0c461deea29620bb90a6bf4d8e11e7d4a0d3a5f53a1c37f1a74ce3570edf1d5ab5de81acbfdd2d600e35609b0d47fda6ee3367e5821

  • /data/user/0/com.androidservices.support/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.androidservices.support/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    dc00c1b9c7990d96fc651c55051b4c8c

    SHA1

    ebb1236d93e62fd218aa04e76576d6dc17ef391b

    SHA256

    13698ded03455ec1af723e0201a529b78dcd009a522a5828368cd3977927e7ce

    SHA512

    70ebd603ade5e007a4927ede4b23581529afe0b3731d0e8eadab65e5eb4a63cdebcd4a0e6bd033f96b94c49cf5c43685a4ac7044a98cd29bbcee6037aac2d652

  • /data/user/0/com.androidservices.support/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/com.androidservices.support/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    d3e7a88894a7e6effd3624e19962d0f7

    SHA1

    47b95fde4e5a6d1657517526135aa989299bcc3a

    SHA256

    8acb3374e7b9770d1f8e84d568158ea589edd94d7478f58e4aeb3a7c29a2d92d

    SHA512

    3862109173458bd5aa12c7f555d1326395812600408e536a2abb3d3cb8aaf36fdb38964ecad5a1f05e33a6c5305198631b09917004327e8f027ccddc018ba9c4

  • /data/user/0/com.androidservices.support/app_webview/metrics_guid
    Filesize

    36B

    MD5

    12bbd53fa5368472c2c238816b3ca865

    SHA1

    1194bf3c35d043ac00c64f9ed36bd8f57967b1ff

    SHA256

    ee3acec04475c3b739b63c4735d214f5279b388401f9793939fc331606bf4be3

    SHA512

    c7c386211a44d8be85a3407c376444215a91b6652045c7b457a60747a7682215d4f0cf7df90cd97fe6e935e78eb0abaa0c06b6916e6342bdf2c175ccddfee721

  • /data/user/0/com.androidservices.support/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/77e371dbde913892_0
    Filesize

    120B

    MD5

    35340ddd7450297e868dea2dfc20bda6

    SHA1

    7adfcae40837950a3e579473e30f7793c8abf830

    SHA256

    cad5eef60009183c2a4b80358e751fccf675bbb7dc7485d06088c41fbd5da7a5

    SHA512

    06c0e466bc6c0bf8f643c2a2168450f032602a9384b51f6f2555fb0ece0dd334fb03c04b3485b90341910e604cebacc2dc4f8f35ff8f9a29d82b5f670e535f05

  • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.androidservices.support/cache/org.chromium.android_webview/index-dir/temp-index
    Filesize

    48B

    MD5

    87a9e3fa074a1916873b9c1ee0fb3b7b

    SHA1

    e00ae6763dd8b1d092092ede9559be9be46edf6b

    SHA256

    8146a43aefad93342377777f68170be642fc8e27442fd4ebdc7feec5a03f7bad

    SHA512

    2ea99e249a59b1fc7a1edbca67fdc4dd10f740aa893177d15bbaca5d4d5db68fd456c7aa7516006d06f5d17d22a28fa1af721ed1e2e41057bd1540d9b9b3e39a

  • /data/user/0/com.androidservices.support/databases/com.google.android.datatransport.events
    Filesize

    4KB

    MD5

    f2b4b0190b9f384ca885f0c8c9b14700

    SHA1

    934ff2646757b5b6e7f20f6a0aa76c7f995d9361

    SHA256

    0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

    SHA512

    ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

  • /data/user/0/com.androidservices.support/databases/com.google.android.datatransport.events-journal
    Filesize

    524B

    MD5

    1ddad74850416443096a76d081f3f291

    SHA1

    bb1211b0f1a34d3c76b9d0619910b1efc1f58204

    SHA256

    8c7df85144edfd29338b4c0246e248155e74b91ee5db54d58f530bb9db97e2a6

    SHA512

    cc20792f21a877b7fa00cebd3304670fff1200853eaabe882cc2aa92823253ef2279e205a9efbcdfd2b9d121ad0dcfd1700c91155920224432c2dd48f10f65c3

