Analysis

  • max time kernel
    2222749s
  • max time network
    151s
  • platform
    android_x64
  • resource
    android-x64-20220621-en
  • resource tags

    androidarch:x64arch:x86image:android-x64-20220621-enlocale:en-usos:android-10-x64system
  • submitted
    09-08-2022 21:20

General

  • Target

    fe3b4aa318a7f9c16c9afb8dda2d20fa92ce3c2e16573bffb5b7c21c4330e71f.apk

  • Size

    3.5MB

  • MD5

    fb60dec7cb26ed880a82a921009928c1

  • SHA1

    cbf5bc9cd7d844c326b5c108e827be3b1579e3bd

  • SHA256

    fe3b4aa318a7f9c16c9afb8dda2d20fa92ce3c2e16573bffb5b7c21c4330e71f

  • SHA512

    ea6a814497a6e442ad7b0cf2d108fb8536ce4be3293ab19d4ffa7e8750921389da8974f9b0cb4bb3a3efc271b19e6fc7428c3eea426c1d51ef068f9bcaf52d76

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.

Processes

  • com.w1f1
    1⤵
      PID:5700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • /data/user/0/com.w1f1/databases/com.google.android.datatransport.events
      Filesize

      112KB

      MD5

      c00e56432fec53a3af4cb74375486250

      SHA1

      0c0836763aa016d67ceaab90f46ae1f039ff5754

      SHA256

      511fd696d23abfeee7a721f47ca97e7f429104b1c04b5a7cee39e56ba2dca2df

      SHA512

      538dfc872ee37da8257cf7da239e47031069bd7292e2e8e5aaf77d4ea61e2fd25f45bd0d89a3bae191e0624b440e37168645376bf3c5886fdab91928d2c08fda

    • /data/user/0/com.w1f1/databases/com.google.android.datatransport.events-journal
      Filesize

      1KB

      MD5

      dd55a6637af758185cccda50e140b342

      SHA1

      71edc3af9b347e280c207dad308edc6c03310dec

      SHA256

      c928bf223a08c885bb87c5de8538c630f70de619d2ce5231290bad266a15e028

      SHA512

      eb87f969bb8b35325a3ba0452b23c756c85351747e9f8642d76c42c71dabaed641e2fd1788410050feb4afbb9825e227f0d6f5d63a77dc8c2233634d5d3d2ccd

    • /data/user/0/com.w1f1/databases/google_app_measurement_local.db
      Filesize

      88KB

      MD5

      7bd7e08b7c157fb7a04f9701b6965b65

      SHA1

      19ed78cffffd879509071b091ba60776c18e8d97

      SHA256

      c3aa0e8a52b6dcae0f988502bb3887f94c13148a8f36c3fcf5036c7c99afbdbc

      SHA512

      a668c141cd4d48396e9d67e79ec1036a8ad4498293e0f16d108e8c4d842f76714f561bbe440a3a5dbcfb6b7ade257ffed7fa07c56566c8ea938589c61943d4cb

    • /data/user/0/com.w1f1/databases/google_app_measurement_local.db-journal
      Filesize

      1KB

      MD5

      fe60899e751ea14476d75a0b393c7ba0

      SHA1

      25e32cc2b2ccb723dd4f7b69c000e5b068fd4edb

      SHA256

      e2b027d986e1fb100d785acc423ad0c60047cd018cdcd96d69250b477f772b4a

      SHA512

      cd9502557efc22ee3f5c221cd0c28fabfbf71d0dfa9fc990434944936fdbe1b6539f8579d761158cb85155b21181877d0b3ca13fb38f8ed787329af090475395

    • /data/user/0/com.w1f1/files/.com.google.firebase.crashlytics/com.crashlytics.settings.json
      Filesize

      597B

      MD5

      aa968ee023097cf65725c9c8ac6491e0

      SHA1

      025f80e4fef97687414f4eb53954a770c3c43442

      SHA256

      b2741abd17a1de085fdf451027f6523c96b5396bb3715a566a412e942e979f6e

      SHA512

      c699f00d8ef73e6032d19b61462e9a2ae088182bb715fdd83abc7a0c528e5aed9030069f79bd1faf2bfbd706cedb472ab7cc9e14c580edf89ae12a73e51044b9

    • /data/user/0/com.w1f1/files/.com.google.firebase.crashlytics/initialization_marker
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.w1f1/files/.com.google.firebase.crashlytics/log-files/crashlytics-userlog-62F2CF9401940001164459F34D7E924A.temp.tmp
      Filesize

      16B

      MD5

      c33583fae4e0b61cde1c5b9227963237

      SHA1

      fe2ebe4d27469af1460f7e852031a04208ef629b

      SHA256

      35c6d6e5b93657e4a741a1cec71c21813fe05aab219909ebbb0f62fb0ae648dc

      SHA512

      fa09047004bec791b23f0dade0b64f8ab9bbd67555505e0d0818f6e89dfe56f474df80db0786d081d36adf23a5bacea40275ba043444a3a85d3d9612575bdd1e

    • /data/user/0/com.w1f1/files/.com.google.firebase.crashlytics/report-persistence/sessions/62F2CF9401940001164459F34D7E924A/report
      Filesize

      736B

      MD5

      7c4cf599757bdab019dcfa86f8f3e7d7

      SHA1

      245949c25bc19b846abe6e07675e2133366dc290

      SHA256

      a0871f0bccee7e4ae90616100a608c5c3e27525a6bf335ad8395d6b64cb95f66

      SHA512

      2856229d28f787077a2e05ab18426bc6c0ab08a40562b19d33320ca6442dd2b667f54cc9380b559072ae2856e1f93f9d4a2bb5d2041e7615b515304640f636ef

    • /data/user/0/com.w1f1/files/PersistedInstallation669689359367259889tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.w1f1/files/PersistedInstallation7498305698379070108tmp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.w1f1/files/generatefid.lock
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.w1f1/no_backup/androidx.work.workdb
      Filesize

      8KB

      MD5

      b6ca8b30661a7844ed292db75a29a953

      SHA1

      8e0d397ab1f2ced1f143829084c3f53333743bdd

      SHA256

      63a219c7092be26641907c5f955aa977e7675e3922a8e4ee2af25bfed8c7bbfb

      SHA512

      d21ce3adf13d61369708ea000438f626973f20b08ca05a744c1cccb2d5e7c264a8af9c3ebd18a7a6a464d38e1c64146f8e881d29d71a0484dd94212315f6dceb

    • /data/user/0/com.w1f1/no_backup/androidx.work.workdb-journal
      Filesize

      1KB

      MD5

      b0aef7a21e4dbb367c7161610c7c985e

      SHA1

      4b3d4e8b2cd23ae90535204e5bd52a6f130903f5

      SHA256

      d158e7709c39b41b0d6752c23b868897a9c46dc762eed0895cb714687bc1cc48

      SHA512

      8e583b63066c878c34eb20c27a357105369744b276b8a308f0b49e4434460547caef647440ae1f964f29c74487c7b005f8d2841b977508baf370d560f24dbe32

    • /data/user/0/com.w1f1/no_backup/androidx.work.workdb-shm
      Filesize

      16B

      MD5

      4ae71336e44bf9bf79d2752e234818a5

      SHA1

      e129f27c5103bc5cc44bcdf0a15e160d445066ff

      SHA256

      374708fff7719dd5979ec875d56cd2286f6d3cf7ec317a3b25632aab28ec37bb

      SHA512

      0b6cbac838dfe7f47ea1bd0df00ec282fdf45510c92161072ccfb84035390c4da743d9c3b954eaa1b0f86fc9861b23cc6c8667ab232c11c686432ebb5c8c3f27

    • /data/user/0/com.w1f1/no_backup/androidx.work.workdb-wal
      Filesize

      217KB

      MD5

      438c1a0fdc5a2ec1c7b10e593fb88ce1

      SHA1

      88363e14e0e1df462caaf02a251026fe526d0e30

      SHA256

      5487c9e2349c747baba474e8d3f6fd127e5366dffde97b6a971bfb7a84cbcc42

      SHA512

      770039f9326ef9a9f1323b26ec14c13168c141bb40d59d70816e31bb35d0785df4f0649a31ca33587cf6c24229961e2de5ef11b56cec283ad4976c354640460a

    • /data/user/0/com.w1f1/no_backup/com.google.android.gms.appid-no-backup
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • /data/user/0/com.w1f1/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      134B

      MD5

      f1442d563b3c1b492f5653ad615f72e4

      SHA1

      9c457f1c4025da9f304ce2693c2b707e8ddd7859

      SHA256

      58ea22d61e9321908d09ce2a3731392c45287ce944b65e73e40890bd189cb293

      SHA512

      cb3a7ed82fa6ced14391d19585506a0230a870a7f6e97c4b3cfead28c1abc7bdc92493b3141bd78c4503522d364f539acceaefe5e3700dd8d651fd61615c51c9

    • /data/user/0/com.w1f1/shared_prefs/FirebaseAppHeartBeat.xml
      Filesize

      188B

      MD5

      9dc18bfb6f34613c49f4747fcb5420d8

      SHA1

      237430d9307653836a47df579a72b7bee456f717

      SHA256

      4b3b701b50178891682d9e8408428c4a9d303b7eae6394a922043e4ea4e96b87

      SHA512

      b53e7235370da550729cc0aa27934eb664aa6abb63da83d2ad417b8c5f647ab13e45952fdb37ffb66a3ee733b26439a5226878961de024659cea2c193f0aad42

    • /data/user/0/com.w1f1/shared_prefs/com.google.android.gms.measurement.prefs.xml
      Filesize

      122B

      MD5

      250b4caeba60ddf53228405750ba66ca

      SHA1

      422ab714feb34e9f3b4f1cbe669887bcd581ddb1

      SHA256

      2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

      SHA512

      373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

    • /data/user/0/com.w1f1/shared_prefs/com.google.firebase.crashlytics.xml
      Filesize

      235B

      MD5

      c3013e63e1e7b6545fc3e7c7903286d0

      SHA1

      58263b85eceee2821a757d30fc5f54c3a034c20f

      SHA256

      b9422585d1bbe082e9c318de0487ffbb0a46605ebf650cb2a3c0a1c4ce280b8c

      SHA512

      580bb821ff0cddf65f3715f6a53b26619006ff1e49e46b87c7908417ba24c2ade8464f6759eb224dbedfca8593a2342adeb94c0182622ba32e8e7f5d930db814

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      174B

      MD5

      f208004254754b1da7d5205cb0ef2e2b

      SHA1

      583ad4cd379d6e636b2e5c36e406e41229609eaf

      SHA256

      c304c742f0c43ab915c366b60b7b309ad515db2a686aeb3f5fad9f3f6b5cb495

      SHA512

      45ed4a543950c5c1ccff47220bc97937466aa583f3589e7c9230fb79e6810b3675edf7ce7f2cae8eef5ed638a423d0074be4fa77e4dd7b4be4038170dcfa0f7e

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      223B

      MD5

      0e6499843b8331073d3542d379c519e8

      SHA1

      5c5dd460fc21ea6ae22652d0cd47ca4cb76a87b1

      SHA256

      d6c1a651fca756c667d5db8ec6bc9e2f5dbc044d71c88f438f8732249157373e

      SHA512

      13197192e68ac2f37b0de9bc81d307f845becfbd3ee403f9c1548f15537988130cad6fc1f36320e3bc5f8d349a84bb4c317eb19b24eb6218a6aba1c4086058f2

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      298B

      MD5

      d876830d394e4abb4ea228c6a5fe21a9

      SHA1

      096bab8b131df4684b11a075770739aa988f9899

      SHA256

      5db5d0e2873bf4b1376a0ac3c23405c8520050f663410cc4f3481962434a8ef8

      SHA512

      3991e451bb351c10f257d57966024e2d29b35c5ab348ec167c3a47995f1a5f78fb7890881dcf20ec09b55a3db1ec16363181b065f6de4a1c74ccb1e222856ffa

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      374B

      MD5

      4b4a3a4ad48fedb62276e711743cfae5

      SHA1

      39e10e1d2c8f1f54f1d71088c2afb0825afe5952

      SHA256

      8862660b4823b7d2c36fc2f9a77cf6804247ecc29dd35a4bf768019c30682673

      SHA512

      f846b26e9fa39de42fbf3d7785d1a484897d4f6554eb8473ef3353037b9909c50af195e32276a0151092aff2a693dcc7ec781829f6acba5358d4a307718c8955

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      428B

      MD5

      6959e55dd0cfc4f495de1b591dd02665

      SHA1

      4169da63d3414491dad9a1dcb9c62c664b568d0d

      SHA256

      a2ca3bfa217928e890fd680c9fac646ca8aac80860e18b4539cc090396b83d68

      SHA512

      b87836823bf3daa100a449853b4140745022fc905aafb958e1f9b2e91548bec93dcc1b1c0d46b2cea01fc972cd0b08d07e165236ca5785621d95f97f7ecddf67

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      485B

      MD5

      ba79cb73103bae57553abbe84cf82bf5

      SHA1

      3571916e7978c73f2cbf6acfdc297c9f27a96b80

      SHA256

      e305fac91d3f13a1a2f881b0e925c4f7f0c349e130cb4674a7ef6cfda93fb9a2

      SHA512

      d5d45a559b2deda42a8396e1e662bf9857b720b03746ea6d3bb4c5405ad3031a88a65024e43f980d453f3e0d902e1c532830f09a7cd003f25d8b7d8c52c12ad6

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      533B

      MD5

      b884dc7aec1d57987962c62a5f38663c

      SHA1

      9fc3fa2a5b52bcf8691b79484afc0d2310c8184d

      SHA256

      aa8d5248a81db6fcb1dffc37b7b958355506a1d0e10d4fafa20953145cf52b00

      SHA512

      73ab76b63fee7e309032c84388b7f72b89e02b0422ee0b48c78fa6b366de4e97d5cc0d171be86414fb96c30156cb9cff847c19b8d158c4a6ae91bf31d0f33fe4

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      586B

      MD5

      8310b4e13579cbca0a01de4d72f080dd

      SHA1

      3255e9cc2e9520faa0ede17b2f88876c96c7e236

      SHA256

      c2511e5d69a34d9f0beb4b1f5fd18b3d705ddcc5534d6b4f2559a54bc6fe13a4

      SHA512

      0c03e36859115a53f372481032e3eb37239a454d6cee2d84d05dd4d4270022a0e335d0c8f0e4930e0b14f6091045c3eb18b65ca0dfce39af364bdd39dcd1ae80

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      639B

      MD5

      b0ed7eb66fdca5b114280f3836d1e6c7

      SHA1

      877f2c5b1f93d9f8f3a8eeacbc41d070525c42e5

      SHA256

      e3ee4a2009f99bf0dbd387ba2440661c00764bb1624f788941950c75713489c4

      SHA512

      819d256845d066a5c9a86bcd6807db9ec893873dfb7f2523190617d18de2402e4242f3627ff8066c05ddcf1739f884d6fd273b0cda3b94ee97ff4ca432ddc68d

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      697B

      MD5

      1357066bbbc88deb9ca0a0a9602087fd

      SHA1

      03d93b1ccb1c1e753bc549682bbc9a86ac2ff945

      SHA256

      39f8b5cb39269611f9bde9d383695807bade8fe554d8437f8591e671b77e7544

      SHA512

      f5ac6f578acdc2cdb02fab802f158382bfb92d2171e4886ba3ea7fef79c96178e66d61783b40bf54c3de76b34e3ca98e90c0e89e5f3e84030ed79209e86e354b

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      746B

      MD5

      ef67a8bda4c7c5a417f3c98565d802a4

      SHA1

      52088e96f16e27e890e2248af788e42f0bac1c08

      SHA256

      49a0729aa51975935fb1498800644e6e16d6d9768a89577adda3c0ed2b00ac4c

      SHA512

      72cabce0d2c4709f4c7cc1a19b7fd88f03e15ae3713d8dd9e2309a807691952f0620ff1c16f0ad379dd3431c08b884997a5b4e942f4061c828113e924da8c351

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      795B

      MD5

      dd2076e6c102575d5f27bad309caf263

      SHA1

      d9f9aa3a66eb87185c63cb411d6408c6a2817f1e

      SHA256

      6739a4a42a8f1e0a3c680efa7afc35a1aecf21edfc85b63f203227a522b8135d

      SHA512

      17e047f062699bc448177a16757df489b6a0bfd8cfc47631642c2ca7178b7ee6fd6cc78dce02c165bf66258b72e7611b22903b6e6f13116b2d1f0bc25f9e019b

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      844B

      MD5

      1ae09dfbb3cc3e33c1ea31979b1ed96f

      SHA1

      c566e0429ca2399cdd8493112aab000440c3b390

      SHA256

      735d031f8e170f51e140a8a24f58cba90f2d06142d6490b8fe845c94841aac1b

      SHA512

      4a1acbd4b5335c71e2de9f6641b119bc2aa68f0da9e5d99a67f9c9bea859d5dab84a8f5d9f80c62f388ae5cbff9b4acda1fa863d4fecf7d21a2930bcdc7d2714

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      894B

      MD5

      6a98dcca02252e4f04298e56eabdadf8

      SHA1

      eed65f316141c921d7472649e5ec3d3673f01b30

      SHA256

      53a118f9305efa0930ed3e165bd3b09e8b0b9a06df7d3ef1c050bcfe910cb1b2

      SHA512

      2f87302ff6cc84ee99dabbc1c122dce1bc7cd9b8e9d28e9fca4ac2a5fc0fa6efd54d599c865a9e22c3e6642047271aff2032be1d932b33a94d7a80d97f67e771

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      956B

      MD5

      4379bebffb8694bcd45cc5ace371f87b

      SHA1

      81f28dfa62342adff226cf7091ff6f376bbb2a53

      SHA256

      f75613110634f723fcdfd5a0478dd88d631883d4553e8cd37fcb64b2bacd2d11

      SHA512

      042cd67bdc5b3707744fc6bbd8e435504a9bdf816022ff05817e8a63a1e1af05ef59a13ac0461cc3a0c05b00fbc0d04ba760134ace9a564fc45289dcf91b6f4b

    • /data/user/0/com.w1f1/shared_prefs/com.w1f1.xml
      Filesize

      129B

      MD5

      26ed60299774a4b57304d3624f5330d3

      SHA1

      1e06910787a06e07fb7f6192a17aaadefb6783d5

      SHA256

      0e3dc266db32b1e76ae53bfed98ab179e82e2ecac223555fefd3a700a95e4df8

      SHA512

      fb16b8dce34135ca3edfd41666aa2f267f8aea03309582f15d098f543ce1f2c71c4eaf9573a6fce55297ff1972ac93524b3e66c4cc2660eb9e285068d9e16e52