General

  • Target

    Temp_20Mail.apk

  • Size

    3.0MB

  • Sample

    240617-l875rawdph

  • MD5

    0870496d78aa5b59ad57e914c1d5f6b0

  • SHA1

    5b9bfa06d05172f61d1ee19724fcd12cec110353

  • SHA256

    07346cf8ba8cba881250023326382b88dcf4247cfa64501ccc560667614a7297

  • SHA512

    7d6fa2a95a198d9486fe924d1098d6761d6b36df4c76db502c6a6cc7123621449711e394d6a61a2024bf8e85b556c391e58354d02f03bb9d7ab710ebeba81876

  • SSDEEP

    49152:xcueXk4qYTmiO+KyYWWLPke4H0F7ZbS8ULmc/hcRGU3DrZb:eue5NO4YuUzXUac/WRGU3DVb

Malware Config

Extracted

Family

spynote

C2

156.245.20.17:7771

Targets

    • Target

      Temp_20Mail.apk

    • Size

      3.0MB

    • MD5

      0870496d78aa5b59ad57e914c1d5f6b0

    • SHA1

      5b9bfa06d05172f61d1ee19724fcd12cec110353

    • SHA256

      07346cf8ba8cba881250023326382b88dcf4247cfa64501ccc560667614a7297

    • SHA512

      7d6fa2a95a198d9486fe924d1098d6761d6b36df4c76db502c6a6cc7123621449711e394d6a61a2024bf8e85b556c391e58354d02f03bb9d7ab710ebeba81876

    • SSDEEP

      49152:xcueXk4qYTmiO+KyYWWLPke4H0F7ZbS8ULmc/hcRGU3DrZb:eue5NO4YuUzXUac/WRGU3DVb

    • Spynote

      Spynote is a Remote Access Trojan first seen in 2017.

    • Loads dropped Dex/Jar

      Runs executable file dropped to the device during analysis.

    • Makes use of the framework's Accessibility service

      Retrieves information displayed on the phone screen using AccessibilityService.

    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)

    • Acquires the wake lock

    • Makes use of the framework's foreground persistence service

      Application may abuse the framework's foreground service to continue running in the foreground.

    • Queries information about active data network

    • Queries the mobile country code (MCC)

    • Requests disabling of battery optimizations (often used to enable hiding in the background).

MITRE ATT&CK Mobile v15

Tasks