Newly Registered Domains Distributing SpyNote Malware
Cybercriminals are employing deceptive websites on newly registered domains to distribute AndroidOS SpyNote malware. These sites imitate the Google Chrome install page on the Google Play Store, tricking users into downloading SpyNote, a powerful Android remote access trojan. SpyNote is used for surveillance, data exfiltration, and remote control of infected devices. The investigation uncovered multiple domains, IP addresses, and APK files associated with this campaign. The malware utilizes various C2 endpoints for communication and data exfiltration, with functions designed to retrieve and manipulate device information, contacts, SMS, and applications.
AI Analysis
Technical Summary
The threat involves cybercriminals leveraging newly registered domains that impersonate legitimate Google Chrome installation pages on the Google Play Store to distribute the SpyNote malware, a sophisticated Android remote access trojan (RAT). SpyNote enables attackers to remotely surveil infected devices, exfiltrate sensitive data, and control device functionalities. The malware is distributed through deceptive websites hosting APK files that users are tricked into downloading under the guise of legitimate software. Once installed, SpyNote communicates with multiple command and control (C2) servers to receive instructions and transmit stolen data. Its capabilities include accessing and manipulating device information, contacts, SMS messages, and installed applications, allowing extensive espionage and data theft. The campaign is characterized by the use of multiple newly registered domains and IP addresses to evade detection and takedown efforts. No specific affected versions of Android or applications are identified, and no known exploits in the wild have been reported, but the distribution method relies heavily on social engineering via phishing-like tactics. The threat is categorized as medium severity, reflecting its potential impact and the complexity of exploitation.
Potential Impact
For European organizations, the SpyNote malware campaign poses significant risks, especially to employees using Android devices for work purposes or accessing corporate resources via mobile platforms. The malware's ability to exfiltrate contacts, SMS, and application data can lead to leakage of sensitive corporate information, intellectual property, and personal data protected under GDPR. Remote control capabilities enable attackers to conduct surveillance, intercept communications, and potentially pivot into corporate networks if devices are connected to enterprise environments. The use of newly registered domains and phishing-style deception increases the likelihood of successful infection, particularly in organizations with less mature mobile security awareness and controls. This threat could disrupt business operations, damage reputations, and result in regulatory penalties due to data breaches. Additionally, sectors with high reliance on mobile communications, such as finance, healthcare, and government, are at elevated risk of targeted exploitation and espionage.
Mitigation Recommendations
To mitigate this threat, European organizations should implement targeted mobile security measures beyond generic advice: 1) Deploy Mobile Threat Defense (MTD) solutions capable of detecting and blocking malicious APKs and suspicious domain access, including newly registered domains. 2) Enforce strict application installation policies restricting installations to official app stores and verified sources, using Mobile Device Management (MDM) tools to whitelist approved applications. 3) Conduct focused user awareness training emphasizing the risks of downloading apps from untrusted websites and recognizing phishing attempts that mimic legitimate services like Google Play. 4) Monitor network traffic for connections to known or suspicious C2 IP addresses and domains associated with SpyNote, leveraging threat intelligence feeds and DNS filtering. 5) Regularly update threat intelligence databases with indicators of compromise (IoCs) related to this campaign and integrate them into security monitoring systems. 6) Implement multi-factor authentication (MFA) for accessing sensitive corporate resources to reduce the impact of compromised devices. 7) Encourage employees to report suspicious mobile activity promptly and establish incident response procedures specific to mobile device infections.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Finland
Indicators of Compromise
- hash: 0061e9b2ce995fdc2c004e9089c78ef8
- hash: 480394d0891459b91bdfa7a4e02a876b
- hash: 4ec742a2a11e6a1511a492815f5a0dd0
- hash: 5977b078a7e59172679e62896ebc294c
- hash: 9869788e58faf7ae5394f9e95cffb001
- hash: 9eabfadfda2dd427bf398c421af75735
- hash: c9cdf3b21835998d485846f23785f37f
- hash: d62cd371046ccf3bf8eb16b2b86f34aa
- hash: e1cada347451376ee3e9a2c1744406c3
- hash: fa7b1b56ab9b592fa965921ce229a6b1
