MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 289a899e650426588b020e4f4b9159b40a9ae2c06c89db166f51f55d8a4f57e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 289a899e650426588b020e4f4b9159b40a9ae2c06c89db166f51f55d8a4f57e9
SHA3-384 hash: 9e3d8e755c008b73719767e5ba4e26a5b4d86b613a2819d01494d2f3996b1ef3bc27d8a6fef274e1d37d667a63811664
SHA1 hash: d8198dbc75c1c03fcbbbed4e1cbf0fc30b602437
MD5 hash: be8f33fe0e26d1c0b322812ced0f7592
humanhash: robert-zulu-nevada-victor
File name:289a899e650426588b020e4f4b9159b40a9ae2c06c89db166f51f55d8a4f57e9
Download: download sample
Signature LimeRAT
File size:1'069'056 bytes
First seen:2020-06-16 09:30:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 88381b84da56810b869e897e6d45bd58 (10 x XFilesStealer, 1 x LimeRAT)
ssdeep 24576:8Vh9rzI6vMnz1/qYeqZqBEzyM8YUARlNFf1AHJNaVfJLh88Ht:8V/zIOMn5yq0EzyMNrWgth88Ht
Threatray 664 similar samples on MalwareBazaar
TLSH BA357CC3ABE640BDD65A69F61173132FEF728A1A031291D797E47C82E5903D1B7392C2
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2020-06-15 00:41:00 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
persistence rat family:limerat
Behaviour
Modifies registry key
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Executes dropped EXE
LimeRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments