General

  • Target

    7107AC3BCCD8DB274B21F0E494E3ECCC

  • Size

    1.9MB

  • Sample

    220627-m9dg7sceg6

  • MD5

    7107ac3bccd8db274b21f0e494e3eccc

  • SHA1

    cae09a665075ce3f36347ffbb2ab3143d8183f67

  • SHA256

    1a8c17ad1a790554278b055bdb946d4597ba9af6be3611ee6311b90c7f7848c5

  • SHA512

    473fd5e2334d4433ac3a27d395b4952c576e140d956cf16d1ca49e712bd47fec908962179f8ec4cf3ebdeb4e8d3f0432e0a37101967e6601e6ea5b0565002b2e

Malware Config

Extracted

Family

eventbot

C2

http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c

http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c

RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Targets

    • Target

      7107AC3BCCD8DB274B21F0E494E3ECCC

    • Size

      1.9MB

    • MD5

      7107ac3bccd8db274b21f0e494e3eccc

    • SHA1

      cae09a665075ce3f36347ffbb2ab3143d8183f67

    • SHA256

      1a8c17ad1a790554278b055bdb946d4597ba9af6be3611ee6311b90c7f7848c5

    • SHA512

      473fd5e2334d4433ac3a27d395b4952c576e140d956cf16d1ca49e712bd47fec908962179f8ec4cf3ebdeb4e8d3f0432e0a37101967e6601e6ea5b0565002b2e

    • EventBot

      A new Android banking trojan started to appear in March 2020.

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Uses Crypto APIs (Might try to encrypt user data).

MITRE ATT&CK Matrix

Tasks