- hash: 190eb13c6fc0bb508fd341f6e527fdd0253ee09f
- hash: 302458526d1a2c0e7cfdc41eb32ecbaba6cf2b0d
- hash: 340439a09f85104eb9bf1e0801c0e30ca624d832
- hash: 3602a70747d10210eb6139cf580f587f24fdc77f
- hash: 666de216ef147f1a327a27ebabb3c9c14ddb4d7f
- hash: 7b9ba43b2bc6546eb75c4cb038f05161b5438527
- hash: 88b15d7bfa5293697d8dea9ada079056877f9d81
- hash: ca3dcc518fc63892931845d67c2adb93e0d496ef
- hash: ecdc265c0c07d9a94d2776bff82f2347c091e831
- hash: ed28f246a90b8940444e5f865d28d2780df32f3f
- hash: 115853b1822c373672d841ac802322c7e2401c7ba75f73e0553d9f897e91e4d4
- hash: 16bb93bf8e92fd97fd68bca37d1cc1634785ad5a165f6c755dad74f5a0a0d210
- hash: 19cebeebdbd950ea24e4d3a52bfde6e570a9ac29d31e97cb8c01894c4fa9014b
- hash: 2b68d736f39741c6ab7eea939174e72a2f85fa105f3f2585b853a4fb72e605ee
- hash: 3aa4fac350bc2fad58360a1864fae7db417e4b85b921caa98b67c9235ef0a49c
- hash: 3fb083a248e44dce1aa67926d0fe42542822c57e19921cb566e1e85a5284dde2
- hash: 47e16f032d879cc27592f77230c9f6363e7929a03f3aa60fb409ee1f08bcb773
- hash: 482eb4aa6dc6f873063b7b6b5378bd052298cc6f8e60b6a5ddc9beba56d0b05f
- hash: c55ce2239e6c528dac9f0e2337d778e384e8bfb8af8467fe75f65e79e6bce1fe
- hash: cada4004137937def9f2a8f6526e012f6cb7dc0f7020a4976635c7071c82beaf
- hash: cfb2dac2d9892e916a8b3bf2de604d7d9f8c670810ebeb9c1f9626aa8ab4e453
- hash: d36ef38009dab4be287978190f824245d40bd2b6b6b101ba5fe37bff80662cf6
- hash: f42daefe546b9079bab9fac2f17311e96eb3f0d2ca3af01867311efac2b8e757
- hash: fef95170930e90f28982d70f399b12fd1bf59acab7c041091f70cf16ca6ecbac
- domain: bafanglaicai888.top
- domain: dacmj.top
- domain: fdtya.top
- domain: fsdlaowaa.top
- domain: hgcks.top
- domain: jygst.top
- domain: kmyjh.top
- domain: kyudfsaugsda.top
- domain: mkstq.top
- domain: mskisdakw.top
- domain: npkms.top
- domain: pknby.top
- domain: sakiw.top
- domain: www.kmyjh.top
Newly Registered Domains Distributing SpyNote Malware
Description
Cybercriminals are employing deceptive websites on newly registered domains to distribute AndroidOS SpyNote malware. These sites imitate the Google Chrome install page on the Google Play Store, tricking users into downloading SpyNote, a powerful Android remote access trojan. SpyNote is used for surveillance, data exfiltration, and remote control of infected devices. The investigation uncovered multiple domains, IP addresses, and APK files associated with this campaign. The malware utilizes various C2 endpoints for communication and data exfiltration, with functions designed to retrieve and manipulate device information, contacts, SMS, and applications.
AI-Powered Analysis
Technical Analysis
The threat involves cybercriminals leveraging newly registered domains that impersonate legitimate Google Chrome installation pages on the Google Play Store to distribute the SpyNote malware, a sophisticated Android remote access trojan (RAT). SpyNote enables attackers to remotely surveil infected devices, exfiltrate sensitive data, and control device functionalities. The malware is distributed through deceptive websites hosting APK files that users are tricked into downloading under the guise of legitimate software. Once installed, SpyNote communicates with multiple command and control (C2) servers to receive instructions and transmit stolen data. Its capabilities include accessing and manipulating device information, contacts, SMS messages, and installed applications, allowing extensive espionage and data theft. The campaign is characterized by the use of multiple newly registered domains and IP addresses to evade detection and takedown efforts. No specific affected versions of Android or applications are identified, and no known exploits in the wild have been reported, but the distribution method relies heavily on social engineering via phishing-like tactics. The threat is categorized as medium severity, reflecting its potential impact and the complexity of exploitation.
Potential Impact
For European organizations, the SpyNote malware campaign poses significant risks, especially to employees using Android devices for work purposes or accessing corporate resources via mobile platforms. The malware's ability to exfiltrate contacts, SMS, and application data can lead to leakage of sensitive corporate information, intellectual property, and personal data protected under GDPR. Remote control capabilities enable attackers to conduct surveillance, intercept communications, and potentially pivot into corporate networks if devices are connected to enterprise environments. The use of newly registered domains and phishing-style deception increases the likelihood of successful infection, particularly in organizations with less mature mobile security awareness and controls. This threat could disrupt business operations, damage reputations, and result in regulatory penalties due to data breaches. Additionally, sectors with high reliance on mobile communications, such as finance, healthcare, and government, are at elevated risk of targeted exploitation and espionage.
