Analysis

  • max time kernel
    290206s
  • max time network
    44s
  • platform
    android_x64
  • resource
    android-x64
  • submitted
    04-08-2021 13:12

General

  • Target

    ffb2931ab864ae626f3d8330e76c007e007108b927eacdd5c79bd981ce973bc1.apk

  • Size

    12.4MB

  • MD5

    cc88a97eb66e438a00aa926100599912

  • SHA1

    0d69e69c6306cefab94ecec540b563e68afc583d

  • SHA256

    ffb2931ab864ae626f3d8330e76c007e007108b927eacdd5c79bd981ce973bc1

  • SHA512

    e09100f5a7e855fed30fd8337bb40f66ee0454da084c7fec39b3b7da5923a132c9fa9f30ec8e13aed7a1d53171ebcef4eb4444355dbcc3a7ebb19f984210b787

Score
7/10

Malware Config

Signatures

  • Loads dropped Dex/Jar 3 IoCs

    Runs executable file dropped to the device during analysis.

  • Uses reflection 2 IoCs

Processes

  • cot.example.video
    1⤵
    • Loads dropped Dex/Jar
    • Uses reflection
    PID:3577

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/cot.example.video/app_webview/Web Data
    MD5

    dfea4f9a562d22c658ec695eca31ea04

    SHA1

    2e48be6baf86078d93f14fc38fe9f395c1c54261

    SHA256

    a01b4f35e09bbcdf9753512d4d3ac0b82c8e2f09e2176fa4a5c2523909795b2b

    SHA512

    8e0aab3c5f29a8737b4713b4a1622aa71b3574feabfb41a098f1326b80472c3fea053e759036c44df71aee1a8a1e9caf93f17a9eec88ab278062d7ed48907789

  • /data/user/0/cot.example.video/app_webview/Web Data-journal
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/app_webview/metrics_guid
    MD5

    f2d25ac62687a43024204bb4b90092c1

    SHA1

    65c8e84f237eacadae18a9706c1c2e3d4ce0c3f3

    SHA256

    e7e060ed88f91fe2e375aea75f512b5da1f058b0f071b9aa3a2d13b7f0fa4ef8

    SHA512

    f1ba0213cb1747ced0485c871b7b4e7efc05e54746e64305bbdac80e32015a427a79cf58f6bf41bdec2b21ced8661ed8427de5ef84fb98b59a08d3e202aa3a74

  • /data/user/0/cot.example.video/app_webview/metrics_guid
    MD5

    f2d25ac62687a43024204bb4b90092c1

    SHA1

    65c8e84f237eacadae18a9706c1c2e3d4ce0c3f3

    SHA256

    e7e060ed88f91fe2e375aea75f512b5da1f058b0f071b9aa3a2d13b7f0fa4ef8

    SHA512

    f1ba0213cb1747ced0485c871b7b4e7efc05e54746e64305bbdac80e32015a427a79cf58f6bf41bdec2b21ced8661ed8427de5ef84fb98b59a08d3e202aa3a74

  • /data/user/0/cot.example.video/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/cache/1459442732877.jar
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/cache/1459442732877.jar
    MD5

    dbf1ad2b2548bb583b16cfa8fa17f204

    SHA1

    9b0b1d2c07be7ed0062877854aef343dd5c978a1

    SHA256

    b954aa4f133a74c289e464bcf427b9c7b95185f462311f5b076ccc9f5076cc5b

    SHA512

    423b4e0721a17d6eed52b7768c9cd015a2cee7aea338f12d8c7c99302e9559fc8aec52b52585ecd8be4094f3a1573712ad2537801dbe9be708b07887b4155c3f

  • /data/user/0/cot.example.video/cache/WebView/Crashpad/settings.dat
    MD5

    9fdeaeea86f1c4e9e02ce7182b1ab368

    SHA1

    8b467b458b1b56b6a8f730282569103d63b303b7

    SHA256

    d91b11968d15acb7c28e4451c3ca455537eeaaf30b989fdc037813ce626b6391

    SHA512

    ac7af1d2eed18b1a8c1db5c2ef64a89a09d9743bc62556bb41eac47b1c8ed292e882b418ab0cf627d34dffe1b20875da160ed61353add5eb1140e175d3cf71c8

  • /data/user/0/cot.example.video/cache/oat/1459442732877.jar.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/cache/org.chromium.android_webview/Code Cache/js/index
    MD5

    54cb446f628b2ea4a5bce5769910512e

    SHA1

    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

    SHA256

    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

    SHA512

    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

  • /data/user/0/cot.example.video/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
    MD5

    9a5649ab7b5e604e33c1eb8cf0de22b5

    SHA1

    3fef75bbec1842678a8051c913cb076fc461bfc8

    SHA256

    2fbe30a0536979381c2513d8a7b20aab036e300ae02dcd8557e5f6e2fafb2b32

    SHA512

    d06f4037f400fcc0a2263d1339b3b54f5b57a5ee511d78d2351d1faeeb4574f1fe03421ec3e328fe9d28bbafcf3e5a63c2e7db6491a136800cba8f0c66d3a73b

  • /data/user/0/cot.example.video/no_backup/com.google.android.gms.appid-no-backup
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/cot.example.video/shared_prefs/WebViewChromiumPrefs.xml
    MD5

    1357a1d7af06755d561a7ed916373baf

    SHA1

    4a0a0d8b4b81bba92924dd7cf53a44d438312729

    SHA256

    647f3960ac648b24a8d9fa17f93f625437bd6f385636c56f10fefdd9cd447597

    SHA512

    61f15a595e21cb7cbf0b1a5268da72b39ce767e43195b4b1a607125e6e1d3237aa382cffbeb122bee9111f01a61ed4aebc2bef6fa646891f43154b01c32d05d4

  • /data/user/0/cot.example.video/shared_prefs/com.google.android.gms.measurement.prefs.xml
    MD5

    250b4caeba60ddf53228405750ba66ca

    SHA1

    422ab714feb34e9f3b4f1cbe669887bcd581ddb1

    SHA256

    2478c97a377db9ce6a44977b4864a40af8b4f5e5c8f81892c424a608ddec911e

    SHA512

    373750c29942fef90281109b6025c398d0f4ac62b58a984a3651d09f8c016440bc40f6bd84fb6d40acf8e48a553d4c1d22e01a95c40a41567c079ba9a338afdb

  • /data/user/0/cot.example.video/shared_prefs/com.google.android.gms.measurement.prefs.xml
    MD5

    34131b5b4ccb30dae17852750fb7ed4f

    SHA1

    fb0be4af63e49f6e061889d2eacb4956db26e7ce

    SHA256

    bc2073e61c88a1aa124aa74c1f3d48de1bb7497eefa546cbfc2d4238b4c66069

    SHA512

    8b2db57af03946916f9d6b3c84e69bb894f382456d3f76ecc026bf30d538455f7fb3ae8a1c00c681e7a25d54255423d26aba2517e1f48dd210cb4c4452bffa7b

  • /product/app/webview/webview.apk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /product/app/webview/webview.apk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e