Resubmissions

04-07-2022 13:39

220704-qxx8mabeh5 7

29-07-2021 05:55

210729-yy6wdl5g66 8

Analysis

  • max time kernel
    4040578s
  • max time network
    45s
  • platform
    android_x64
  • resource
    android-x64
  • submitted
    29-07-2021 05:55

General

  • Target

    055a295ad0700f072699b3e299aa19da42c4b34c96ff4e6224c6e0c3775778a3.apk

  • Size

    2.1MB

  • MD5

    f1fa53c4e5c47dbbdaf0e156f9ca57ec

  • SHA1

    76360a8bd2775530cc5fa8b37c9b7099091c4c04

  • SHA256

    055a295ad0700f072699b3e299aa19da42c4b34c96ff4e6224c6e0c3775778a3

  • SHA512

    df8a8a84e573b3cbaf5ddf5c7b901744009ef1bdf1dd820502db7e59b1d8440afec88cc99b28925ad0c4cef6bf90810b919f1cd51d0d93ee94893970469a5b6c

Malware Config

Signatures

  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs
  • Uses reflection 4 IoCs

Processes

  • com.example.autoclicker
    1⤵
    • Loads dropped Dex/Jar
    • Uses Crypto APIs (Might try to encrypt user data).
    • Uses reflection
    PID:3593

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.example.autoclicker/app_webview/.org.chromium.Chromium.r01jxv
    MD5

    182ca8f840a29e9a246752617c7f8747

    SHA1

    a9d7167d099849e0bf58543a6139b462f7842925

    SHA256

    197e7c8974ea6699c22052113a4a8c4315194bf4dba26609b7c3350f25e4d0d5

    SHA512

    805e49df84e46255acd13ec14b27a1d60e7fb95198d6aa95e431903df375199352c48e91622fa77a59c2c2fd1f592d591118ceb8b1b82d494e72871424284224

  • /data/user/0/com.example.autoclicker/app_webview/GPUCache/index
    MD5

    54cb446f628b2ea4a5bce5769910512e

    SHA1

    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

    SHA256

    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

    SHA512

    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

  • /data/user/0/com.example.autoclicker/app_webview/GPUCache/index-dir/temp-index
    MD5

    501d8f6c8a270d2cf32abd7cd0123034

    SHA1

    f5f4a5d09b7dafa93bafe29dabd73e8f4c324d32

    SHA256

    3a3c6bcce7f3f811f0bde660c604aa7ee8e5179792b03b4aa255b1588e9dd7ea

    SHA512

    86ab28205e972c6613556c9989b674977639812e119497616aa28ddbaeed79285d55075c71571daee5ccf243d2e5aa84f44ce7ea23799eb27a82994aae6de658

  • /data/user/0/com.example.autoclicker/app_webview/Web Data
    MD5

    dfea4f9a562d22c658ec695eca31ea04

    SHA1

    2e48be6baf86078d93f14fc38fe9f395c1c54261

    SHA256

    a01b4f35e09bbcdf9753512d4d3ac0b82c8e2f09e2176fa4a5c2523909795b2b

    SHA512

    8e0aab3c5f29a8737b4713b4a1622aa71b3574feabfb41a098f1326b80472c3fea053e759036c44df71aee1a8a1e9caf93f17a9eec88ab278062d7ed48907789

  • /data/user/0/com.example.autoclicker/app_webview/Web Data-journal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/metrics_guid
    MD5

    969fffa9317b2ec3955631c1eb5e0772

    SHA1

    53ba3933e1546e7eff3d21fa997975dd4c958e39

    SHA256

    dacc59ec0d9970075259a53e582fd89f711b41ffff72ad69e0e4b0f323cba88f

    SHA512

    0bb74b3eb25ace6a79816681ad5650b4a9e6c7def16472b385b79a737a6024abdca5c525fac54744630ccdb49b38d4d02caf41f3fe251c26f5d82406d56d037e

  • /data/user/0/com.example.autoclicker/app_webview/metrics_guid
    MD5

    969fffa9317b2ec3955631c1eb5e0772

    SHA1

    53ba3933e1546e7eff3d21fa997975dd4c958e39

    SHA256

    dacc59ec0d9970075259a53e582fd89f711b41ffff72ad69e0e4b0f323cba88f

    SHA512

    0bb74b3eb25ace6a79816681ad5650b4a9e6c7def16472b385b79a737a6024abdca5c525fac54744630ccdb49b38d4d02caf41f3fe251c26f5d82406d56d037e

  • /data/user/0/com.example.autoclicker/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/cache/WebView/Crashpad/settings.dat
    MD5

    b42c97613f6a39788c32e39c499943d0

    SHA1

    e603f9e996675a544e6028e48337485544098b2f

    SHA256

    c94c0962b763fa8f0c33f9fb1949d19b9bc602ba01754d96a40cfd9f81de5fd9

    SHA512

    b0a6a486d0127dd9809dda32510c058bacc360b4648b5a672f24f9731957886fb5ddfefa36427e7e29677de231f5ac3e56fbb942251a60bf6971dd17d4e165c7

  • /data/user/0/com.example.autoclicker/cache/org.chromium.android_webview/Code Cache/js/index
    MD5

    54cb446f628b2ea4a5bce5769910512e

    SHA1

    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

    SHA256

    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

    SHA512

    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

  • /data/user/0/com.example.autoclicker/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.example.autoclicker/shared_prefs/WebViewChromiumPrefs.xml
    MD5

    1357a1d7af06755d561a7ed916373baf

    SHA1

    4a0a0d8b4b81bba92924dd7cf53a44d438312729

    SHA256

    647f3960ac648b24a8d9fa17f93f625437bd6f385636c56f10fefdd9cd447597

    SHA512

    61f15a595e21cb7cbf0b1a5268da72b39ce767e43195b4b1a607125e6e1d3237aa382cffbeb122bee9111f01a61ed4aebc2bef6fa646891f43154b01c32d05d4

  • /product/app/webview/webview.apk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /product/app/webview/webview.apk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e