Mitigation Recommendations
To mitigate this threat, European organizations should implement targeted mobile security measures beyond generic advice: 1) Deploy Mobile Threat Defense (MTD) solutions capable of detecting and blocking malicious APKs and suspicious domain access, including newly registered domains. 2) Enforce strict application installation policies restricting installations to official app stores and verified sources, using Mobile Device Management (MDM) tools to whitelist approved applications. 3) Conduct focused user awareness training emphasizing the risks of downloading apps from untrusted websites and recognizing phishing attempts that mimic legitimate services like Google Play. 4) Monitor network traffic for connections to known or suspicious C2 IP addresses and domains associated with SpyNote, leveraging threat intelligence feeds and DNS filtering. 5) Regularly update threat intelligence databases with indicators of compromise (IoCs) related to this campaign and integrate them into security monitoring systems. 6) Implement multi-factor authentication (MFA) for accessing sensitive corporate resources to reduce the impact of compromised devices. 7) Encourage employees to report suspicious mobile activity promptly and establish incident response procedures specific to mobile device infections.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://raw.githubusercontent.com/DomainTools/SecuritySnacks/refs/heads/main/2025/SpyNote-GooglePlayStore","https://dti.domaintools.com/Newly-Registered-Domains-Distributing-SpyNote-Malware/"]
- Adversary
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash0061e9b2ce995fdc2c004e9089c78ef8 | — | |
hash480394d0891459b91bdfa7a4e02a876b | — | |
hash4ec742a2a11e6a1511a492815f5a0dd0 | — | |
hash5977b078a7e59172679e62896ebc294c | — | |
hash9869788e58faf7ae5394f9e95cffb001 | — | |
hash9eabfadfda2dd427bf398c421af75735 | — | |
hashc9cdf3b21835998d485846f23785f37f | — | |
hashd62cd371046ccf3bf8eb16b2b86f34aa | — | |
hashe1cada347451376ee3e9a2c1744406c3 | — | |
hashfa7b1b56ab9b592fa965921ce229a6b1 | — | |
hash190eb13c6fc0bb508fd341f6e527fdd0253ee09f | — | |
hash302458526d1a2c0e7cfdc41eb32ecbaba6cf2b0d | — | |
hash340439a09f85104eb9bf1e0801c0e30ca624d832 | — | |
hash3602a70747d10210eb6139cf580f587f24fdc77f | — | |
hash666de216ef147f1a327a27ebabb3c9c14ddb4d7f | — | |
hash7b9ba43b2bc6546eb75c4cb038f05161b5438527 | — | |
hash88b15d7bfa5293697d8dea9ada079056877f9d81 | — | |
hashca3dcc518fc63892931845d67c2adb93e0d496ef | — | |
hashecdc265c0c07d9a94d2776bff82f2347c091e831 | — | |
hashed28f246a90b8940444e5f865d28d2780df32f3f | — | |
hash115853b1822c373672d841ac802322c7e2401c7ba75f73e0553d9f897e91e4d4 | — | |
hash16bb93bf8e92fd97fd68bca37d1cc1634785ad5a165f6c755dad74f5a0a0d210 | — | |
hash19cebeebdbd950ea24e4d3a52bfde6e570a9ac29d31e97cb8c01894c4fa9014b | — | |
hash2b68d736f39741c6ab7eea939174e72a2f85fa105f3f2585b853a4fb72e605ee | — | |
hash3aa4fac350bc2fad58360a1864fae7db417e4b85b921caa98b67c9235ef0a49c | — | |
hash3fb083a248e44dce1aa67926d0fe42542822c57e19921cb566e1e85a5284dde2 | — | |
hash47e16f032d879cc27592f77230c9f6363e7929a03f3aa60fb409ee1f08bcb773 | — | |
hash482eb4aa6dc6f873063b7b6b5378bd052298cc6f8e60b6a5ddc9beba56d0b05f | — | |
hashc55ce2239e6c528dac9f0e2337d778e384e8bfb8af8467fe75f65e79e6bce1fe | — | |
hashcada4004137937def9f2a8f6526e012f6cb7dc0f7020a4976635c7071c82beaf | — | |
hashcfb2dac2d9892e916a8b3bf2de604d7d9f8c670810ebeb9c1f9626aa8ab4e453 | — | |
hashd36ef38009dab4be287978190f824245d40bd2b6b6b101ba5fe37bff80662cf6 | — | |
hashf42daefe546b9079bab9fac2f17311e96eb3f0d2ca3af01867311efac2b8e757 | — | |
hashfef95170930e90f28982d70f399b12fd1bf59acab7c041091f70cf16ca6ecbac | — |
Domain
Value | Description | Copy |
---|---|---|
domainbafanglaicai888.top | — | |
domaindacmj.top | — | |
domainfdtya.top | — | |
domainfsdlaowaa.top | — | |
domainhgcks.top | — | |
domainjygst.top | — | |
domainkmyjh.top | — | |
domainkyudfsaugsda.top | — | |
domainmkstq.top | — | |
domainmskisdakw.top | — | |
domainnpkms.top | — | |
domainpknby.top | — | |
domainsakiw.top | — | |
domainwww.kmyjh.top | — |
Threat ID: 682c992c7960f6956616a899
Added to database: 5/20/2025, 3:01:00 PM
Last enriched: 6/19/2025, 6:02:43 PM
Last updated: 8/7/2025, 10:18:57 PM
Views: 22
Related Threats
Building a Free Library for Phishing & Security Awareness Training — Looking for Feedback!
Low'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumThreat Bulletin: Fire in the Woods – A New Variant of FireWood
MediumThis 'SAP Ariba Quote' Isn't What It Seems—It's Ransomware
MediumCastleLoader Analysis
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.