General

  • Target

    d8fa3466ff6f11a060ad6dff7e0c9c2e13935236eeafe265be650c7139b0b490.apk

  • Size

    4.8MB

  • Sample

    240526-bk2mysaa72

  • MD5

    92df3770e6426013880eb177389f27f3

  • SHA1

    75963009c8fa3f45dc91e1b266afb10c6592e71a

  • SHA256

    d8fa3466ff6f11a060ad6dff7e0c9c2e13935236eeafe265be650c7139b0b490

  • SHA512

    c9263342a88243b565e8f4d105b4576c142d5c64f8f7ea09669cae50b521a3c70bcde0f49f9c5fa02f5a4d61e6b072e4352ebf20e2a4a1aa98b7a572b3ac39db

  • SSDEEP

    98304:RwWhXdj89TdS4UvZhCyLvxgYNykcYv5oAVj6yhu4hgjKrlSWqpqo7al5M5+14b3/:WW9F89TdHUOyLvxgNkX1BhbhCKIvAV1M

Malware Config

Targets

    • Target

      d8fa3466ff6f11a060ad6dff7e0c9c2e13935236eeafe265be650c7139b0b490.apk

    • Size

      4.8MB

    • MD5

      92df3770e6426013880eb177389f27f3

    • SHA1

      75963009c8fa3f45dc91e1b266afb10c6592e71a

    • SHA256

      d8fa3466ff6f11a060ad6dff7e0c9c2e13935236eeafe265be650c7139b0b490

    • SHA512

      c9263342a88243b565e8f4d105b4576c142d5c64f8f7ea09669cae50b521a3c70bcde0f49f9c5fa02f5a4d61e6b072e4352ebf20e2a4a1aa98b7a572b3ac39db

    • SSDEEP

      98304:RwWhXdj89TdS4UvZhCyLvxgYNykcYv5oAVj6yhu4hgjKrlSWqpqo7al5M5+14b3/:WW9F89TdHUOyLvxgNkX1BhbhCKIvAV1M

    • Spynote

      Spynote is a Remote Access Trojan first seen in 2017.

    • Spynote payload

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Removes its main activity from the application launcher

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Makes use of the framework's foreground persistence service

      Application may abuse the framework's foreground service to continue running in the foreground.

    • Registers a broadcast receiver at runtime (usually for listening for system events)

MITRE ATT&CK Matrix

Tasks