  • /data/user/0/com.androidservices.support/databases/com.google.android.datatransport.events-shm
    Filesize

    8B

    MD5

    7dea362b3fac8e00956a4952a3d4f474

    SHA1

    05fe405753166f125559e7c9ac558654f107c7e9

    SHA256

    af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

    SHA512

    1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

  • /data/user/0/com.androidservices.support/databases/com.google.android.datatransport.events-wal
    Filesize

    52KB

    MD5

    bad3cc7ed33b53227ea605b949d182db

    SHA1

    4ddace29a911b24bc42ce16070ef91706e7978e2

    SHA256

    bf7e69c07abfb7e4ef9bff6f9a7083f0a458861a2ba33bd7f39efbfe0cdeab18

    SHA512

    ce18960990d058fd6fb332ad30d89e087df2baf7afc14967fe050f19455bd7fe950fc6dba5df7d6f83fe0de3aaa5a5eb509df5265f1768e085e73bb132776637

  • /data/user/0/com.androidservices.support/files/PersistedInstallation1236974883541334408tmp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/files/PersistedInstallation6531453241092205334tmp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/files/generatefid.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/no_backup/com.google.android.gms.appid-no-backup
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.androidservices.support/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48

  • /data/user/0/com.androidservices.support/shared_prefs/com.androidservices.support_preferences.xml
    Filesize

    125B

    MD5

    732453c9fcb649f94983942bb2d6d8de

    SHA1

    ef7f860397522ddf5ee1990ccfd1453ef9c85ed0

    SHA256

    774eb844aae3c38a1c2ceb64a3031d7baa165bf78cc77871863a1b69ee31aea9

    SHA512

    147489771120f724253ef9dd54f61ea7ec98a06f07efa93ac155d48d33b7e99f5a823b627cbec3e41868f8f56b41214a2cb96cd2d4d9b11976733e1b3dce20bf

  • /data/user/0/com.androidservices.support/shared_prefs/com.androidservices.support_preferences.xml
    Filesize

    171B

    MD5

    0efc85a47cc6ecdb522742f50809d9a1

    SHA1

    4667ae849798305f8a42074a2fcbbbfee7ad9e02

    SHA256

    d8090bf4c95d01d868aae49f94edb591b98d9e8cca13dba7911855b64401699d

    SHA512

    46a059311d72883495cd3a1c2a5fcd45e15eb6a4b483a38d424f44c5ebc0407627c2204c9cbc2160daf59f59788ec989c74d852b68ce1e125d31d130f2dbe400

  • /data/user/0/com.androidservices.support/shared_prefs/com.androidservices.support_preferences.xml
    Filesize

    302B

    MD5

    c86804443630be44e0a6552527c167d0

    SHA1

    c09ae53deb0f35ae6426d88c7c416ea06e55b8a9

    SHA256

    ea7ae05028bf8b0e310efe633ffa926b1c9d5ca042b1776ca2fc4960843da4d2

    SHA512

    3d66b41724743e80a247e03ab3b816f1f26f9f022d419a58f7bf3059f9c2bfad7956c2245988949206e2ab61b9176e6497185ed0a2df170d9208eee217779ead

  • /data/user_de/0/com.androidservices.support/shared_prefs/move_to_de_records.xml
    Filesize

    128B

    MD5

    0e777fa46dc7b378b14a465da934467c

    SHA1

    ab7497b8b32d70c9fc2a5203ab618920d0601253

    SHA256

    63b2de8ef589db15b161ed905df89532d0b8ecdaeccf08f4771a4a2206089eac

    SHA512

    f43b46b82842ea2823ebcef50b7677e44c18675b88596e7abc6c090759af93b784c81e74f0f43b7649fa36c5582dc33338c6eeb7f5ef42d8967ad81d54e601e6

  • /storage/emulated/0/.cache_db05e717695102a349f5e434e8ea8e80/.nomedia
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e