General

  • Target

    80c29357f8b7bd6cbd578a2425d5af03fa97845e50f261073c85b1cd71c2a2ba

  • Size

    1.9MB

  • Sample

    231220-dz6lkadce2

  • MD5

    b07789935a33252cc66209e7d4fedde5

  • SHA1

    47086f14e0c759b42b12a4e03f64dae2a6f6f62b

  • SHA256

    80c29357f8b7bd6cbd578a2425d5af03fa97845e50f261073c85b1cd71c2a2ba

  • SHA512

    eb27fb720cbba4c494aff35ea488fa727cc1e149220236b3c756100c8425b0ef4722f88dcbb1f1a616e20346423dd8a3f1abc2ea3ae6bbffc10ae561afe196f7

  • SSDEEP

    49152:FtBrQe0gu+7qjkCaGpATzsdvxDcG8260tt0C3n:LB0e0B7aoAHs/D96Ot

Malware Config

Targets

    • Target

      80c29357f8b7bd6cbd578a2425d5af03fa97845e50f261073c85b1cd71c2a2ba

    • Size

      1.9MB

    • MD5

      b07789935a33252cc66209e7d4fedde5

    • SHA1

      47086f14e0c759b42b12a4e03f64dae2a6f6f62b

    • SHA256

      80c29357f8b7bd6cbd578a2425d5af03fa97845e50f261073c85b1cd71c2a2ba

    • SHA512

      eb27fb720cbba4c494aff35ea488fa727cc1e149220236b3c756100c8425b0ef4722f88dcbb1f1a616e20346423dd8a3f1abc2ea3ae6bbffc10ae561afe196f7

    • SSDEEP

      49152:FtBrQe0gu+7qjkCaGpATzsdvxDcG8260tt0C3n:LB0e0B7aoAHs/D96Ot

    • Hydra

      Android banker and info stealer.

    • Hydra payload

    • Makes use of the framework's Accessibility service

      Retrieves information displayed on the phone screen using AccessibilityService.

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Reads information about phone network operator.

MITRE ATT&CK Matrix

Tasks