Resubmissions

29-11-2023 18:37

231129-w9nslsbf91 10

29-11-2023 18:30

231129-w5nbaabf7s 10

29-11-2023 18:23

231129-w1gmyabd85 7

General

  • Target

    888 Rat v1.2.6.exe

  • Size

    75.0MB

  • Sample

    231129-w9nslsbf91

  • MD5

    ad33064a9ca95c5b3ed45c14b7fe2739

  • SHA1

    0bd1286fa5fd936a31a4514798daffa444ce8e12

  • SHA256

    5a14099abd6fe4b396094db7f9911251b25cd57893e14f97a7e7c5f44337bc98

  • SHA512

    acb056e217edef4639179b24193a454f7e5aade51c1cc972e0458fc23c0ad982323161ad37050a4d849641dbf84719707efdcf4c99ecdf413381e5a752413647

  • SSDEEP

    1572864:5mhnD+9mK/LnkHD1LYrXatfLllR3RboTmxXlIgU/cNruKPZiv:6nD+UozkJLYrXajR4ElIgU/c5Qv

Malware Config

Targets

    • Target

      888 Rat v1.2.6.exe

    • Size

      75.0MB

    • MD5

      ad33064a9ca95c5b3ed45c14b7fe2739

    • SHA1

      0bd1286fa5fd936a31a4514798daffa444ce8e12

    • SHA256

      5a14099abd6fe4b396094db7f9911251b25cd57893e14f97a7e7c5f44337bc98

    • SHA512

      acb056e217edef4639179b24193a454f7e5aade51c1cc972e0458fc23c0ad982323161ad37050a4d849641dbf84719707efdcf4c99ecdf413381e5a752413647

    • SSDEEP

      1572864:5mhnD+9mK/LnkHD1LYrXatfLllR3RboTmxXlIgU/cNruKPZiv:6nD+UozkJLYrXajR4ElIgU/c5Qv

    • 888RAT

      888RAT is an Android remote administration tool.

    • Android 888 RAT payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v13

Tasks