Analysis

  • max time kernel
    2772047s
  • max time network
    132s
  • platform
    android_x86
  • resource
    android-x86-arm-20220823-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20220823-enlocale:en-usos:android-9-x86system
  • submitted
    23-11-2022 15:21

General

  • Target

    8780e349963c4e30602bc7e349c49157c999f7e044a0c30c1d3e0cbf908d423f.apk

  • Size

    1.6MB

  • MD5

    5816131ee36a5d08686c9ab9babc59c1

  • SHA1

    67b42cc66d8562510985ee9c4b3ad7d2447f389a

  • SHA256

    8780e349963c4e30602bc7e349c49157c999f7e044a0c30c1d3e0cbf908d423f

  • SHA512

    a9c951ee874da0c0ebb37a14baa24cb7b743ca6c63c9c12bcb365eada27c2ffe31b8cf9f4b0f8c2cef6fe345a9f6d14713dd0172496ee3365874408836d6697e

  • SSDEEP

    49152:lZqwa/JNrF0jWl/wc3/EP0UIJP/Co8AsH:lcwsNB0KjEPRu3CHJ

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Requests cell location 1 IoCs

    Uses Android APIs to to get current cell location.

  • Reads information about phone network operator.
  • Removes a system notification. 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.android.cbdm
    1⤵
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Requests cell location
    • Removes a system notification.
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4096
    • cat /proc/cpuinfo
      2⤵
        PID:4160
      • cat /proc/meminfo
        2⤵
          PID:4563

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • /data/user/0/com.android.cbdm/app_webview/GPUCache/index
        Filesize

        20B

        MD5

        93027d42b314432c4216e6cfca48b384

        SHA1

        43448dd8102979c3926828182579691945eedd4e

        SHA256

        3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

        SHA512

        a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

      • /data/user/0/com.android.cbdm/app_webview/GPUCache/index-dir/temp-index
        Filesize

        48B

        MD5

        a9a81eeb0ccfb4f031ec4fd90abf912b

        SHA1

        2e1113be187f32691867d024a3a7f1b73f9a385c

        SHA256

        403d09a9804ca90f699e985e53dbfd456698c95f2482651a317f1c6b5218e406

        SHA512

        b1495a29659dbd90576423102f6cff38f1b454a1c99d51390dfc5789e2638997d43092fbdb44cbed7b2a4558597eead0fb74ca3148eab8c1c0707ab8c0deb707

      • /data/user/0/com.android.cbdm/app_webview/Web Data
        Filesize

        104KB

        MD5

        dc79f9ce5f3ab5270b33e61119dfc959

        SHA1

        1844bf222a5144b513dcf2fb50a18c011701c647

        SHA256

        47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

        SHA512

        18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

      • /data/user/0/com.android.cbdm/app_webview/Web Data-journal
        Filesize

        1KB

        MD5

        73a785f656a6442877ff445f11c5824d

        SHA1

        58b6483a0c866caf2c044cbf537859d1e6d3f822

        SHA256

        f6209b6746933b14736677bf5435808ff1c34ace0461ac01e9b6ff68711274e6

        SHA512

        0a784d5a641f017601689df598d32d1b8fb713c8457e043f2d1cadb6e022435d5b13eb047eb315e8237615f9b67eea686d8b16899bb953b104e10f0b934fb980

      • /data/user/0/com.android.cbdm/app_webview/metrics_guid
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/app_webview/metrics_guid
        Filesize

        36B

        MD5

        9d4a2aa3a724a0918bd862ac1344e375

        SHA1

        839bc72af1f6c485329c3c5866434f08b23cccdd

        SHA256

        3b4edaaaca491cf457574208dae45be9c23f75a594ab472a3b55e9b4fca452ef

        SHA512

        aef7e2f8fafa724d5cd70b73afa8769c1eebbad30a02dce148c4e53b9c6757f3467b1633bbef91916406ca67cafdf9747a4e666383189e06ab5cc583057ed4df

      • /data/user/0/com.android.cbdm/app_webview/variations_seed_new
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/app_webview/variations_stamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/app_webview/webview_data.lock
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/files/TDtcagent.db
        Filesize

