General

  • Target

    2b7d2490bfc4eacd3e5870ae0de92fdb5c1f11a5e8fdc7c07773780c6db038d9.zip

  • Size

    545KB

  • MD5

    9be1289e61b806eb5239b8dd943d479d

  • SHA1

    d4bb906e04acd6257998ac30cf07f6551f9f2cc4

  • SHA256

    8f1053df07733646c102931e5fad32fc56e05bacd3ab83538078009ea590e03b

  • SHA512

    a6d5c006010df8041d808b24aec90e2d68f3a3d4e4ff0e8cb1675771ce52bcc11d6d3e5fe7280cd068f31dca1232ffd2c642ab2310739277906890015f58fb9e

  • SSDEEP

    12288:dXYbzhhdv3bH/uLDofihps72vwSJC5O5BXHuN9NtSIvo/K:dqv3bH/ufS572vLw5O5BeHbo/K

Score
10/10

Malware Config

Signatures

  • Spynote family
  • Spynote payload 1 IoCs
  • Requests dangerous framework permissions 17 IoCs

Files

  • 2b7d2490bfc4eacd3e5870ae0de92fdb5c1f11a5e8fdc7c07773780c6db038d9.zip
    .zip

    Password: infected

  • 2b7d2490bfc4eacd3e5870ae0de92fdb5c1f11a5e8fdc7c07773780c6db038d9
    .apk android

    sam.bookhome

    sam.bookhome.C7