SYMBOLCOMMON_NAMEaka. SYNONYMS
apk.spynote (Back to overview)

SpyNote

aka: CypherRat

Actor(s): OilRig


The malware has been released on github at https://github.com/EVLF/Cypher-Rat-Source-Code

References
2024-02-19FortinetAxelle Apvrille
Android/SpyNote bypasses Restricted Settings + breaks many RE tools
SpyNote
2024-02-15FortinetAxelle Apvrille
Android/SpyNote Moves to Crypto Currencies
SpyNote
2023-07-31CleafyFrancesco Iubatti
SpyNote continues to attack financial institutions
SpyNote
2023-05-10K7 SecurityBaran S
spynote
SpyNote
2023-01-05Bleeping ComputerBill Toulas
SpyNote Android malware infections surge after source code leak
SpyNote
2023-01-05ThreatFabricThreatFabric
SpyNote: Spyware with RAT capabilities targeting Financial Institutions
SpyMax SpyNote
2022-12-06360 Threat Intelligence Center360 Beacon Lab
Analysis of suspected APT-C-56 (Transparent Tribe) attacks against terrorism
AhMyth Meterpreter SpyNote AsyncRAT
2022-08-17360360 Threat Intelligence Center
Kasablanka organizes attacks against political groups and non-profit organizations in the Middle East
SpyNote Loda Nanocore RAT NjRAT
2022-08-10K7 SecurityBaran S
spynote
SpyNote
2021-09-21civilsphereprojectcivilsphereproject
Capturing and Detecting AndroidTester Remote Access Trojan with the Emergency VPN
SpyNote
2021-04-21FacebookDavid Agranovich, Mike Dvilyanski
Taking Action Against Hackers in Palestine
SpyNote Houdini NjRAT
2020-12-10Intel 471Intel 471
No pandas, just people: The current state of China’s cybercrime underground
Anubis SpyNote AsyncRAT Cobalt Strike Ghost RAT NjRAT
2020-12-01QianxinQi Anxin Threat Intelligence Center
Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed
SpyNote BladeHawk
2020-07-15RelativityBartlomiej Czyż
An in-depth analysis of SpyNote remote access trojan
SpyNote
2020-03-31VolexityVolexity Threat Research
Storm Cloud Unleashed: Tibetan Focus of Highly Targeted Fake Flash Campaign
SpyNote Stitch Godlike12 Storm Cloud
2019-04-30ClearSkyClearSky Cyber Security
Raw Threat Intelligence 2019-04-30: Oilrig data dump link analysis
SpyNote OopsIE

There is no Yara-Signature yet.