General

  • Target

    ac230a51c49d651e6bb95903b04c989d7ae8456658d917e4da2d39c3a3a36979

  • Size

    2.0MB

  • Sample

    231220-nqcx1aebgl

  • MD5

    901bc9b3fd27e4b80a874dfe2f901584

  • SHA1

    200731a47d14b744b87577d3bcbcd1fec52d55f3

  • SHA256

    ac230a51c49d651e6bb95903b04c989d7ae8456658d917e4da2d39c3a3a36979

  • SHA512

    c62fbd5844b605b6683b2315550ec89f0d436a1144a81a79f16913f6e5c2710b5c016f7b2e7b57b2f7cf16bd778b83c503cb568aa286ba3ceb6976b16599b39d

  • SSDEEP

    49152:GqHfQ/jMNcKZ+rd+3RY7UNUaMPS5Rg7xII29QxAmLAi/szCt:VHfWjMNcCyk3qarMq5m7OvwA4A16

Malware Config

Targets

    • Target

      ac230a51c49d651e6bb95903b04c989d7ae8456658d917e4da2d39c3a3a36979

    • Size

      2.0MB

    • MD5

      901bc9b3fd27e4b80a874dfe2f901584

    • SHA1

      200731a47d14b744b87577d3bcbcd1fec52d55f3

    • SHA256

      ac230a51c49d651e6bb95903b04c989d7ae8456658d917e4da2d39c3a3a36979

    • SHA512

      c62fbd5844b605b6683b2315550ec89f0d436a1144a81a79f16913f6e5c2710b5c016f7b2e7b57b2f7cf16bd778b83c503cb568aa286ba3ceb6976b16599b39d

    • SSDEEP

      49152:GqHfQ/jMNcKZ+rd+3RY7UNUaMPS5Rg7xII29QxAmLAi/szCt:VHfWjMNcCyk3qarMq5m7OvwA4A16

    • Brata

      Brata is a banking trojan malware first seen in 2019.

    • Brata payload

    • Irata

      Irata is an Iranian remote access trojan Android malware first seen in August 2022.

    • Irata payload

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Acquires the wake lock

MITRE ATT&CK Matrix

Tasks