{ "type": "bundle", "id": "bundle--1682386b-dcdd-4fbf-8593-f80f900253c3", "spec_version": "2.0", "objects": [ { "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "type": "relationship", "id": "relationship--03172b09-4f97-4fb8-95f0-92b2d8957408", "created": "2020-06-26T14:55:13.349Z", "x_mitre_version": "1.0", "external_references": [ { "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born", "description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020." } ], "x_mitre_deprecated": false, "revoked": false, "description": "[EventBot](https://attack.mitre.org/software/S0478) has encrypted base64-encoded payload data using RC4 and Curve25519.(Citation: Cybereason EventBot)", "modified": "2022-04-18T15:57:14.375Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "relationship_type": "uses", "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "target_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303", "x_mitre_attack_spec_version": "2.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }