Skip to content

spacecase123/AndroidMalware_2018

 
 

Repository files navigation

Android Malware - 2018

This is a repository of popular Android Malware infections observed in 2018

January

  • Adultswine

08a595d274c5988a975a2746705422cbf110ce1de6e0b66fd798acc961a30687 d49b4359851e1bc4d66510412e111115fff19bbafc92fabee51229e1876b649d 952cccf1b4149110dbc336b8925c5d8e4a3d71c60969b2d6127a4bf9bb7ba08d 653e9fab85fda60460c4374666c9513ce85967eafd279a687b80b622c1631ff2 564313b6d07bc54482671b010e23095fcb35fd1402cbf8464bc2b3f9e4a5f3c6

  • Skygofree

accd05c00951ef568594efebd5c30bdce2e63cee9b2cdd88cb705776e0a4ca70 e6aba7629608a525b020f4e76e4694d6d478dd9561d934813004b6903d66e44c 9722d16ec5d19edca0c6f53ba7d5ca2df650fd6892ed5c2a7b279b2299487b0a bf20c17881ff3c4b0bf121cc56c6e79d2ce8ecb4c08cc719e5835e6c74f339a0 91fa0d2414e029c042eb78d4f53010c3af161edb815e97a021c24f8a03033a07

  • Ghost team

358F9C6C04B27ED54F21833F3DB8D5C56D530C2FA751DC4D04DE5FB7DEC20B8A F6FEABAC83250AF4FE4EEAEA508BF35DA329C97D5F0C1A4B87C483F80EA40D50 A0C3C5F5B4853F133F0494C100CEFE23DD0CD2FE336B41C7701DDA53751E3571 490C59836DE17622CF9C804B57E80E2241EC4A0183E0A325ABB658F3FE3A684A 5942BB3BC9511D8D084B3174106EB71B5982F5E3577192E1906B914063E92412

  • Kotlin malware

77D0C7DD4B3D87BE6D9DFB0A9C371B4D8EEADCCB8FDE41D942F1C35E5E3EC063 5886316C0B54BBB7CE6978ACDB1AB4E2CF2B1494647B9D9AD014802E6BF5C7B8 AEEF3FF7CC543BBACB6AB4DF8DA639B98BE8F3C225678A4D0935F467BC6D720E 621092856E20E628A577DBE9248649EAE78D1AF611D9168635B22057C6C7552B 329B9C5670ECDF25248E484E23C21BBC86F943D7573FF131C0DC71BC80812D1C

  • Dark caracal

0faf0bae114f3e5c17e7abb8fd97b4726d8a01de386e72442c4ce837ffac2405 20fd6d2c4058ff01add0e8e260540d98fc6af8c7a6db8c6b1038497bdedd028d df4097c6130fc1fafda7fa912982f94026b1b4f5b7e18fda34d56f2f742f8e66 4ef6007037d858b888a0160277858f4aa05c5507d07952ba374522670bbb052e c034a300ce281c8e65e4215eb20c7bb3046bb96c98c99ef30ad1fae77401c5f4

February

  • Adbminer

2b64476132039e58b620cf255cddaa45819cd698cfe4d2354f50342ee5e799d8 6b973256325b0f93c45a1ae8a964218b6c86aa3c509453f0325754eb2dcfef0e 91f0ffdec958388adab53b5a473265d7ce86d0a3da4622490c9199baecce31b8 a881b27c388448cf9d77443ea23be4d751b3b565b773e1d97a7dbb0702189812

  • Driveby Android Crypto-miner

rcyclmnr[].com rcylpd[.]com recycloped[.]com rcyclmnrhgntry[.]com rcyclmnrprd[.]com rcyclmnrepv[.]com

  • AndroRat

2733377c14eba0ed6c3313d5aaa51171f6aef5f1d559fc255db9a03a046f0e8f fde9f84def8925eb2796a7870e9c66aa29ffd1d5bda908b2dd1ddb176302eced 2441b5948a316ac76baeb12240ba954e200415cef808b8b0760d11bf70dd3bf7 909f5ab547432382f34feaa5cd7d5113dc02cda1ef9162e914219c3de4f98b6e

