Analysis

  • max time kernel
    172s
  • max time network
    181s
  • platform
    android_x86
  • resource
    android-x86-arm-20240624-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20240624-enlocale:en-usos:android-9-x86system
  • submitted
    07-08-2024 22:04

General

  • Target

    0fe3e54629332bddca26815d8245979e57136ca5f630a7b2ae4f1a5df50a16c9.apk

  • Size

    1.9MB

  • MD5

    99830c5ec772173dd7195dc06bd5351a

  • SHA1

    d4f68573893ac058c68c62295baba60035d7873d

  • SHA256

    0fe3e54629332bddca26815d8245979e57136ca5f630a7b2ae4f1a5df50a16c9

  • SHA512

    c95ed5487ca6c1391efb55b76f1fce4e00b94f7de9c2b206b31e23a2d63b004ebd4cb0ce7e9116ddb7356cab661f8f376166bcbe5f81639005de55676a340b5a

  • SSDEEP

    49152:INYAAUjW03xR0afeNBgZjASHn+saRrkVujUpeMB:INY7x0hCafeNBgZE8n+fguaB

Malware Config

Extracted

Family

eventbot

C2

http://rob.jmitchelldayton.com/gate_cb8a5aea1ab302f0_c

http://rob.alanrmarble.com/gate_cb8a5aea1ab302f0_c

RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Signatures

  • EventBot

    A new Android banking trojan started to appear in March 2020.

  • Removes its main activity from the application launcher 1 TTPs 1 IoCs
  • Loads dropped Dex/Jar 1 TTPs 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Makes use of the framework's Accessibility service 4 TTPs 1 IoCs

    Retrieves information displayed on the phone screen using AccessibilityService.

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs
  • Reads the contacts stored on the device. 1 TTPs 1 IoCs
  • Acquires the wake lock 1 IoCs
  • Queries the mobile country code (MCC) 1 TTPs 1 IoCs
  • Requests disabling of battery optimizations (often used to enable hiding in the background). 1 TTPs 1 IoCs
  • Requests enabling of the accessibility settings. 1 IoCs
  • Registers a broadcast receiver at runtime (usually for listening for system events) 1 TTPs 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 TTPs 1 IoCs
  • Checks CPU information 2 TTPs 1 IoCs
  • Checks memory information 2 TTPs 1 IoCs

Processes

  • com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8
    1⤵
    • Removes its main activity from the application launcher
    • Loads dropped Dex/Jar
    • Makes use of the framework's Accessibility service
    • Reads the contacts stored on the device.
    • Acquires the wake lock
    • Queries the mobile country code (MCC)
    • Requests disabling of battery optimizations (often used to enable hiding in the background).
    • Requests enabling of the accessibility settings.
    • Registers a broadcast receiver at runtime (usually for listening for system events)
    • Uses Crypto APIs (Might try to encrypt user data)
    • Checks CPU information
    • Checks memory information
    PID:4253
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/user/0/com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar --output-vdex-fd=42 --oat-fd=43 --oat-location=/data/user/0/com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8/app_dex/oat/x86/f2d49596a51f0ed43a27f1f7f85117.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:4282

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    47KB

    MD5

    f3545425e3bc2dc6587396ae73616574

    SHA1

    286229c5e5a07d9a0431157c9d4b60495a9b0062

    SHA256

    1357c8b331312e5c92c42eec34150196b37b25d0c65e81d572d903f23c6c32b7

    SHA512

    47cf62adb6b69a8695a2df0124b4184ad823a8f7325f713330ad204764260fa33d0a5018572065b1c86322656be815f18f4e49f6c3a3ff02df19fdba0551775b

  • /data/data/com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8/app_dex/oat/f2d49596a51f0ed43a27f1f7f85117.jar.cur.prof
    Filesize

    272B

    MD5

    61cd853b976cbb9f82668efcf87651aa

    SHA1

    457e6ebc3d38d2dacee7d0a4ffa5c932f46ff832

    SHA256

    498c5773d13cd3b6061647b60c79c9170d8a3a49d13894ea2910a9c1c08870f7

    SHA512

    c74682c326ab2c8fbcdb7dd102267289a0c641f2d122e18f4da2bdbb59926440d620a84fc37a6db8b5692539cdd952f3e3e20cfa73f9ff645c36b452ee7095fe

  • /data/user/0/com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    114KB

    MD5

    e3d73f62c79051979d13ab20d87fc108

    SHA1

    5dcea536d9122245ea235c68a889f967445bb51f

    SHA256

    0160a82f3dc13979afc1419d6843e270f4228dc85be83c71000e90047de1b2f0

    SHA512

    8ae8e57fba0620de338d4924a3dc61baf0fdcaa5c2f5926a107f620ec4c2be1ffc3a7fc5dbdd9820368f9f76045025d0ea3c61833af01828dd020892e22a0eea

  • /data/user/0/com.adce6cc0a0f3.bc37fe15ed1c.ebf1522a47725be8/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    114KB

    MD5

    79ff5c973a584f499dfb92eae438d909

    SHA1

    758bf115a2c121099d637ea23a2b4b3c27095fc5

    SHA256

    d552a0579e59a660ec12a3595a11e9fa0a3dc71eb3c22f9cfb86cd0be033bfe1

    SHA512

    c800e8b8720ffbf9e14e680faed7bd5afe1897dc4b8228d40414375c4e0929496295390f150dfaf86c3a8c90b34213c68b4590b20c17a2f1b127d8beb417e8ee