MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7952bdc31aff90112f8b774602374bec264496134716b132cfbc832107fd15fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 7952bdc31aff90112f8b774602374bec264496134716b132cfbc832107fd15fe
SHA3-384 hash: e700bbb1217e648fc0a3281309af20afc661dc0c4fd4200f8cb78eab70a20f696e6c78edf0269567abdcd6e37cd291f4
SHA1 hash: 217820a3d1c1b03d38acd760590e8c2db42ed553
MD5 hash: 09dfe85d9588103e101da96351845073
humanhash: delaware-april-double-saturn
File name:bp.exe
Download: download sample
Signature LimeRAT
File size:159'424 bytes
First seen:2020-08-19 14:23:55 UTC
Last seen:2020-08-19 14:45:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:Dht6sYlB2+GBER/BDSscD4aJlmJaAyriytk6+5rRLIduvWnPwcsLbPft4Tl+4Q/c:Ft6sYlB2+GBER/BDSscD4aJlmJaAyrig
Threatray 15 similar samples on MalwareBazaar
TLSH F1F39807B6807211C2A9317D83E6AC5D33B8A5FF4BA1800DDF467B9EED425E26C5C6C9
Reporter abuse_ch
Tags:exe LimeRAT RAT


Avatar
abuse_ch
Malspam distributing LimeRAT:

HELO: box.officiialsupport.net
Sending IP: 134.209.80.221
From: Power and water corporation <services@officiialsupport.net>
Subject: Water bill
Attachment: Invoice.xlsm

LimeRAT payload URLs:
http://supofficemainlivedsributionsproceed.duckdns.org/bp.exe
https://pastebin.com/raw/P2Re0BdB

LimeRAT C2:
103.153.79.45:5959

Intelligence


File Origin
# of uploads :
2
# of downloads :
937
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a file
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Creating a window
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Binary contains a suspicious time stamp
Connects to a pastebin service (likely for C&C)
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-19 11:18:45 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
rat family:limerat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Executes dropped EXE
LimeRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

LimeRAT

Executable exe 7952bdc31aff90112f8b774602374bec264496134716b132cfbc832107fd15fe

(this sample)

Comments