General

  • Target

    6947ff1be3734aadceb5f294d1f187a5

  • Size

    610KB

  • Sample

    240517-w2kqzscf83

  • MD5

    6947ff1be3734aadceb5f294d1f187a5

  • SHA1

    321682c8395216b6f71ac1f4a1188040bbddfeb4

  • SHA256

    0a399c83c1dcefe7901642e1e316f963eb2e0950ac3b0125ed1dd7c4d69d0f1a

  • SHA512

    5e13e697ac55b7c7151b6c1ad54f0dc9e0d1c15906deca54c1d0c30f21fab26e607a77a0b1e02d7ef86137c560b238374baa13a0a9d4b0ab17f0bcc1adb85be6

  • SSDEEP

    12288:TH7aga+gYU3BKfPbKdla+OAnycLhuDoQkvbUN:D7Y+gYU3BK3wN9nTOoQk4N

Malware Config

Targets

    • Target

      6947ff1be3734aadceb5f294d1f187a5

    • Size

      610KB

    • MD5

      6947ff1be3734aadceb5f294d1f187a5

    • SHA1

      321682c8395216b6f71ac1f4a1188040bbddfeb4

    • SHA256

      0a399c83c1dcefe7901642e1e316f963eb2e0950ac3b0125ed1dd7c4d69d0f1a

    • SHA512

      5e13e697ac55b7c7151b6c1ad54f0dc9e0d1c15906deca54c1d0c30f21fab26e607a77a0b1e02d7ef86137c560b238374baa13a0a9d4b0ab17f0bcc1adb85be6

    • SSDEEP

      12288:TH7aga+gYU3BKfPbKdla+OAnycLhuDoQkvbUN:D7Y+gYU3BK3wN9nTOoQk4N

    • Spynote

      Spynote is a Remote Access Trojan first seen in 2017.

    • Spynote payload

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Makes use of the framework's foreground persistence service

      Application may abuse the framework's foreground service to continue running in the foreground.

    • Registers a broadcast receiver at runtime (usually for listening for system events)

MITRE ATT&CK Matrix

Tasks