Analysis

  • max time kernel
    4040640s
  • max time network
    81s
  • platform
    android_x64
  • resource
    android-x64
  • submitted
    29-07-2021 05:56

General

  • Target

    89b5e53e6774feebd62a5d6a6c6c039778f9fc02c6b69795b5f5c2edb919897d.apk

  • Size

    2.1MB

  • MD5

    dd2899a1fba9527920f69640406c4186

  • SHA1

    015fdef4ba54d81dfb11bff9cb5054478994875d

  • SHA256

    89b5e53e6774feebd62a5d6a6c6c039778f9fc02c6b69795b5f5c2edb919897d

  • SHA512

    151bbf3812097c2d9ab65bd1cc855180dff1198c2496c9e33c5b900506d608c687b3de61efe7efe79452c7322ada239670ea893b92ffb9d1f16e7a8c027c9adc

Malware Config

Signatures

  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs
  • Uses reflection 4 IoCs

Processes

  • com.example.autoclicker
    1⤵
    • Loads dropped Dex/Jar
    • Uses Crypto APIs (Might try to encrypt user data).
    • Uses reflection
    PID:3646

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.example.autoclicker/app_webview/.org.chromium.Chromium.WTV40m
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/GPUCache/index
    MD5

    54cb446f628b2ea4a5bce5769910512e

    SHA1

    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

    SHA256

    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

    SHA512

    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

  • /data/user/0/com.example.autoclicker/app_webview/GPUCache/index-dir/temp-index
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/Web Data
    MD5

    dfea4f9a562d22c658ec695eca31ea04

    SHA1

    2e48be6baf86078d93f14fc38fe9f395c1c54261

    SHA256

    a01b4f35e09bbcdf9753512d4d3ac0b82c8e2f09e2176fa4a5c2523909795b2b

    SHA512

    8e0aab3c5f29a8737b4713b4a1622aa71b3574feabfb41a098f1326b80472c3fea053e759036c44df71aee1a8a1e9caf93f17a9eec88ab278062d7ed48907789

  • /data/user/0/com.example.autoclicker/app_webview/Web Data-journal
    MD5

    d480604249ef3421a9260bbb8a67a230

    SHA1

    6d7cb78199aa4de60b5e274cf13d111038a1a2ce

    SHA256

    962ddfeb4de49c29ad8ec59f4408161a749ec34121d916a72e041916bb75567c

    SHA512

    64f82a6364fbfd663de96a5f47792b523b8d01d3e341e903fa62ed3989bd1a7a832bd5df241a7bf316662ee92e3e1aae56e4ef1dc9c8d26300978887927d0694

  • /data/user/0/com.example.autoclicker/app_webview/metrics_guid
    MD5

    57c91a06b39691a0a94f88157627f1c0

    SHA1

    60014e1bd52a0584822d3e211228e239bbfb7fa1

    SHA256

    fcd6ff579771eb58a7dd07070215b8c0eb3d5d5d9b907b4fcedc533128a492eb

    SHA512

    bffa2f57c8a60f87edc485389f118a57890acaa91befd5d2b3692329d67f4c02663302208370a126a17a48e667fcf2617f71cca423807bb3e6c12d35a75f7ab7

  • /data/user/0/com.example.autoclicker/app_webview/metrics_guid
    MD5

    57c91a06b39691a0a94f88157627f1c0

    SHA1

    60014e1bd52a0584822d3e211228e239bbfb7fa1

    SHA256

    fcd6ff579771eb58a7dd07070215b8c0eb3d5d5d9b907b4fcedc533128a492eb

    SHA512

    bffa2f57c8a60f87edc485389f118a57890acaa91befd5d2b3692329d67f4c02663302208370a126a17a48e667fcf2617f71cca423807bb3e6c12d35a75f7ab7

  • /data/user/0/com.example.autoclicker/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/cache/WebView/Crashpad/settings.dat
    MD5

    f6954887413378369cad6c9d4f4eb3ca

    SHA1

    aa87b52ef8d5acf7c98d9f63c4b6684b95d77dc5

    SHA256

    a4c3b7e4afcb4fb009058ba3729eb57e6980fae63349a3ff885d867c86eb4ce5

    SHA512

    4897a6181f0a5d2b42c0b44e7d45bebd6c38e38791500358db99175fad59f4f83a0eee6da5704546299e776fdad5491769fcdf0aee8b073af8cdd0f185208ed1

  • /data/user/0/com.example.autoclicker/cache/org.chromium.android_webview/Code Cache/js/index
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
    MD5

    cff7a0e5575e942789382217953beeea

    SHA1

    28152d0efe1998fd3829d519cd6d3733e66a50e6

    SHA256

    e16d9926b89aef7a42c66104c48a97f58ccb6f47944d66247b37e95ef8ff7178

    SHA512

    4b1f651b21bfa1d71ec0a47ca1de50f2d0de4e3f510ff9bdc84c98c66dcd407255de5c251520ceec52dd4ac2618ac2dac66ae8f1d40472817c8f2d4fad5cede2

  • /data/user/0/com.example.autoclicker/shared_prefs/WebViewChromiumPrefs.xml
    MD5

    1357a1d7af06755d561a7ed916373baf

    SHA1

    4a0a0d8b4b81bba92924dd7cf53a44d438312729

    SHA256

    647f3960ac648b24a8d9fa17f93f625437bd6f385636c56f10fefdd9cd447597

    SHA512

    61f15a595e21cb7cbf0b1a5268da72b39ce767e43195b4b1a607125e6e1d3237aa382cffbeb122bee9111f01a61ed4aebc2bef6fa646891f43154b01c32d05d4

  • /product/app/webview/webview.apk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /product/app/webview/webview.apk
    MD5

    f7cba2168b8022c87a616d9df7a3df9c

    SHA1

    3dad187c0cb9777c5fbddb0baca8a8901cc5d2b2

    SHA256

    a6ef350ee51ab4406fcb40071d5ba46958b206e6003fad2096f0e7993ffcba35

    SHA512

    6f5a40886ea4201d71fdf0e393a3bc80ff16b5038bbc288820af1413f32e1c4a07dfc1631a2b6817912970bab5087d3f05a46a20c20e826194908c046caf0f98