March

  • RedDrop

22ce23cd16a49f16736d6d3319298b5f1a460332794798713d32097d7563ae24 688a635a35ded27ffb1e5771fca0da3ac29631d94aa843550784f5ab69f2794b 2ec598a4a6d0a2fa64b343cf04794b0e00f1eb46ad5ffde8e3f03d0bceff248d accc0d2451eda36c6f3a479f2af51604cfcebd08ebd7fbd5a76be3fd37f02290 daee5195f297e4eca7b3da0e0c796c9ab1de2a8426a7496d72755ddcba247f50

  • AhMyth RAT

4f4488520c7719eff8af4b910aab2f1482dd321cf67b1a2411433f64926163df d433d40441822d668d677e1a6f999a8a997d0a65cc41a745a9087110b4181dd7 fd6f849534c19fc14203714ff19a8a1d94ea28778561dc23fc85642d42dc9fca 39869e000c1f02740ff999c0d69022b48250078b4c3e802719a6aed92a180aca

  • HenBox

446734590904c5c44978e4646bbbc629d98236c16e29940b32100c1400aebc88 ea0786bfe145d8c763684a2fdf2eb878da29c1b6ae5aacd1a428c9ffead4bad8 16bb6ff97999b838a40b66146ff4c39b9c95906f062c6fe1e3077e6e30171a4d 0fa384198ae9550e008e97fa38e8a56c4398fc91e12eddba713966bfed107130 e835e4907c9ff07a3a8281530552eaed97d9dea5b182d24a8db56335bad5213d

  • RottenSys

5fffbaff328fc91977c721a4198dc88190b580bda4caf222e7ab1090b11d280b e02533190e408a813bb3748d4c5d3dadf14b0eb6f1cd9ba1e7d060d4dcf612cc 9f91d68958d96b1ce6141951a747c21cbbb6ad011810cafef9be142782773a6e

  • FakeBank

1a0a1b1ccae2b9fe5b64431294867dcf6d45b3807b0ba80d9f9bfd15276e1bce 56b68a9f0486fca4a87865599175d67bd5c0cf6cc993b3175f91e26bbf5f93dc

  • QRMalware

10e3ceb69f1e4818ebd5e481f9c86c076cd15052559553fdf1a52a00a8059208 12b9cff2408db664f136194b13424f2b2372979a66b1cbd2a9aba7fae0adb22c 161cf72020cf3b45726c2416c444bfbef37dd6e833b693fbd379752828f7d762 2a3a20788f04d5db1818a671d9076ce9374a526bb85c3eefc25fd7f9b584afef 8e4750fcf8bee1fe6e7204ab66c7decba6495c8ab82167fa901a32d0e7e7c87b

April

  • HiddenMiner

e62c034516f28a01abd1014d5d9caa7e103ae42c4d38419c39bc9846538747fa 7fbf758feaf4d992b16b26ac582a4bdcfc1a36b6f29b52fc713a2b8537f54202 975a12756ca4f5e428704f7c553fd2b2ccc12f7965dd61c80bec7bcba08c1b37 fd30b04ce4a732fb830a03c1a0ac0fbb0972c87307e515646239b0834156fa0e d21899bdab5b1d786d8fc6c133385650a4cda2b71a394b1f8ddc5c0ec39f1523

  • KevDroid

f33aedfe5ebc918f5489e1f8a9fe19b160f112726e7ac2687e429695723bca6a c015292aab1d41acd0674c98cd8e91379c1a645c31da24f8d017722d9b942235

  • RoamingMantis

4e32493e6c87b0e2ef3e6ae32f5c32d75ae36c92524a185eabc88fea3c7938c8 4cfeb0169a27990ef25ea453ec31268f7885e025783898e97543cb98e2e26121 cc2617d7d904986b83baf7843db6969151363000678e8da599edbf6cf23cb827 b623da28673a1934bd61dea94a88c37e5fbe9999ed3d6ba311176d65f64c4a4d c65318aa58c9091b938948b62c4b5d6e47237697d8d2f96863f99ef177b6818d

May

  • Zoopark

141b76bcd7a6ae41feccb263b0bda7879eca2f42974e124acccb38810cee52c7 0601fc10951b780efb7da41b25f1e41fdb347374e81858cc894e8d8fd2106b7b 041b4d2280cae9720a62350de4541172933909380bb02701a7d20f87e670bac4 f7fe4e299599a60a4797f9a13468e366394dc2d86ab768f681a0876d8ff052e0 adc712518e21d182acbf154a12c3d451bf82f1981e4d195fa2e33de32aa19dc5

  • StealthMango

b9be1d2edf044b3c06f42f001b2a26e833f92ca92773a78a09ee0037aff174a3 3a64e83078fb1a81dccab4d6b2e4d9f057890a73804a7d614ac548cf1d6f348b b7a738a1eea9c420eba87a7eac9dc474503b74e8c71b88fe402aa829d4570364

  • TimerMalware

50641bcc05d0c625190c3ff8e4f6b0b5e0cf82893c35cf6b130444ab4d192b2a 0adb3060463e510ed135473c06560a003a082f4e0df81b9abb6cd58c76726c73 8c0d626fafbe796cd92220a7e134926a7f1ebb71890bf0da9b654586fd574e8b 6d24385ce8aa3b18282eab858643c0bf1b53ee3619cc3d684184efbb2e5955cc 55be3fa0193318a504ee3c9e7969a968d5440e578e2fef6cf203d8aac1774f99

June

  • MysteryBot

62a09c4994f11ffd61b7be99dd0ff1c64097c4ca5806c5eca73c57cb3a1bc36a 334f1efd0b347d54a418d1724d51f8451b7d0bebbd05f648383d05c00726a7ae ef767f1cce603e65d086e27938275103b843bfb40d6c2e0937cac08564b0bd0b

  • HeroRat

3b40b5081c2326f70e44245db9986f7a2f07a04c9956d27b198b6fc0ae51b3a2 92edbf20549bad64202654bc51cc581f706a31bd8d877812b842d96406c835a1 a002fca557e33559db6f1d5133325e372dd5689e44422297406e8337461e1548

  • FakeFortnite

d355f6cf6304f706e973fe372d2943af8f1827cb4c012b3e03a8b6cc807b44f0 42d56350e0f7713b6c7fabb200ee76bea3c985856c2de16c0b9da86a754fc33a

July

  • Anubis

2ec3f9fbdde82e3d32cffde69daa7fa4717f873c978cf97dab7b69ee442423f1 5a6f9ac189dc65dad3744005644a251f73ff2a8022a70431bf90945fc7da021b 8c4fc81830ab81b2c953263fec7d58388fe89a76e5f3e2df33b8b524346232b7 ec6da1c8e61494863684ba5e61df1706caf824ff96db0074244cd5d087b0c41a

  • Lipizzan

3a9f25b2ba38974b0eb8de76ad37abc77f7eb068e6880305cc1faaba4467d5cf 5d6a8c9c335edaf0b5d010f30e9fc9cea1e7a19d8c4e888079d6a6a4bae5aaef 99282aa2d17a341d88a6e1944149639bcc8f711cdcd134a455b0c25951111712 ed4f693ea491ab0c455499fbaeddec70652b506f778130b43101b2496669fe59 fe121da2a53632ba2b617eae26c72b685ed4853a6b3f9fd223af11a1042c3541

  • TwistedSDLC

b2fec79084611ad8abed3354399b2e759e903ec15976b9d10ac05e548964a1e9

August

  • Triout

61ed377e85d386a8dfee6b864bd85b0bfaa5af81

  • Tarambuka

2ff501b0a0607000262de40e6a84da8adc3b91a4f943b97976ec5dd09376d223 5e0cbe1e6ab99cbb274e18b00d49c4b160fedd2e25c79a45531908a92a3cf790 f9bfc7d65d43cb4666687305c5bd1a442499066ac841af165fe7b71b9b9fd851

September

  • BlackRose

5b7c0600e5a6d7888f458cb213402af397d9f6cf1651994c23ffcf8352b3c861 a78d33becb58e5f5181c6d5af3ca7f14578c1277f146d4719cbae258e280db2c e6d6e8c422f2cb3ffedb2c0c56ffeb73cc1da85e69d601f2b435cd7168708564 f2b585c17d0e79fd5afbee925e99fe97dddf16cdf7d79fa4e8bc5ef7d80b2a18

  • Fbot

18938a3bba7675f2664c3b1e02594d6e2e34ebbd4ca1219fa2f880c23ea830ba cac3f1f973f8bed14286e13427dcf69f1d6b08f248f31a75146795bdb5f38c67 e602347589796562069e2c2cf67b5762f3b4fd1c15d11a829215e921b73765e0 f5cc600eedfe4ea48f015fd83800bafdb18b7e8f908833d804062235831c6230

  • OwnMe

4bed89b58c2ecf3455999dc8211c8a7e0f9e8950cb9aa83cd825b8372b1eaa3d

October

  • Gplayed

a342a16082ea53d101f556b50532651cd3e3fdc7d9e0be3aa136680ad9c6a69f

  • Panini

13d82505971a039dfa7e970cec86fdb66c633698b96c3ae38960de61d766f3f9 86d5721365d5df461408ef13b7146e3559fde69b38e6cf9c539f504ad0620d3e 54061cef996c018ec54581ce2d136952046d485a0f10bc8ce24c662ed82a4487 ab39d823317d8d45b1454d339287534fb0813df1549bfe6e0c413f4a7a18c958 b896f7dd71b33c90b92e2beed1fd7d1588a1dbf9e369a49a9e60431292a0e759

  • Timpdoor

00713bbc66b7b46fc65b6805366a1b4ce3d42dd8509c7091428c006fecd5f7de 59f5ac45de6f28bf922a4cf7dcfa466b989b428e4e80f5ced21ee208eda0ba2d 7c216eafefbc46c499043f6d048081ddf0be85333abdfb2caf14d3e79a24dae5

November

  • MaliciousDeveloper

3a24b30f8ed5ed87b813e1e374b374bd368d897481f7169e1089760375664704 ed3f6ddc435fb9c4ea1c7c09bf54204e89ba515d53baea5251563516363db8b6

December

  • ClickFraud

0630fc8424edc0e5f3e8cfb875276b5a5cba6e14e2374072d44a7f9a3111b5bd bf986d22532c83668f6772b2748c8e528f265ea1d26ee107ae1b87355bf3bcae abc9bd88548881f17d6c19e0c53c8d2650b5e50c3bdb4cd298e430e315e449f2 eff775ea34ddd606d86a4e8bc983bc0ce726d0a996ea352b2d9bb14e8596b18e

  • PaypalStealer

bf531cb83c6d1c374efe5df8d906a5a6f72cc94548eb6717320c2811e3d8e1e8 1349c3c6121a02cd6e7faf764feaae8326cc879f2f2e160a84c448a1c7dfbcc7 4a0219032dc6e0b99fcbd61c3199a7c3ad6734b497fe8e262da0f8377c4ba807

  • Dew18

3ce0068c5cf299a8489a9fb0b0dba609915d28b734d2e1a716ed5822515308c9 667f905267e9cb9eb011542176e886f6bec836c2017ce447545bd38109daf341 cf3fc9085c1f089bffa5dab8425e147c4346dbf13184f9c2b30dcb7bbdf8fe0b

Passwordfor zip files: infected

Please use this repository for research purposes only

Anyone using the content from this repository acknowledges and understands the associated risks

Exercise caution when handling malware

About

Android malware threats that spread in 2018

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published