Analysis

  • max time kernel
    3894912s
  • max time network
    151s
  • platform
    android_x86
  • resource
    android-x86-arm-20220310-en
  • submitted
    21-05-2022 18:43

General

  • Target

    8ee97d5fd2aab608e056a5b3ce9a6a4ab006a7e1b8ace404078d9672a9046443.apk

  • Size

    1.2MB

  • MD5

    8a996f4b434a6e7218c3ce2ae71dfd89

  • SHA1

    33e411b8695874a91d6aa73f3b529542ea867cf6

  • SHA256

    8ee97d5fd2aab608e056a5b3ce9a6a4ab006a7e1b8ace404078d9672a9046443

  • SHA512

    764c12d32e39ec82199da0d8c8819e0fb8ca40049d31b28432c7c1ca2f20d859801979ebb5b484ce5e1d7db1399d23003a29c99cc7eec48b1dba4cd436e4a14e

Malware Config

Extracted

Family

eventbot

C2

http://sigasrl.fun/index

http://sigasrl.online/index

RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Signatures

  • EventBot

    A new Android banking trojan started to appear in March 2020.

  • Makes use of the framework's Accessibility service. 1 IoCs
  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Acquires the wake lock. 1 IoCs
  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Removes a system notification. 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.d6ca31ff0fc45270c5.aea2bec0
    1⤵
    • Makes use of the framework's Accessibility service.
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Acquires the wake lock.
    • Loads dropped Dex/Jar
    • Removes a system notification.
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:5118
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar --output-vdex-fd=42 --oat-fd=43 --oat-location=/data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/oat/x86/f2d49596a51f0ed43a27f1f7f85117.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:5158

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    47KB

    MD5

    62f649c91e84044a80f1d5626349f03c

    SHA1

    ccf06d196a783ec2e7648e4a4d805a546200b95a

    SHA256

    43bef2e85894e47b2b9077dbaeaabafde0cf580a9fc6d12c3d9547bda7e051e8

    SHA512

    65777a7807625de7b2248c4bcb75e4951113896720999e695cb7adc8bc50300d1f835023e7550a293c033eb485863a966507671fdaa45c8d759431a1d0f8a42c

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    116KB

    MD5

    06cb86d6cbc43e4f4d70e1d4e6fda3ae

    SHA1

    740736646d71583b550fbfef2814971ccd618ff1

    SHA256

    49eb4ad2017983888d69c0c371170c301516083c5fd45204f1ddf8127e2821e3

    SHA512

    e14f646c95e5f0d87d8488000da8aa33bd80711dcbdcfb2f2ff977a7e5e39794d82585a68b449b9d2341ca8310cabca70a8ee439f335aa19b893a72e7396a77d

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    116KB

    MD5

    5fb59f829c41c2b8a3c6a65485c7aa1f

    SHA1

    70b539886261633bc8b11a6df925900fd1e4dfa7

    SHA256

    02ce0303b0ce682fbfbb588a0ffd0e2843820bba4bc5d9dae530ba549a258414

    SHA512

    23aa8cc5ade560600f766c73a359ff80faea1a548a8cbd89fee8a96c2ba9a7c61e191577354a55fbe475c97c811a8832264db64202b81df5c8aea1da0622886f

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar.x86.flock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/oat/f2d49596a51f0ed43a27f1f7f85117.jar.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/oat/x86/f2d49596a51f0ed43a27f1f7f85117.odex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/oat/x86/f2d49596a51f0ed43a27f1f7f85117.vdex
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/GPUCache/index
    Filesize

    20B

    MD5

    93027d42b314432c4216e6cfca48b384

    SHA1

    43448dd8102979c3926828182579691945eedd4e

    SHA256

    3cda72e67c62e52a342309c44f2cb3b6c1019c7b11822e2f628e48e254e2b41c

    SHA512

    a52d13cf7f5be196d1e2f135b8a010f80558c5d35e90e7792441d1c976517d55cf1c9587949db69ebef294cc6ef79529a65e7d779964793016efecacd152f70e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/GPUCache/index-dir/temp-index
    Filesize

    48B

    MD5

    572008bdee6676736d6b6a9b1b6c4f4e

    SHA1

    65e359b66351a585ba13fb351687b149bb7b7a00

    SHA256

    1856bce413aadc2a1a8c51758450feb96017a50b4d188d2c8f5074918c31c50f

    SHA512

    93b2833eee42dcf66fbb1ee99cfc4dd1f5ea6fc047e18fa1bdd9962c939d881a71fec14869303ffd4e5cea0fb23c05cb7990d76343640f38bc77f97891b870aa

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Web Data
    Filesize

    104KB

    MD5

    dc79f9ce5f3ab5270b33e61119dfc959

    SHA1

    1844bf222a5144b513dcf2fb50a18c011701c647

    SHA256

    47e65f4de08deabfd52ecdb8b0a29c61c482188b92c36182e2112ca0a8f4ff65

    SHA512

    18b8894a7f35df516f423bbdebf1e05ce09eaf4345b139e59e603cadb81f8d1fa20f793438c28e8fd9a64e64f0684223d90ce6f10d3f93cb0c781049a8cff03e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    93e82500e8003d5e7332bd57069b1002

    SHA1

    6b0bed5056a4a56f12aad5a95e4b02e1391c93b0

    SHA256

    d9584a81855edd9cda096150ffddbf725700bc6efa4820b52bd99af2f002abd3

    SHA512

    0656e7fbab97078d27b389a3627b516f0d7c2ebfb15ac43bfa3c263d4116a8f158945264c840e2901444066d41adc54b50ba86ffdb69fb64b3ce0e34da75b997

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/metrics_guid
    Filesize

    36B

    MD5

    55908d0134666a1e42182bd43100765d

    SHA1

    e4782bc9ee2adae8d69d2af4a3412fa6c4370f92

    SHA256

    936d04a3fdc8f34ffafe2b8c2c32486069f9fcb89d6f19ceff45fce8d4c08a9b

    SHA512

    5ed6a593b93fbdef42cf57543bfe6d22a7b2f9fd8914b76e3ad7bd6fba4dd678aeb03e6b5c9c9a2c194424323471ffd77b156d232aee10ecfea3403e8aa9586e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    21223e9184445fe043476484cd8cb1f9

    SHA1

    2b4813f849121d60ba35eb0889080668bb62c778

    SHA256

    bb61b7c087c2ae2de93a7740ff75707342940557146366e92b840284cd9446af

    SHA512

    be21408de0cc643650e5d9ab9057a8f9de88e37fbdc6417cfeba160402ec4cd14fccbc82cbbfd941ecfc0bb3d4056ee61ac199efdc99d647d53e65818835fd48