MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
SHA3-384 hash: 5ff568013b833663d3e9a8eae3433f05fce6d80fec8309cc7726174f064f87473a8520be3575dab0c3a44c0b941e86e4
SHA1 hash: 0fdb02616c74e6eca4535d7b160a2e16a3e79943
MD5 hash: 22df9b6c3a71b8dbbdef5d5bd09e445f
humanhash: johnny-london-berlin-jersey
File name:22df9b6c3a71b8dbbdef5d5bd09e445f.exe
Download: download sample
Signature LimeRAT
File size:29'184 bytes
First seen:2023-07-13 15:20:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 384:IB+Sbj6NKDRW16lVAH9BYVizqDyevPUQOvDKNrCeJE3WNgDnPr0ob7TyXUq7ZQrm:2pD06lVw9tc8QE45NknIgTyEql4Kj
Threatray 193 similar samples on MalwareBazaar
TLSH T1B8D27D147BE18345D3EC5AB10BB162550F71DA17A93BFF2D0CC964930D6BED18B84AE2
TrID 59.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.6% (.SCR) Windows screen saver (13097/50/3)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe LimeRAT RAT


Avatar
abuse_ch
LimeRAT C2:
212.193.30.230:14982

Intelligence


File Origin
# of uploads :
1
# of downloads :
338
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
limerat
ID:
1
File name:
22df9b6c3a71b8dbbdef5d5bd09e445f.exe
Verdict:
Malicious activity
Analysis date:
2023-07-13 15:21:45 UTC
Tags:
limerat trojan rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm barys greyware limerat lolbin packed regasm replace schtasks
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LimeRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected LimeRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.LimeRAT
Status:
Malicious
First seen:
2023-07-10 07:52:30 UTC
File Type:
PE (.Net Exe)
AV detection:
34 of 38 (89.47%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
family:limerat rat
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Legitimate hosting services abused for malware hosting/C2
LimeRAT
Unpacked files
SH256 hash:
024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
MD5 hash:
22df9b6c3a71b8dbbdef5d5bd09e445f
SHA1 hash:
0fdb02616c74e6eca4535d7b160a2e16a3e79943
Detections:
LimeRat
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_LimeRAT
Description:LimeRAT payload
Rule name:MALWARE_Win_LimeRAT
Author:ditekSHen
Description:LimeRAT payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Limerat_24269a79
Author:Elastic Security
Rule name:win_limerat_j1_00cfd931
Author:Johannes Bader
Description:detects the lime rat

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments