MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a449a292f2498734e22aa7f43857fda0d34f81910ffb8a85cd679eb9c3694de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SpyNote


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 7a449a292f2498734e22aa7f43857fda0d34f81910ffb8a85cd679eb9c3694de
SHA3-384 hash: cb45f120f7d1d40a8a617f15ae60af4a84d78ebda753f8ba1b56256f936db766ed48431c74d8d043d4bd60a36140439e
SHA1 hash: 5279fd993849c4fbbdaa77a8c47141435bc926b5
MD5 hash: bb9a56271c22d2090914f6a5b2917a01
humanhash: july-ten-coffee-wisconsin
File name:client.apk
Download: download sample
Signature SpyNote
File size:778'721 bytes
First seen:2025-12-23 17:38:53 UTC
Last seen:Never
File type: apk
MIME type:application/java-archive
ssdeep 12288:40YZa1a8LdefjbLLP7SU+5WmpYshXZPbGwidNpge:Ga1a6efTLTSU+5WmD9idNpZ
TLSH T1A2F45C86FB5AF867C9F3C7364275C6AA96064C544B43E7431A85763C0DBBAC08B49FC8
TrID 49.0% (.APK) Android Package (27000/1/5)
24.5% (.JAR) Java Archive (13500/1/2)
19.0% (.SH3D) Sweet Home 3D Design (generic) (10500/1/3)
7.2% (.ZIP) ZIP compressed archive (4000/1)
Magika apk
Reporter BastianHein
Tags:apk signed Spynote

Code Signing Certificate

Organisation:Android
Issuer:Android
Algorithm:sha1WithRSAEncryption
Valid from:2008-02-29T01:33:46Z
Valid to:2035-07-17T01:33:46Z
Serial number: 936eacbe07f201df
Intelligence: 1716 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: a40da80a59d170caa950cf15c18c454d47a39b26989d8b640ecd745ba71bf5dc
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
CL CL
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
android base64 evasive fingerprint persistence signed
Result
Application Permissions
take pictures and videos (CAMERA)
read external storage contents (READ_EXTERNAL_STORAGE)
read Browser's history and bookmarks (READ_HISTORY_BOOKMARKS)
display system-level alerts (SYSTEM_ALERT_WINDOW)
read/modify/delete external storage contents (WRITE_EXTERNAL_STORAGE)
list accounts (GET_ACCOUNTS)
write contact data (WRITE_CONTACTS)
read contact data (READ_CONTACTS)
record audio (RECORD_AUDIO)
read SMS or MMS (READ_SMS)
read phone state and identity (READ_PHONE_STATE)
directly call phone numbers (CALL_PHONE)
coarse (network-based) location (ACCESS_COARSE_LOCATION)
fine (GPS) location (ACCESS_FINE_LOCATION)
receive SMS (RECEIVE_SMS)
retrieve running applications (GET_TASKS)
intercept outgoing calls (PROCESS_OUTGOING_CALLS)
modify global system settings (WRITE_SETTINGS)
control flashlight (FLASHLIGHT)
create Bluetooth connections (BLUETOOTH)
set wallpaper (SET_WALLPAPER)
set wallpaper size hints (SET_WALLPAPER_HINTS)
automatically start at boot (RECEIVE_BOOT_COMPLETED)
kill background processes (KILL_BACKGROUND_PROCESSES)
control vibrator (VIBRATE)
prevent phone from sleeping (WAKE_LOCK)
view network status (ACCESS_NETWORK_STATE)
view Wi-Fi status (ACCESS_WIFI_STATE)
change Wi-Fi status (CHANGE_WIFI_STATE)
full Internet access (INTERNET)
show app notification (READ_APP_BADGE)
Verdict:
Malicious
File Type:
apk
First seen:
2025-12-14T20:05:00Z UTC
Last seen:
2025-12-16T05:08:00Z UTC
Hits:
~10
Threat name:
Android.Trojan.Tripoli
Status:
Malicious
First seen:
2025-12-15 02:55:22 UTC
File Type:
Binary (Archive)
Extracted files:
431
AV detection:
21 of 36 (58.33%)
Threat level:
  5/5
Result
Malware family:
spynote
Score:
  10/10
Tags:
family:spynote android banker defense_evasion discovery persistence
Behaviour
Registers a broadcast receiver at runtime (usually for listening for system events)
Makes use of the framework's foreground persistence service
Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps)
Malware Config
C2 Extraction:
91.207.174.14:8848
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments