General

  • Target

    8afc8b1d6f9c36304475b04b97bf404b789a3994f5f1aea6c480497e8b2f8ab1.apk

  • Size

    4.8MB

  • Sample

    240526-bgzn7ahc3v

  • MD5

    3f59e1ea2c222a211f5643e50a256875

  • SHA1

    2f68a1f887edf0535d62a1e05bf02976d645cb76

  • SHA256

    8afc8b1d6f9c36304475b04b97bf404b789a3994f5f1aea6c480497e8b2f8ab1

  • SHA512

    d9e3acc8c5073fd2ec89c5f974465e0f7fdbcf4d5ea101e9ba64199c807ad7110ed4cd9c1142d9cff025565fb1bfb788190b13cce131105ea9f17ed21acdc053

  • SSDEEP

    98304:QKpHnqE7ztN2SChf3AODU3ZiMrdH12Hu6EU2rv6S3LaP44FRix4Ovw7Qyb3tE:QKNqE9QSChvAODg5dVB6EU297OFRiKfI

Malware Config

Targets

    • Target

      8afc8b1d6f9c36304475b04b97bf404b789a3994f5f1aea6c480497e8b2f8ab1.apk

    • Size

      4.8MB

    • MD5

      3f59e1ea2c222a211f5643e50a256875

    • SHA1

      2f68a1f887edf0535d62a1e05bf02976d645cb76

    • SHA256

      8afc8b1d6f9c36304475b04b97bf404b789a3994f5f1aea6c480497e8b2f8ab1

    • SHA512

      d9e3acc8c5073fd2ec89c5f974465e0f7fdbcf4d5ea101e9ba64199c807ad7110ed4cd9c1142d9cff025565fb1bfb788190b13cce131105ea9f17ed21acdc053

    • SSDEEP

      98304:QKpHnqE7ztN2SChf3AODU3ZiMrdH12Hu6EU2rv6S3LaP44FRix4Ovw7Qyb3tE:QKNqE9QSChvAODg5dVB6EU297OFRiKfI

    • Spynote

      Spynote is a Remote Access Trojan first seen in 2017.

    • Spynote payload

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Removes its main activity from the application launcher

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Makes use of the framework's foreground persistence service

      Application may abuse the framework's foreground service to continue running in the foreground.

    • Registers a broadcast receiver at runtime (usually for listening for system events)

MITRE ATT&CK Matrix

Tasks