General

  • Target

    8c75835a952a796619ad298cd37a01a7e0167438acc61def69d5730a4642506f

  • Size

    725KB

  • Sample

    231220-hgyv8abdc3

  • MD5

    99f09523008ecb09a92ac0304b7f51d4

  • SHA1

    5b3cc3d29146d63dcc38fa0a10918006864230a6

  • SHA256

    8c75835a952a796619ad298cd37a01a7e0167438acc61def69d5730a4642506f

  • SHA512

    5015a44a6f23f4aefc288f53f80dcc2619ea05d5b7d81be7f7a9ec5460b60b1174aa9d813862193f1bb6370573618e508a623071aab54e8aed9b57d99f91bbb3

  • SSDEEP

    12288:yh9rIjntUmcjqimMKHkQobS/5Z0lvMpFJanM43VvfidybhiYc:M9rI5EqimpEE5Z0WPkMMfbhHc

Malware Config

Targets

    • Target

      8c75835a952a796619ad298cd37a01a7e0167438acc61def69d5730a4642506f

    • Size

      725KB

    • MD5

      99f09523008ecb09a92ac0304b7f51d4

    • SHA1

      5b3cc3d29146d63dcc38fa0a10918006864230a6

    • SHA256

      8c75835a952a796619ad298cd37a01a7e0167438acc61def69d5730a4642506f

    • SHA512

      5015a44a6f23f4aefc288f53f80dcc2619ea05d5b7d81be7f7a9ec5460b60b1174aa9d813862193f1bb6370573618e508a623071aab54e8aed9b57d99f91bbb3

    • SSDEEP

      12288:yh9rIjntUmcjqimMKHkQobS/5Z0lvMpFJanM43VvfidybhiYc:M9rI5EqimpEE5Z0WPkMMfbhHc

    • Spynote

      Spynote is a Remote Access Trojan first seen in 2017.

    • Spynote payload

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

MITRE ATT&CK Matrix

Tasks