Analysis

  • max time kernel
    1800s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2024 18:33

General

  • Target

    888 rat 1.2.1.exe

  • Size

    79.2MB

  • MD5

    e9aa901042053b06723f6e14f95fe3c6

  • SHA1

    f7653cb6fc7c6dd17900abdc7a4307570aca50d6

  • SHA256

    f4023630eddd4ee944149279d641604764e442592d98b9720874c69e02d84fb5

  • SHA512

    272410435e51a59856cd9dcf7bfba852a9d7055a71fff00491ad45eab9025799a97bebfcdcaab787b17c35263edb9e0b36df63cbcf190969092c2f355406a313

  • SSDEEP

    1572864:9+geRT13w3TbMlFaT9re/8v1qrqxXlUcFY3rT4FDfhPMETIuCNBrO:9+r13wmgJr0YlUcFYglfhPYS

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\888 rat 1.2.1.exe
    "C:\Users\Admin\AppData\Local\Temp\888 rat 1.2.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\skin.dll
    Filesize

    239KB

    MD5

    29e1d5770184bf45139084bced50d306

    SHA1

    76c953cd86b013c3113f8495b656bd721be55e76

    SHA256

    794987c4069286f797631f936c73b925c663c42d552aeca821106dfc7c7ba307

    SHA512

    7cb3d0788978b6dc5a78f65349366dac3e91b1557efa4f385984bef4940b3ea859f75cfe42c71f6fe445555138f44305531de6a89c5beff4bf9d42001b4348e8

  • \Users\Admin\AppData\Local\Temp\skin.888ww.msstyles
    Filesize

    3.3MB

    MD5

    ea5d5266b8a7bcc8788c83ebb7c8c7d5

    SHA1

    3e9ac1ab7d5d54db9b3d141e82916513e572b415

    SHA256

    91ac4d215b8d90aef9a000900c9088d4c33d58c5f35a720a385a3f2d2299e5d1

    SHA512

    404b35fca478a1f489ec1af7be1df897190d7deb0cd8139c2c89d68c24fa377d904cf0c5e30c09ab448d74d87a47aaa3a872bf66a9bc9c124f52798320d34e60

  • memory/2872-39-0x0000000003F50000-0x000000000400B000-memory.dmp
    Filesize

    748KB

  • memory/2872-45-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/2872-46-0x0000000074FE0000-0x0000000075012000-memory.dmp
    Filesize

    200KB

  • memory/2872-47-0x0000000077060000-0x00000000770FD000-memory.dmp
    Filesize

    628KB

  • memory/2872-48-0x00000000752F0000-0x0000000075390000-memory.dmp
    Filesize

    640KB

  • memory/2872-49-0x00000000772E0000-0x0000000077337000-memory.dmp
    Filesize

    348KB

  • memory/2872-50-0x0000000076D60000-0x0000000076F75000-memory.dmp
    Filesize

    2.1MB

  • memory/2872-52-0x0000000075860000-0x00000000759BC000-memory.dmp
    Filesize

    1.4MB

  • memory/2872-51-0x0000000076000000-0x0000000076C4A000-memory.dmp
    Filesize

    12.3MB

  • memory/2872-53-0x0000000075F10000-0x0000000075F9F000-memory.dmp
    Filesize

    572KB

  • memory/2872-55-0x0000000075C50000-0x0000000075C7A000-memory.dmp
    Filesize

    168KB

  • memory/2872-54-0x00000000756B0000-0x000000007584D000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-57-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/2872-56-0x0000000074D00000-0x0000000074D51000-memory.dmp
    Filesize

    324KB

  • memory/2872-60-0x00000000752F0000-0x0000000075390000-memory.dmp
    Filesize

    640KB

  • memory/2872-59-0x0000000074FE0000-0x0000000075012000-memory.dmp
    Filesize

    200KB

  • memory/2872-58-0x00000000750F0000-0x00000000750F9000-memory.dmp
    Filesize

    36KB

  • memory/2872-63-0x0000000076D60000-0x0000000076F75000-memory.dmp
    Filesize

    2.1MB

  • memory/2872-62-0x00000000772E0000-0x0000000077337000-memory.dmp
    Filesize

    348KB

  • memory/2872-61-0x0000000074E20000-0x0000000074FBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-66-0x0000000075860000-0x00000000759BC000-memory.dmp
    Filesize

    1.4MB

  • memory/2872-67-0x0000000075F10000-0x0000000075F9F000-memory.dmp
    Filesize

    572KB

  • memory/2872-65-0x0000000076000000-0x0000000076C4A000-memory.dmp
    Filesize

    12.3MB

  • memory/2872-64-0x0000000076CE0000-0x0000000076D5B000-memory.dmp
    Filesize

    492KB

  • memory/2872-77-0x00000000772E0000-0x0000000077337000-memory.dmp
    Filesize

    348KB

  • memory/2872-72-0x0000000074D00000-0x0000000074D51000-memory.dmp
    Filesize

    324KB

  • memory/2872-76-0x0000000074E20000-0x0000000074FBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-75-0x00000000752F0000-0x0000000075390000-memory.dmp
    Filesize

    640KB

  • memory/2872-74-0x0000000077060000-0x00000000770FD000-memory.dmp
    Filesize

    628KB

  • memory/2872-73-0x0000000074FE0000-0x0000000075012000-memory.dmp
    Filesize

    200KB

  • memory/2872-84-0x00000000756B0000-0x000000007584D000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-82-0x0000000076F80000-0x000000007704C000-memory.dmp
    Filesize

    816KB

  • memory/2872-81-0x0000000075F10000-0x0000000075F9F000-memory.dmp
    Filesize

    572KB

  • memory/2872-80-0x0000000076CE0000-0x0000000076D5B000-memory.dmp
    Filesize

    492KB

  • memory/2872-79-0x0000000076D60000-0x0000000076F75000-memory.dmp
    Filesize

    2.1MB

  • memory/2872-78-0x00000000750D0000-0x00000000750E2000-memory.dmp
    Filesize

    72KB

  • memory/2872-71-0x00000000756B0000-0x000000007584D000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-69-0x0000000076F80000-0x000000007704C000-memory.dmp
    Filesize

    816KB

  • memory/2872-93-0x00000000772E0000-0x0000000077337000-memory.dmp
    Filesize

    348KB

  • memory/2872-109-0x0000000076CE0000-0x0000000076D5B000-memory.dmp
    Filesize

    492KB

  • memory/2872-107-0x00000000750D0000-0x00000000750E2000-memory.dmp
    Filesize

    72KB

  • memory/2872-106-0x00000000772E0000-0x0000000077337000-memory.dmp
    Filesize

    348KB

  • memory/2872-115-0x0000000075EE0000-0x0000000075F07000-memory.dmp
    Filesize

    156KB

  • memory/2872-104-0x00000000752F0000-0x0000000075390000-memory.dmp
    Filesize

    640KB

  • memory/2872-100-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/2872-99-0x0000000074D00000-0x0000000074D51000-memory.dmp
    Filesize

    324KB

  • memory/2872-85-0x0000000075EE0000-0x0000000075F07000-memory.dmp
    Filesize

    156KB

  • memory/2872-88-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/2872-87-0x0000000074D00000-0x0000000074D51000-memory.dmp
    Filesize

    324KB

  • memory/2872-86-0x0000000074D60000-0x0000000074D73000-memory.dmp
    Filesize

    76KB

  • memory/2872-112-0x0000000076F80000-0x000000007704C000-memory.dmp
    Filesize

    816KB

  • memory/2872-110-0x0000000075F10000-0x0000000075F9F000-memory.dmp
    Filesize

    572KB

  • memory/2872-108-0x0000000076D60000-0x0000000076F75000-memory.dmp
    Filesize

    2.1MB

  • memory/2872-105-0x0000000074E20000-0x0000000074FBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-103-0x0000000077060000-0x00000000770FD000-memory.dmp
    Filesize

    628KB

  • memory/2872-102-0x0000000074FE0000-0x0000000075012000-memory.dmp
    Filesize

    200KB

  • memory/2872-101-0x00000000750F0000-0x00000000750F9000-memory.dmp
    Filesize

    36KB

  • memory/2872-98-0x00000000756B0000-0x000000007584D000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-96-0x0000000076F80000-0x000000007704C000-memory.dmp
    Filesize

    816KB

  • memory/2872-95-0x0000000076D60000-0x0000000076F75000-memory.dmp
    Filesize

    2.1MB

  • memory/2872-94-0x00000000750D0000-0x00000000750E2000-memory.dmp
    Filesize

    72KB

  • memory/2872-92-0x0000000074E20000-0x0000000074FBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2872-91-0x00000000752F0000-0x0000000075390000-memory.dmp
    Filesize

    640KB

  • memory/2872-90-0x0000000074FE0000-0x0000000075012000-memory.dmp
    Filesize

    200KB

  • memory/2872-89-0x00000000750F0000-0x00000000750F9000-memory.dmp
    Filesize

    36KB

  • memory/2872-230-0x0000000003F50000-0x000000000400B000-memory.dmp
    Filesize

    748KB