        36KB

        MD5

        b6ef10ecd6c70b5d74bf28b40573ceb1

        SHA1

        cb7bb9b84b663700c5f11d44991f3399a77f6091

        SHA256

        5d42ee75dc49e0b05e9b2bcdf4a74e43ece9a27b36b12f4f9e32cb578e4d5e23

        SHA512

        ad62599133b976f3b257f879d5609459d8b3ec95ad8d6501cee0e3b89ee3b2956c6dfffec1fdf0c11d75333e377731d6e098522471e11cb1747e628204a927c4

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-journal
        Filesize

        524B

        MD5

        ae3737e2fca321b6f98c10dfaa745fad

        SHA1

        18f1d25f9c3975afb0609c3eee0a5a01eedaaa34

        SHA256

        d2ea8afcd10cc2563d871b7e9208b681ced79bd13e9c600f79ca6cbe93eee087

        SHA512

        6c418ef28e8b5fe83ac9c63fc375292058d3df675995b5665ea9da9331570aa161455be45ca7949666358a9ecaa3e6dd7d5d3e3bc23112b30dd539176ff3bdc4

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-shm
        Filesize

        8B

        MD5

        7dea362b3fac8e00956a4952a3d4f474

        SHA1

        05fe405753166f125559e7c9ac558654f107c7e9

        SHA256

        af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc

        SHA512

        1b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        Filesize

        8KB

        MD5

        d6d37184809f13a513c8ed0e6befbd36

        SHA1

        fc2e420f99fa5416299bb20fceb990e72c45fcb2

        SHA256

        967914c666ad995d3e3b8c5ab0c182150dff786235b048e20a5ba6693a2917aa

        SHA512

        649d1d618b201afaa5136bb7628b3e631d9d8c8bad2254f919436a2a10b3a2e4a546cb618a2d4136194a4ef9d17d793f01414fab660133a32d3bd7a0a1ef915e

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        Filesize

        8KB

        MD5

        0977312881d7e166c7d1f38c8190de08

        SHA1

        2ccae9ce33f67fff371b3075517ef9989025372e

        SHA256

        979d20ec4ba6f794456d6e674de78a2c758569abc9e97f6379b928c89deae273

        SHA512

        3f22b7f50495ed666b7029fd7af346746f2c68fd88f7607f1e493c123b319d044245904e66bcde545cb1a399611cdd20bb1c7a001a521998e4d0cd9a7b3180b2

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        Filesize

        12KB

        MD5

        6ef6da4961d3c662ebf146afa3957b40

        SHA1

        f2a287b3e60374af3a3d83e653be43d7ffcabaae

        SHA256

        ffb64d7de68e8b7c109ea6c3e347e5e637daba224fff15d9f129cdc8ce777b95

        SHA512

        7559165a0ebe6a247d1ee925e5f4385d1116496a90cda7bf7de81f7690b9cbf01affecd74b52e66bc5c76ae08aa12e252bd37238a7075a66ceec7cbc66c51c4a

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        Filesize

        88KB

        MD5

        62213366cef0d5f301a22c07cadd2ee0

        SHA1

        8549c2313ed85048a2650beb9b0679559a502044

        SHA256

        11435d655f8dfd0d5027b22a112ef758d1c925f644de160879d96cad6ce60f95

        SHA512

        3f016628da621e0f74013c0c8449ac4203c215871fcf32baca6c43fd33016715359cf6bdd236b2e835e0f232ff506fa2b63b1886d413d9f49fd2cbff12f3e039

      • /data/user/0/com.android.cbdm/files/TDtcagent.db-wal
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        127B

        MD5

        6c1ba3c1d2482c6d2d139f1b98cfe81c

        SHA1

        826d52f8dd4fbf441456f92dfd7b4498854ee90f

        SHA256

        fdce2f472746fd16148555fe47bb5d9409fc92b48d23d65dc26f3ea7e0354261

        SHA512

        98d61f776bf9a91738cf7f241c362e2e9a240130375874e4ac2ee215fc0f56faa458077a7b52c2bbd6bfc934be297b1acb6a655b116e3e5a737a07610979e9f4

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        184B

        MD5

        0aa71f80ed7fa61bbd489c0d05aae089

        SHA1

        d1f0ce1921f789676b7e7902810b0898126a0cdc

        SHA256

        f6c450cef9132c4b4753b6fac82962480596775c9f935686f0504ff6c2b11137

        SHA512

        1d8519e490bddcb7f874b0c95eca900605c94cd215197a6c218605d1843cf039fe8d119e83d63ffb7320e60834f14cb55a5dc650d7d4fdfb9b7be019c7707137

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        541B

        MD5

        1106b59b5a447350a39cb4c88baf064f

        SHA1

        2d399b6ce74d5d61345b033b700b1aee3dd7a363

        SHA256

        913b29224aa9af19c9643e5c42f259cd3f5ee119b624a9c9f96cb6487f906d72

        SHA512

        448d2b8d8228a548582475ae4a6f69cabfe6be054e85077a23e495b4010f09581d4cc13cd60d1d1f1290f14651e60fb4110431b02d7d83949fbb406e682fab13

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        253B

        MD5

        0b59fe4574ce3305f71c2bc2f691b1c7

        SHA1

        69fe7c93bc805aab66d7431c8fe527c3591d7a35

        SHA256

        dc24f15e36e1a6afb859c672d60a22a7c48abdbcdfdc59a01785ab99b666b638

        SHA512

        64ce1a6a2460f8f67d1cef4a8a5a39297b6319db390b481fc6cd2545c2ad2f9040728dfcb3b6b6cb59c765690d4cb73cbe2343f1e54ebf613723357bdd526fed

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        307B

        MD5

        2068f396866ec58535878fcf1bc48aea

        SHA1

        903aeb7e17fbb856151727a2784fb082e98c0d8e

        SHA256

        0f1419f9bc7e85e0aa16b02053b6aa4e7dce1a7af8410a702dd06d6088891193

        SHA512

        b6a78633b9d2707748600e9601bef53a69cf13fc9cb84d6a98f82e3e3da908b1a73349d95ac64e4d4d33aa9ab90f66476934b596cc07c2bd44afc1b008d58902

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        617B

        MD5

        7109a130b61603ddfa7556ba4b9a255a

        SHA1

        c3b49c563c89da1dcc64740cc89721207e171a81

        SHA256

        30c0e115650edd1806d08d4529578c51758c047d87ddb8c0a21b7be9b2fa636e

        SHA512

        22d911f6151a9c06cd2965536af356b2f94f97dccb27de448c43f5687752c315541add8f6b7245c8c0224630d257011563817c2ecc7718a92b989409a8e90855

      • /data/user/0/com.android.cbdm/shared_prefs/Params.xml
        Filesize

        670B

        MD5

        466bf5b641510fed1d8b4c9601370997

        SHA1

        e5dbc37bec5e640414c9637f0a09b175acd470a8

        SHA256

        65da219705d30b57b69ce996c4d3116ea58b1c448e2b3f80a0954e6b08f21990

        SHA512

        cd6a1c3e78fd7a234074162fdeb27c72de23b367166cd29ca167826242004605ef81268c3f1dd8664bb2c1346e2d8a22d649642e4b230aa2a0dee66051d046f6

      • /data/user/0/com.android.cbdm/shared_prefs/WebViewChromiumPrefs.xml
        Filesize

        127B

        MD5

        21223e9184445fe043476484cd8cb1f9

        SHA1

        2b4813f849121d60ba35eb0889080668bb62c778

        SHA256

        bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

        SHA512

        be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48

      • /data/user/0/com.android.cbdm/shared_prefs/upgrade_prefs.xml
        Filesize

        121B

        MD5

        1b74bf567184e3c4b025f47ab447b7e0

        SHA1

        10f4f3e7b97023f1a06ff00b400f8ca51bb97934

        SHA256

        610ed61bd6bdb9c2af468ec8c210e0a835af242a0100a980f8c73d5e0007f226

        SHA512

        a55edf83623f3f2d433b2b831807e55b4789c052da4594c8da2b2d0d8bd46cc3157fa92ed4812466d17934e4ef07ddb4b1a70645e9a2658da80f10dd29be1d02

      • /storage/emulated/0/.tid
        Filesize

        32B

        MD5

        7101cee15d2f913695d77b112cafa081

        SHA1

        aaa47f4516feee27d3b8f267bde669e4835da6c2

        SHA256

        95efba4b752480bebfb18a77c05be19e63b00b3badf1a19a00a60a27d21f3877

        SHA512

        0c0e48a2cab25ea291a19842c4f0185549f9d147ec22cf976ecd8e9acd9661a2bad6c8ef2f748590c8f0e7f1fbaf8c6320e83e523d5f948df440ecb4b1125b9c