Analysis

  • max time kernel
    3094758s
  • max time network
    132s
  • platform
    android_x86
  • resource
    android-x86-arm-20220823-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220823-enlocale:en-usos:android-9-x86system
  • submitted
    26-11-2022 18:45

General

  • Target

    2d199f66617f5f0bded265dccb1e445828bc1b72e827b139fc3059d10fa4542e.apk

  • Size

    287KB

  • MD5

    80395bb0c9e7c9f854f4cc075be35d33

  • SHA1

    4415d369b2f5f7127cbb41ddd2d2a6061d36b7fb

  • SHA256

    2d199f66617f5f0bded265dccb1e445828bc1b72e827b139fc3059d10fa4542e

  • SHA512

    f14b69409081e34eed8178cd580ab8b52b1e67a8a8f94b40288f8ee9c8b385bd9a90339a2cad302604cbeed25f3e80ff081cf8b294cdcde7cfeb747ff0a74dee

  • SSDEEP

    6144:EoinhsL6iPw5+fc9ttRo6XHMFjVF7tuZiT9N8ddjJZPE4h1vdeUls7uWjTMWr9W+:EoN6vn8jj5aP7EuRdeUi7BUCACxK+

Score
6/10

Malware Config

Signatures

  • Makes a phone call. 1 IoCs
  • Reads information about phone network operator.
  • Removes a system notification. 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.android.eff6yhc.c5tt5hjh
    1⤵
    • Makes a phone call.
    • Removes a system notification.
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4094

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/Cookies
    Filesize

    64KB

    MD5

    cb7543c4df600f2af58097cce0e334ba

    SHA1

    83cc92f38c27fdb4fa519b1ce2f37912f24af1f0

    SHA256

    64c022ae708f94ffde986e105d88f708884de325720bfb9925c4160a6d417233

    SHA512

    ad51cad0472327bd68aa2d791341cfafed58971752352537bb603ed18b15a3f9185e9150983a28ecd09606e8dcaef6d1c9d93213dd246ef7720f39842eb3d980

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/Cookies-journal
    Filesize

    1KB

    MD5

    21852b03605c94c880bc6c07a3b267b7

    SHA1

    06017921dade3fcb6e4a5a5eb31e0057a012d4f9

    SHA256

    ea009e009f620c99931b321e46aeb7bb97d5263501c9995c6be355e401d3ac32

    SHA512

    1a2da9654032a2370317a141f1bd3657f22f1c01c9f5a5adb81387f22fa92540c3a05b2cb62777f360ed0d50192b0cf0090b0e8d689e42e775b1bc9a95dca570

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    be102553e4164e0c46d270711b41601c

    SHA1

    695719a89ecae41e917647d797ac1898f27a81df

    SHA256

    ac132786168ea51c97eb8d779e926bec7dcd0ac32a5ab381dac843cb84d71530

    SHA512

    e0e747e4b058b56f54b0bfdab8cf02739033516eaf2c83b84b6e1425d6d0023af7550ee2ca8e129556072b72c679a85cff71de01592c172851d9b463c000a303

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    43a845f25b4d517ea262ecb05519e1f5

    SHA1

    dfa4ae2d230d220bb844c7769f08924851af9ff5

    SHA256

    3328956019f63198c4d71e4954b19cb35ffd036278303152c80e93e7ff866ccf

    SHA512

    bae0e20692a639ff6201c958ef63b858b02cb7598b817834ac5f77db9aea61e18693918b6bfa501d588b1ec58040a9f86875e56b720104c27b252b4ce45c56c4

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/metrics_guid
    Filesize

    36B

    MD5

    29acf97fcee0b6178c172d5576c6f670

    SHA1

    1bbacf1ed0235326d09ea58781f31c2aa4e9f64b

    SHA256

    07a10d1ec4bfaa2804ffcd9636c3ecb68e79cadcbd7c74a84edee6c0bcd5f989

    SHA512

    dfd1508bdfd8d3b948c4ad326f7a1459c09803bc863005521b83f8195092f2c6f02d387159852e39ddf8bee305bffc566039b401334adabe04cac8e307b19e2e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/cache/org.chromium.android_webview/a236b50deb4f1d1d_0
    Filesize

    44B

    MD5

    194e30c75f988a7b62507e22443f0695

    SHA1

    a0ff84d4aae4551fe14b051a8f056b7b7666bfcc

    SHA256

    c1d948e600f0e80f49a0d61561178f3d6b07250e95926414786a824682976618

    SHA512

    32f63808727f73e36dd730209a0dd70e35c43b32fce1d37b511e36e10661f7ce257769fda6dc0105dd2fd808ff2adaf9e813c46ffd3e0eec99dbc4dc1836bc69

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/cache/org.chromium.android_webview/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/cache/org.chromium.android_webview/index-dir/temp-index
    Filesize

    72B

    MD5

    0fa4c568ed39fb62c1c9f3b9bf39f11f

    SHA1

    03181291b7882f52845b1e3b965791bc554b47c1

    SHA256

    5d7bfbcefc52d78c3cdfcfd072a96b8ff0e92e9aadad5976e701128842fcd942

    SHA512

    c6c0c57b7595b5d4f5ac7a23af70e78dd113acb2c6bc071149856bf0177d65093ffb1063b2c9f58fe136116cfd85cd9c329e5405cf0bd83bb31d58e4c81e53ec

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/cache/org.chromium.android_webview/index-dir/temp-index
    Filesize

    72B

    MD5

    c9d60880975bf319fdaf6eb4ef628922

    SHA1

    9fb11f7261c7b07e16e598dd667cb8ee74cf02f2

    SHA256

    af2cbfe9fddc9077fab3871d39cbf9f90896c7e67090218566139d4680b5a3bb

    SHA512

    2360f645721de87f359d3f00c5a43450533e801b5ef2af8c6c872c8a4b5b580819b8b1a2d995d94dd7f4b3e49549fc96925ff118f12892e93dc978447758f41a

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/files/.imprint
    Filesize

    901B

    MD5

    dad4405a062bb7d74ca413c35bdd628d

    SHA1

    24adf8be56fdab241713f0a86d80d5cce9818aa3

    SHA256

    c42ad0f8918ed28c058d58785acf4c875104f92775b7913b81eaf3c852fe6747

    SHA512

    05fbf4ae0a030cdeea93c4c713fadc1a01c2af818ce27f76066aae7d4061c111773e307829584e34dfb38a520a068fdbd648c68a36f76cdd16009a1f2a4c926f

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/files/umeng_it.cache
    Filesize

    310B

    MD5

    d8bc17a83d431dfab78c4fd46eb21582

    SHA1

    d4ce96181c105d87967a6af8677443298e62c5bc

    SHA256

    b289734d93aeb30be862e73dae75ffdf49943fd053383d853a5a329ecc432fbf

    SHA512

    d4aa27bec5cc878221feff45e1a664e45f08a468d8e7c189a6abfa60167e1daf4cdf03a5ac0a9dc515b9b33dbeec54c1e408b5e118584c5b1533cc3e5fc8d275

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/shared_prefs/ui.xml
    Filesize

    111B

    MD5

    abd0bb995a7e0e3112ea03ced187b529

    SHA1

    dbd5ef4950b28c362199ec3afa7b8867e72f58e7

    SHA256

    b376ac138f3b9d9b231bf52695773e877f73c5aa8d922a57a29562d1581b87ed

    SHA512

    f1bfb077ad68310aac214d2eb1da145ae3653e6fe4cee4426363e605fad0b899e5dd6e2c8e353004ebbb5fc0fbd53338bf82d161fd5036104e0dd45112471b84

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/shared_prefs/ui.xml
    Filesize

    154B

    MD5

    23e04f9b0caae82cce2a65d47f84d1a7

    SHA1

    471125ae2c098a880e935fb22f616907417f73dc

    SHA256

    053474eba994b922d0a70328dc03f4eb80a48b50c3c14a6fa7b4df942fc89c5d

    SHA512

    bbec9ba91ef240cd190dcb207ccd003d2c78ba661912cfcc3a26959376ec53d3d6c4e75a9d41b85a9c4c25e2dd961efb32bc8df5e2214950c1e1846b450ad7ae

  • /data/user/0/com.android.eff6yhc.c5tt5hjh/shared_prefs/ui.xml
    Filesize

    207B

    MD5

    0224c84252bbd139b7fe3fb766ee0c1e

    SHA1

    e6fea803dba5c17a8c57fe452e7120404b41635b

    SHA256

    5f60a533f074e8ca178699d5702132e16963400ec4cd462ca2a56b98a7e61143

    SHA512

    aefaa11230132074210b9315e870e2f3b4446562810112b350b014268dab75cea7cab5dc2f773aaeb9f7b47e694b0487ed4bdc2ac749b0318b1ed24930e41fc7