Resubmissions

30-05-2024 12:32

240530-pqnj6shh93 10

30-05-2024 12:29

240530-pny8wshh46 10

General

  • Target

    Rat Testing.zip

  • Size

    34KB

  • MD5

    d180a2426d4455515c7ab9ff334d3028

  • SHA1

    0bb3bd1addd23913829de311415e614c6c52aa91

  • SHA256

    7d0608d6ae56de15aa0acc4942e7f2aebd232bba4e48d867bad9ce46776b3fd3

  • SHA512

    9cb3e9d1ad9fa465708d12158f5ae765ee32a18017f7faf33530d99d870cb4bd1525ca2435d5e97bee32b78a88afadd082d368b09d1ddb63276e791be0a662d5

  • SSDEEP

    768:lvPxlaGxY66cPR1C4+OxdgYckxQ+uYrm3k+peYx2trYeluj:lvpkIx68Vxdg54/XYkrYegj

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    0790308

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/ug38C3Hv

  • delay

    3

  • download_payload

    false

  • install

    false

  • install_name

    Wservices.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    false

Extracted

Family

xenorat

C2

147.185.221.20

Mutex

TestingRat

Attributes
  • install_path

    appdata

  • port

    3403

  • startup_name

    Console

Signatures

  • Limerat family
  • Xenorat family
  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • Rat Testing.zip
    .zip
  • Rat Testing/Lime Rat.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Rat Testing/Xeno Rat.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections