Analysis

  • max time kernel
    3095512s
  • max time network
    161s
  • platform
    android_x64
  • resource
    android-x64-20220823-en
  • resource tags

    androidarch:x64arch:x86image:android-x64-20220823-enlocale:en-usos:android-10-x64system
  • submitted
    26-11-2022 18:12

General

  • Target

    5216642d0b7168e147951857036ccadd6a2f77ab2c50dcb2482bbe0c17337766.apk

  • Size

    544KB

  • MD5

    9b8c3c086e4f8abd3e2787bdce401cc6

  • SHA1

    55f02e6ceefc806d7fe55936fd94e7844c9b9d48

  • SHA256

    5216642d0b7168e147951857036ccadd6a2f77ab2c50dcb2482bbe0c17337766

  • SHA512

    b81231402a6cfcccc459dabbf2824f9b7ae9db38c4991ba2c63c504d4593386bd6986ea5088d91e953e5f40c218decd95533b3b828477d45ddf488c1045ac5d2

  • SSDEEP

    12288:ADFxXQOit9x4S3c/sBnw2IBpFnyJoU9uCHOt/a:ADbAJ9xw/sBn/WpFn+okHO8

Score
6/10

Malware Config

Signatures

  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs
  • Checks the presence of a debugger.

Processes

  • com.MpplVStVZYjv.tuliZGku
    1⤵
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4756

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/.com.google.Chrome.HqMXwT
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/Web Data
    Filesize

    112KB

    MD5

    b663831f8cc130493476d94f2d7a5330

    SHA1

    043a1956ab8e40821d67043f8a9110a8eb36fb93

    SHA256

    c109aa8bfc364d5fd0756f1c9d35ee3d6df31325061ac70d8469f28cfc882ab7

    SHA512

    e8ee923192cdf16318febdc23362f3eeaf5c914b923f80cd3a91a2e83e94bced54460d4ef1e54accc26a7d54b89e2e10c00097e60002cf6427298dc5f18fed16

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    32e89e5d5248932c4cb9a9c63e2c1fba

    SHA1

    9f46cdc589182d6ac78536699cd5f9a4698244df

    SHA256

    93602bbeb70c59ee411206062c6cb6649927874d5791ba93c03dfacecbfe47f3

    SHA512

    4dbc653a7cad213b6aea2b53ed23376b7c2a071ba7f851ab49c04dda42e5506d325eaa35e97df00373dc281a1caf2aab880dfdb1bb539faaa97355fc71af7952

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/metrics_guid
    Filesize

    36B

    MD5

    d9de92785164591ff7f244ab005cda39

    SHA1

    3aaf207fdefd8ec5d6bcaa9a0bd8746e20393478

    SHA256

    5f4dfd9bc5a29a082dad20cd2758d6b565b23cacf00394544b5f8cef52e5499f

    SHA512

    97073e17d423f6b501f2b9fa671d38cd536be26fac2334970f975e9d71bc5d283e08147febc45d6a3e3844b252171db509710b9a95e88b52f94931301efe6c24

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/cache/WebView/Crashpad/settings.dat
    Filesize

    40B

    MD5

    f5f5ca970e63d2eede65ff3ce90dcfc0

    SHA1

    f13e53d2ced78603a56212a1756dea576aa183c6

    SHA256

    a84a743b02b00d5ecea9df599401e8f143f8b09e762683f2b565538195cb6ed0

    SHA512

    94606b465a44e99a27c59ef4ea64735ad44b2ea24691953299dc444d4aab86d649c8c0b739da93ad1fb7f67a38a3f14ad378ae35bafff7d1756e292698f64b45

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/cache/org.chromium.android_webview/Code Cache/js/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
    Filesize

    96B

    MD5

    8d629c5b11f4d2c2763cff7271c549d9

    SHA1

    55b327fdf14d55bcc8a7f11323c60b1e5d28ca07

    SHA256

    1c5d01edb6f90252e35090a9ef53b05b72ebade78bf68e3a6e242b8fb6e822b5

    SHA512

    47468c9a8bd271334afdbfcce7b9738762fb34f75b58357fcf5918cee03c98652bdc76bfb17560b9481b349d9ec5bfc3af9888c331cad7ed6a29d3582efedd25

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:answers/session_analytics.tap.tmp
    Filesize

    16B

    MD5

    c33583fae4e0b61cde1c5b9227963237

    SHA1

    fe2ebe4d27469af1460f7e852031a04208ef629b

    SHA256

    35c6d6e5b93657e4a741a1cec71c21813fe05aab219909ebbb0f62fb0ae648dc

    SHA512

    fa09047004bec791b23f0dade0b64f8ab9bbd67555505e0d0818f6e89dfe56f474df80db0786d081d36adf23a5bacea40275ba043444a3a85d3d9612575bdd1e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:answers/session_analytics.tap.tmp
    Filesize

    16B

    MD5

    c33583fae4e0b61cde1c5b9227963237

    SHA1

    fe2ebe4d27469af1460f7e852031a04208ef629b

    SHA256

    35c6d6e5b93657e4a741a1cec71c21813fe05aab219909ebbb0f62fb0ae648dc

    SHA512

    fa09047004bec791b23f0dade0b64f8ab9bbd67555505e0d0818f6e89dfe56f474df80db0786d081d36adf23a5bacea40275ba043444a3a85d3d9612575bdd1e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:answers/session_analytics_to_send/sa_c81786ad-7d66-44a4-a878-6dd79a127761_1669542786094.tap
    Filesize

    336B

    MD5

    d020e20ff5ef2c9294332d593cddbb4b

    SHA1

    62fcc4e015a2afba1fdf3cba29300e09d4ced82d

    SHA256

    72f2e5559ff94477a49677482e112c186a8fabf2012e3770ba203002cb3df25c

    SHA512

    56036ce607bff510b35142420ee16516a9c6b9ce3eb583e4e90c1a6ca6f556de7e1e0d203e9086fbc250136319a671db0cfe18a47abbd9735ce823b37eb911b3

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:crashlytics/6383338100B0-0001-1294-2931F3B93872BeginSession.cls_temp
    Filesize

    77B

    MD5

    a9f2bd9bfc06be354d68ce8b0658d0a6

    SHA1

    d295f46ee50586424a0165f0a10c62e367362e29

    SHA256

    60eadd9a23020984c909449521d824f7f01bce8ee58a8d941d9eebb727352deb

    SHA512

    e2a90845d3a6885e9ebd0a078201625181dc73b7b1c3d528faafda9620ac47614ecc7f0b8349f6db609e462ea91ad5af7204db48bdcde06ab26ae4195d487f96

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:crashlytics/6383338100B0-0001-1294-2931F3B93872SessionApp.cls_temp
    Filesize

    120B

    MD5

    8282fcfb2bd5e853ee978849a5446e3e

    SHA1

    5fd2cb05867d02e3d9a0be47929bde90af071664

    SHA256

    d03f70e8679dd2e088cda4e294e0e2b7aaa67a66ea8a176936cb3b76912882f3

    SHA512

    daff7fc6ec2fd9c823aad2daa3c772d52469c2213edb7ddf864effac0ab57f4b70e30b18ffeef2e184785bef496f44954715171e3411c5ab66b966de6eb8032e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:crashlytics/6383338100B0-0001-1294-2931F3B93872SessionDevice.cls_temp
    Filesize

    101B

    MD5

    761d0a74e1d73ee61f2e48117e34e0e6

    SHA1

    f67f9894f0ad300f08b1d86dbb9326287e26cb14

    SHA256

    7bed1d5ae7d3e8ce36269a1d8290cf930faf24b9f04855cdb740c49c1441268b

    SHA512

    ec42e5a7014d5a4450ce80d4445b44f270b09a255a3e3a16d85b5cd5c5ad27c7d243e31d4a971b2e8b72e69f17daecd35ca9a0da514b00fe430cf0086c05ce1d

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:crashlytics/6383338100B0-0001-1294-2931F3B93872SessionOS.cls_temp
    Filesize

    15B

    MD5

    2566d27ce8c28d8961f082c375d7535e

    SHA1

    92fe585b1a2c9c523d2fa1f65ab5c1b6a1a6edaf

    SHA256

    5acdb54ddba2e264f6822fbdbc4e9b5158f57d43785c2f01d981956b18f7a90a

    SHA512

    1c70679bbd25a57f9ac02083d5af0fe72b1417cf3070a195497f03d6f492e87b1ed3f570de7ea7c814c995a1530e32610d9570f31a480648f4062e8d3287be8f

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/files/.Fabric/com.crashlytics.sdk.android:crashlytics/initialization_marker
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/shared_prefs/TwitterAdvertisingInfoPreferences.xml
    Filesize

    65B

    MD5

    9781ca003f10f8d0c9c1945b63fdca7f

    SHA1

    4156cf5dc8d71dbab734d25e5e1598b37a5456f4

    SHA256

    3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

    SHA512

    25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    6ef709b8536878951e87c29a1518fc2b

    SHA1

    24376c70b00152501b3d98df61fa7db435339172

    SHA256

    10b13d894f36d4391fcc31313a244d5f6cd89c8e8c03347282e281c4af13c0a6

    SHA512

    96547eff6779251a5c4941e812ec56ed273e9270265005723e1f2864688b04f3b852a90145fba4ea0ddf1e02b39d99e33d28f761b07a04d46e0e4257d8909ff9

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/shared_prefs/com.crashlytics.prefs.xml
    Filesize

    159B

    MD5

    3551bc57c3ea78f4e817509f49c13ceb

    SHA1

    a74b1e5835789efd5af150e34b0e3b58eed8d5c3

    SHA256

    bce4256fb45336dfdabb2e732872b1e4dc21d385ae8e06cdd9ff22cab17a48ee

    SHA512

    8b2f4ab35caf9dbc59d4b358059e3bea5b78734aa06a0969664a47ef119d70dc163a89cac1c6e86fcbf05f256fed281ad286ccdc292f0562f65d03de946f563e

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/shared_prefs/mat_queue.xml
    Filesize

    109B

    MD5

    72c63cb25a6ee9d13efa766650d5d0c6

    SHA1

    0b66633ba147fb38f11aca5933100ad4432e4fc4

    SHA256

    e6c8e9e82a4ded75a5b8e0bf4f23c6a7847621b0583d1b5c9e591e48a97d62f4

    SHA512

    fe74f3d2d5ad2749fea6566c05ad37af8a20de7ee08fdab95f4aad1c76e423e075e559ebb3342c39e8ca4aa75d31e682cc248c8b00f876844fea87035c2880f5

  • /data/user/0/com.MpplVStVZYjv.tuliZGku/shared_prefs/mat_queue.xml
    Filesize

    574B

    MD5

    63b90c023e9857520da36d38ce374951

    SHA1

    fc264cfd810398c27a2b8a722c3cfd1628bfb2a8

    SHA256

    07f460f3445a0744578677c7cad306a1f59892593631906339dec5b19d4d39df

    SHA512

    bfad7ab4be17c212b483a1b8523e6168a2bfb6580c9932c715faf35d40cc7a4f99742cac78a67185053ccde159d74ea5a8f8521d813996649bb5ab8608dfc0fa

  • /storage/emulated/0/Android/data/com.MpplVStVZYjv.tuliZGku/cache/.nomedia
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e