MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4adcc73ce3501f990fc95bfb0ebca1a4ca61054b137a34c7bc9435cfdd2b7f6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 4adcc73ce3501f990fc95bfb0ebca1a4ca61054b137a34c7bc9435cfdd2b7f6a
SHA3-384 hash: c5b2adaf51dd29d088939a105f284be46ffad96720d8a47cfb6b5ee030df42276ca4bc73f2c93a40d399ee797c8ebee6
SHA1 hash: e321813c52ec62ebadce88cf8afaea4415186129
MD5 hash: e7e752581b91e5bf2eccb44298128ec5
humanhash: hamper-speaker-magazine-delaware
File name:masarati.exe
Download: download sample
Signature LimeRAT
File size:29'184 bytes
First seen:2020-08-17 18:43:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 384:0E0WnRVSAjlkml9pokfanhZqwo7SX9DFQvDuNrCeJE3WN58WCdP7EknYOw+ro3l5:BSADIkihZe7SNJek5N7Cp7YOY5Y
Threatray 15 similar samples on MalwareBazaar
TLSH 53D26C043BE2635CC2ED5AB94FB1752E0AB1464B4637DB5C0CC8949B1B67AC64B847F1
Reporter abuse_ch
Tags:exe LimeRAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.fnsoftware.com
Sending IP: 188.164.197.40
From: peguisa@serenauto.com
Subject: Purchase inquiry
Attachment: masarati.321.pdf.gz (contains "masarati.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
886
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Threat name:
LimeRAT
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code references suspicious native API functions
Connects to a pastebin service (likely for C&C)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected LimeRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 269673 Sample: masarati.exe Startdate: 18/08/2020 Architecture: WINDOWS Score: 84 34 Yara detected LimeRAT 2->34 36 .NET source code references suspicious native API functions 2->36 38 Machine Learning detection for sample 2->38 40 3 other signatures 2->40 7 masarati.exe 3 2->7         started        11 officework.exe 1 2->11         started        process3 file4 22 C:\Users\user\AppData\...\officework.exe, PE32 7->22 dropped 24 C:\Users\user\AppData\...\masarati.exe.log, ASCII 7->24 dropped 42 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->42 44 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->44 13 officework.exe 18 8 7->13         started        18 schtasks.exe 1 7->18         started        signatures5 process6 dnsIp7 30 194.5.97.59, 49718, 51510 DANILENKODE Netherlands 13->30 32 pastebin.com 104.23.99.190, 443, 49716 CLOUDFLARENETUS United States 13->32 26 C:\Users\user\AppData\...\Interop.Shell32.dll, PE32 13->26 dropped 28 C:\Users\user\AppData\Local\...\IconLib.dll, PE32 13->28 dropped 46 Protects its processes via BreakOnTermination flag 13->46 48 Machine Learning detection for dropped file 13->48 50 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 13->50 20 conhost.exe 18->20         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.LimeRAT
Status:
Malicious
First seen:
2020-08-17 18:45:06 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
rat family:limerat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Legitimate hosting services abused for malware hosting/C2
Maps connected drives based on registry
Loads dropped DLL
Uses the VBS compiler for execution
Executes dropped EXE
LimeRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

LimeRAT

Executable exe 4adcc73ce3501f990fc95bfb0ebca1a4ca61054b137a34c7bc9435cfdd2b7f6a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments