General

  • Target

    8b321553f1a269ee4b68a02162ba2d14c71a92907b6001ff3db0fe5bae6b3430.zip

  • Size

    2.8MB

  • Sample

    221011-l11eyahcgm

  • MD5

    4c59f76ad2ee0253c47c1a2d622a920a

  • SHA1

    d69ef25c8523b057385d28a7eb26cfd6aa037d8d

  • SHA256

    9ff11f607c858c59f7e845f90bd1fa4da20c665d83cd378d889beba5d0b7ea84

  • SHA512

    51563685065ef8f2c8c3f5af7c2de420c99b6be16c048ad5bb86f02c7d008a8621fb5b2659c119dbb472606fd6906062b8e3a7edfda13a718450194a6c78b0a4

  • SSDEEP

    49152:7dpZluCv7bGppdtHjz3ixHhVn3dA2kdAmAYp3HdY4AfCWK2zNQgFvleEtlDFE4:Jl1v4xj7OHzCTAKGNaD2pXVjC4

Malware Config

Extracted

Family

hydra

C2

http://lalabanda.com

Targets

    • Target

      8b321553f1a269ee4b68a02162ba2d14c71a92907b6001ff3db0fe5bae6b3430.apk

    • Size

      2.8MB

    • MD5

      d1a68785559ae6b0049a2bd1798277a1

    • SHA1

      8ea0706e77e57810ff1bc9073f3701772f032557

    • SHA256

      8b321553f1a269ee4b68a02162ba2d14c71a92907b6001ff3db0fe5bae6b3430

    • SHA512

      b4c676c19dedf7b582598bc8bc9d3bf260b3847564d7da755cf9e694abdf2ad3555da526b7ff847dcbddf75b9d1183924a29078d181b313fcec18c8b5349637a

    • SSDEEP

      49152:Ucz4N3omNn0M+CGN3SPXLD8S/obeUQGkfC1T3Eb0KizuNAGq6BXk2M:LrmR0vCSC/robeZGkfk0xA1XX

    • Hydra

      Android banker and info stealer.

    • Hydra payload

    • Makes use of the framework's Accessibility service.

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Requests enabling of the accessibility settings.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Reads information about phone network operator.

MITRE ATT&CK Matrix

Tasks