General

  • Target

    888 Rat v1.2.6 Crackd by Qasim Haxor.exe

  • Size

    74.0MB

  • Sample

    240424-tp8k6sda75

  • MD5

    2aeb0632f77abffa599d273878928610

  • SHA1

    81b33deef15c2dcc2b6c746d011fceb768fa6f7f

  • SHA256

    c7986dee1854ed85e63ce96b5d004fe10fc51e1191dd3afc4df9c969de5d0fd6

  • SHA512

    adb2c289eb931397d880c492aa7a68a28b34a32a1b0b4a613b68dc915fc64a7f3cccd3336a9d9b32e7d7dcb59f0f4f188cdb4a57e3188b3ef31a936e89d2b70f

  • SSDEEP

    1572864:ovsUXrMgWbpWOoHDDLYrXatfLllR3RborkxXlIknAoBwvDbuLRH:ovsFgWNWN3LYrXajRJlzfBw2B

Malware Config

Targets

    • Target

      888 Rat v1.2.6 Crackd by Qasim Haxor.exe

    • Size

      74.0MB

    • MD5

      2aeb0632f77abffa599d273878928610

    • SHA1

      81b33deef15c2dcc2b6c746d011fceb768fa6f7f

    • SHA256

      c7986dee1854ed85e63ce96b5d004fe10fc51e1191dd3afc4df9c969de5d0fd6

    • SHA512

      adb2c289eb931397d880c492aa7a68a28b34a32a1b0b4a613b68dc915fc64a7f3cccd3336a9d9b32e7d7dcb59f0f4f188cdb4a57e3188b3ef31a936e89d2b70f

    • SSDEEP

      1572864:ovsUXrMgWbpWOoHDDLYrXatfLllR3RborkxXlIknAoBwvDbuLRH:ovsFgWNWN3LYrXajRJlzfBw2B

    • 888RAT

      888RAT is an Android remote administration tool.

    • Android 888 RAT payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks