Analysis

  • max time kernel
    3891318s
  • max time network
    167s
  • platform
    android_x64
  • resource
    android-x64-20220310-en
  • submitted
    21-05-2022 18:43

General

  • Target

    8ee97d5fd2aab608e056a5b3ce9a6a4ab006a7e1b8ace404078d9672a9046443.apk

  • Size

    1.2MB

  • MD5

    8a996f4b434a6e7218c3ce2ae71dfd89

  • SHA1

    33e411b8695874a91d6aa73f3b529542ea867cf6

  • SHA256

    8ee97d5fd2aab608e056a5b3ce9a6a4ab006a7e1b8ace404078d9672a9046443

  • SHA512

    764c12d32e39ec82199da0d8c8819e0fb8ca40049d31b28432c7c1ca2f20d859801979ebb5b484ce5e1d7db1399d23003a29c99cc7eec48b1dba4cd436e4a14e

Malware Config

Extracted

Family

eventbot

C2

http://sigasrl.fun/index

http://sigasrl.online/index

RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Signatures

  • EventBot

    A new Android banking trojan started to appear in March 2020.

  • Loads dropped Dex/Jar 1 IoCs

    Runs executable file dropped to the device during analysis.

  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.d6ca31ff0fc45270c5.aea2bec0
    1⤵
    • Loads dropped Dex/Jar
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:6349

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    47KB

    MD5

    62f649c91e84044a80f1d5626349f03c

    SHA1

    ccf06d196a783ec2e7648e4a4d805a546200b95a

    SHA256

    43bef2e85894e47b2b9077dbaeaabafde0cf580a9fc6d12c3d9547bda7e051e8

    SHA512

    65777a7807625de7b2248c4bcb75e4951113896720999e695cb7adc8bc50300d1f835023e7550a293c033eb485863a966507671fdaa45c8d759431a1d0f8a42c

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    116KB

    MD5

    5fb59f829c41c2b8a3c6a65485c7aa1f

    SHA1

    70b539886261633bc8b11a6df925900fd1e4dfa7

    SHA256

    02ce0303b0ce682fbfbb588a0ffd0e2843820bba4bc5d9dae530ba549a258414

    SHA512

    23aa8cc5ade560600f766c73a359ff80faea1a548a8cbd89fee8a96c2ba9a7c61e191577354a55fbe475c97c811a8832264db64202b81df5c8aea1da0622886f

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/oat/f2d49596a51f0ed43a27f1f7f85117.jar.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/.com.google.Chrome.dYnY4j
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/GPUCache/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/GPUCache/index-dir/temp-index
    Filesize

    96B

    MD5

    b8841eeda86cf2c2bd0a61fb052e0dae

    SHA1

    3b50f6f2407628767be2747e056f02b51a27ed46

    SHA256

    edc7807de113653e9da93b05b6997081eb1f4b1c3a332c648c2ad5c83707ec77

    SHA512

    897a7d0ffab38ff15dd7337a5135d686a2fb839423041071304124f96ebcc6976bc4f5325051356d811e49a04526476783ef375218a0c6bba59fbf26d2fce8ab

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Web Data
    Filesize

    112KB

    MD5

    b663831f8cc130493476d94f2d7a5330

    SHA1

    043a1956ab8e40821d67043f8a9110a8eb36fb93

    SHA256

    c109aa8bfc364d5fd0756f1c9d35ee3d6df31325061ac70d8469f28cfc882ab7

    SHA512

    e8ee923192cdf16318febdc23362f3eeaf5c914b923f80cd3a91a2e83e94bced54460d4ef1e54accc26a7d54b89e2e10c00097e60002cf6427298dc5f18fed16

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Web Data-journal
    Filesize

    1KB

    MD5

    0c77adb4b57c0ce6d619809f493dc548

    SHA1

    1914e0fb8e9af5508bedda3ca7b28d5c4e4af0b3

    SHA256

    877c85116cd0c809dbcb6dceeee24c974e9b4884337a5a4ddae7450dbce6082d

    SHA512

    a799562e94eba91b4fe97448f818de9cb24f9c2b87ca6ee26a9c69d4ac38429360c5e76bbfda68146f1a11557377b7c27294717e2053c74c2cc7763e9e8e2075

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/metrics_guid
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/metrics_guid
    Filesize

    36B

    MD5

    ccabd8114ffea4e2486a09368b89bd36

    SHA1

    0b3e8c48745796ab90b0147cfee06ba8a90a1749

    SHA256

    c3a0deadcacd4d616d156a2bb4e62097e53e32b3c8c73c1ae600822e723572df

    SHA512

    112c2f478d3dce9da19c5770e848d6bbe25c409646dd8b7fd4a0cb72de059404c6028f437f2c8eb2517afa505db40ea777a95333f6338eb3007e69ddb196d205

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/webview_data.lock
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/Crashpad/settings.dat
    Filesize

    40B

    MD5

    ede963685ece7ec7040c943e1c661bc7

    SHA1

    6e50ae6fc802668c8e0b2829861a06b2d0c1ce0a

    SHA256

    8f9496cb4a22600c3be172e6e2553d4c461945b827098a49446c6e92e9528b0d

    SHA512

    a6eaa5684fdc41bd168d464961e0e97959aabb45f83f350a389a1625df21aa399439d9cdcc27968410dffe0b0e670a5bb055451a987b916bab322343cec21b97

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/org.chromium.android_webview/Code Cache/js/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/org.chromium.android_webview/Code Cache/js/index-dir/temp-index
    Filesize

    96B

    MD5

    411c0895bf14bbab1d3ca35ef39158ba

    SHA1

    3476d3055b0474c3c5e5399041947f1790f78361

    SHA256

    7eb33e30a8fc4219c0c37d63c1dfa6c7b98f31702c11e3958407bbd0d40a3fde

    SHA512

    b7e319cdce2d9d897dec6c514ac0464b9888ef5bf30e5b9c4f8535c637f1ea61034e6e3fd1ad3d3f6786d8f2f8526d488494f89b8585a86ffc3e40465170fb2b

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    6ef709b8536878951e87c29a1518fc2b

    SHA1

    24376c70b00152501b3d98df61fa7db435339172

    SHA256

    10b13d894f36d4391fcc31313a244d5f6cd89c8e8c03347282e281c4af13c0a6

    SHA512

    96547eff6779251a5c4941e812ec56ed273e9270265005723e1f2864688b04f3b852a90145fba4ea0ddf1e02b39d99e33d28f761b07a04d46e0e4257d8909ff9