Analysis

  • max time kernel
    140s
  • max time network
    132s
  • platform
    android_x86
  • resource
    android-x86-arm-20231215-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20231215-enlocale:en-usos:android-9-x86system
  • submitted
    08-02-2024 22:03

General

  • Target

    b117a9d504cf9b434fdd839e4cf70d4e1c5373c8443216644b2f2dc9f31c072a.apk

  • Size

    1.5MB

  • MD5

    2fb11bb5e194b47eb2f2d09f6ffe0c39

  • SHA1

    199d3ac8d452b121cbc41288f3d38111e32b9f4a

  • SHA256

    b117a9d504cf9b434fdd839e4cf70d4e1c5373c8443216644b2f2dc9f31c072a

  • SHA512

    6e0162dc347f201afc40607d70b3bf1761bc4d87ab3248fa232de1b8506a39979fb389699b54a71c29400a294b3cc142c8e0258ddb2f226b4dcd6ada29e1ceeb

  • SSDEEP

    24576:m9ZlALcct8ScdIXaaabbSjcCDndGHfgOENKe4MxIljk+:gZlMccY8naHSnG/gOENKeHil4+

Malware Config

Extracted

Family

eventbot

C2

http://pub.welcometothepub.com/gate_cb8a5aea1ab302f0_c

http://marta.martatovaglieri.it/gate_cb8a5aea1ab302f0_c

AES_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Signatures

  • EventBot

    A new Android banking trojan started to appear in March 2020.

  • Makes use of the framework's Accessibility service 1 IoCs

    Retrieves information displayed on the phone screen using AccessibilityService.

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 IoCs
  • Removes its main activity from the application launcher 1 IoCs
  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Acquires the wake lock 1 IoCs
  • Requests disabling of battery optimizations (often used to enable hiding in the background). 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 IoCs

Processes

  • com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037
    1⤵
    • Makes use of the framework's Accessibility service
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)
    • Removes its main activity from the application launcher
    • Loads dropped Dex/Jar
    • Acquires the wake lock
    • Requests disabling of battery optimizations (often used to enable hiding in the background).
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4267
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar --output-vdex-fd=42 --oat-fd=43 --oat-location=/data/user/0/com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037/app_dex/oat/x86/f2d49596a51f0ed43a27f1f7f85117.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:4294

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    46KB

    MD5

    05aa0960d89a5570cad77945c11fff19

    SHA1

    a9512cc826f72266c0d88340ade5739c0ea71fe4

    SHA256

    ac3651d4e8a6a727285888580e74f752acc4f84453a77d2ed9eb30f7daa55069

    SHA512

    1545330784a893bd9f79709ef9db5a81f2c429abf67d79f70ea02e1f50f7abbcacb9bdd1a34c6cab09c30391d592e20602dcf3575afeaa4855d53bad53791579

  • /data/data/com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037/app_dex/oat/f2d49596a51f0ed43a27f1f7f85117.jar.cur.prof
    Filesize

    268B

    MD5

    54afd40f08c80ca964bb2f8ff4c637f1

    SHA1

    94480a7fa6466f2e3232e9409779cdb6bace5041

    SHA256

    4b66c24bf8abadbe778bcb47ad4ff53782dc71fede9de8ca8671a2c772ac1cff

    SHA512

    3d8c713b5ef0909c1e23bfb79be34a51195d5ce9bacbd0b03a1e213372c3f5aadd0e5de4a874a604696dc1136a0d08d1e4ade06245af9d8950818fc0bb870459

  • /data/user/0/com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    113KB

    MD5

    0346af2b33e9d0e14cd1295ec0991fdc

    SHA1

    68555c05e7872111204f967e5b60de4ce1c75499

    SHA256

    ffb1d57fa03fbe4ce9ec6083d15ce4029036b404a91c8ab3858814c74e33216a

    SHA512

    5706d5afeb859fbfcbeec8017fdddd1be58f7d4bc014e61cd44a95f08e432f76dd138122414821d68e2e3e9b3cc684cb8e72f60b3c5a1c97e7080cc502d9c162

  • /data/user/0/com.e485e1722cfc.c46be841664e139731.c93fc3ae14d037/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    113KB

    MD5

    929bc0f1e14c153be1dbe6ad1bc84b9e

    SHA1

    9ffdd62b369aa4ce9c6ac6964059e3107f817d36

    SHA256

    b13b1a1d4c156147af1f8dae31f7bfaa7f509d27ecb190a4d033bbd7faac145e

    SHA512

    8f4b94c3177b4356bc960f7364beeaaf81845a5bc38d2bbdb4ac84365bb05e3e9ba8cecbaf97aa20249f4133280f058e0cd2813825f4555a2e35eb5766b0c392