Analysis

  • max time kernel
    171s
  • max time network
    184s
  • platform
    android_x86
  • resource
    android-x86-arm-20240624-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20240624-enlocale:en-usos:android-9-x86system
  • submitted
    07-08-2024 22:04

General

  • Target

    128b2350b0baa25e5fedd60a8aede36e07c63b3bb0c1f472d04edc83ec3d7fcd.apk

  • Size

    1.9MB

  • MD5

    9d5be76629c627bdf7170d933605c1b1

  • SHA1

    edf87418fe5bb358d1380036c3a75b6afb8cffd2

  • SHA256

    128b2350b0baa25e5fedd60a8aede36e07c63b3bb0c1f472d04edc83ec3d7fcd

  • SHA512

    6fdd3eeb8bc16cbb48c67882ed195fc4148bfac0e54c69fdbe181c700ff91f67ef07af7f6f897673b6cb4056978abf6f75a8264d86d4c79c1a19046f5287cf0a

  • SSDEEP

    49152:SY6+wC4xSUkLGlOwc5OeS/saRrkVuNUpeOX:SY8IUkLGlO1efgumX

Malware Config

Extracted

Family

eventbot

C2

http://rob.jmitchelldayton.com/gate_cb8a5aea1ab302f0_c

http://rob.alanrmarble.com/gate_cb8a5aea1ab302f0_c

RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Signatures

  • EventBot

    A new Android banking trojan started to appear in March 2020.

  • Removes its main activity from the application launcher 1 TTPs 1 IoCs
  • Loads dropped Dex/Jar 1 TTPs 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Makes use of the framework's Accessibility service 4 TTPs 1 IoCs

    Retrieves information displayed on the phone screen using AccessibilityService.

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs
  • Reads the contacts stored on the device. 1 TTPs 1 IoCs
  • Acquires the wake lock 1 IoCs
  • Queries the mobile country code (MCC) 1 TTPs 1 IoCs
  • Requests disabling of battery optimizations (often used to enable hiding in the background). 1 TTPs 1 IoCs
  • Requests enabling of the accessibility settings. 1 IoCs
  • Registers a broadcast receiver at runtime (usually for listening for system events) 1 TTPs 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 TTPs 1 IoCs
  • Checks CPU information 2 TTPs 1 IoCs
  • Checks memory information 2 TTPs 1 IoCs

Processes

  • com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e
    1⤵
    • Removes its main activity from the application launcher
    • Loads dropped Dex/Jar
    • Makes use of the framework's Accessibility service
    • Reads the contacts stored on the device.
    • Acquires the wake lock
    • Queries the mobile country code (MCC)
    • Requests disabling of battery optimizations (often used to enable hiding in the background).
    • Requests enabling of the accessibility settings.
    • Registers a broadcast receiver at runtime (usually for listening for system events)
    • Uses Crypto APIs (Might try to encrypt user data)
    • Checks CPU information
    • Checks memory information
    PID:4225
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar --output-vdex-fd=42 --oat-fd=43 --oat-location=/data/user/0/com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e/app_dex/oat/x86/f2d49596a51f0ed43a27f1f7f85117.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:4253

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    47KB

    MD5

    9641964d84e9c692f9f05ec0a933f9a8

    SHA1

    f5b6816ee46727508fe56927dfaecfd4250074e7

    SHA256

    88f86e51fceb33adcdd46f2c29892f5d5525a5a3a63256c7f7aa60a344ea0bc7

    SHA512

    f51cca5dc81344824d94e6811023d2b809b18b3c6e0c086aec786c023060afe023ded66b57550f0b4a0bc97152a6dc6b9be9eb923a0f02306efa823c76f14f60

  • /data/data/com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e/app_dex/oat/f2d49596a51f0ed43a27f1f7f85117.jar.cur.prof
    Filesize

    251B

    MD5

    a0246c46fcd06902136089d0d5c6b47a

    SHA1

    05f3bf6be43994d43ce570c5b320c994f4fe6549

    SHA256

    a0ba159afd4e70653bc7924890fd7ec0869509528de06882df55f6d555eefeb5

    SHA512

    f91b6691926d248982c879f202c6bfcc7d28228c8538e44fc82aa3fa4420c81f196781dae0b0ad04c1f33e5538b4691afc1ff9c54caf3c6a9f1d344a259d66c7

  • /data/user/0/com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    114KB

    MD5

    e3d73f62c79051979d13ab20d87fc108

    SHA1

    5dcea536d9122245ea235c68a889f967445bb51f

    SHA256

    0160a82f3dc13979afc1419d6843e270f4228dc85be83c71000e90047de1b2f0

    SHA512

    8ae8e57fba0620de338d4924a3dc61baf0fdcaa5c2f5926a107f620ec4c2be1ffc3a7fc5dbdd9820368f9f76045025d0ea3c61833af01828dd020892e22a0eea

  • /data/user/0/com.b874e0455837b6ff88.f50f180dddf77b2b702c.f5edf1afd16e/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    114KB

    MD5

    79ff5c973a584f499dfb92eae438d909

    SHA1

    758bf115a2c121099d637ea23a2b4b3c27095fc5

    SHA256

    d552a0579e59a660ec12a3595a11e9fa0a3dc71eb3c22f9cfb86cd0be033bfe1

    SHA512

    c800e8b8720ffbf9e14e680faed7bd5afe1897dc4b8228d40414375c4e0929496295390f150dfaf86c3a8c90b34213c68b4590b20c17a2f1b127d8beb417e8ee