General

  • Target

    1b90070f260dd28c37d09ed09a993286.bin

  • Size

    3.6MB

  • MD5

    5b2b4b3d755f5b00a93970775947ac51

  • SHA1

    a6bedb96658f3a9db92cc639bbabdea728cccc22

  • SHA256

    d7346516002e4c94f47666864da0205623dfe95dcf8c345940e44f555679f9b9

  • SHA512

    a64d3c5f5fc5dd64d821b38e07f0e201a7fba2a5b93ada7497490dabdd61eeaf4b5dc401afa321bae8d4c9ba8cf845fdbe4bc7fda70f07aabd51f13541f4cff8

  • SSDEEP

    98304:eUV2c+VVclZCtBHYjYNCvDoLCMc6+1wUuxlgwX38z7V:c9clZCtBHYjYNCvDFMSe5XO

Score
10/10

Malware Config

Signatures

  • Spynote family
  • Declares broadcast receivers with permission to handle system events 1 IoCs
  • Declares services with permission to bind to the system 3 IoCs
  • Requests dangerous framework permissions 15 IoCs

Files

  • 1b90070f260dd28c37d09ed09a993286.bin
    .zip

    Password: infected

  • fa509fb71be0aac5a21824fed16d48da793aa2620ba73d31de80fb551ccc25a0.zip
    .apk android

    Password: infected

    fixes.comment.scenarios

    fixes.comment.vfkbcstbhhcdlsbthnfungqvfgogjkxbynlelksdjshxoinwls2.MainActivity