MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99b68453c0fe9b7440b10cbc6a839d8046819ae73a2ef9ca5b712e655e1416f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 99b68453c0fe9b7440b10cbc6a839d8046819ae73a2ef9ca5b712e655e1416f7
SHA3-384 hash: 4c5ea8514c55dfb51c85a9dd579e1b0ca7d0ea6fbf6397309ead40e4180a247cadc1d3e087de0f6284681f0260faa867
SHA1 hash: 6374b9cb9b3e4ec9709b065fe67b7cdb8c75bdd9
MD5 hash: 045ac18631327be74e1469fcd6a5dfb6
humanhash: cold-quebec-nitrogen-skylark
File name:99b68453c0fe9b7440b10cbc6a839d8046819ae73a2ef9ca5b712e655e1416f7
Download: download sample
Signature LimeRAT
File size:29'184 bytes
First seen:2020-07-06 07:30:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 384:WB+Sbj6NKuZE6nrAHtNopHoiqDYHTcNfBwYvDKNrCeJE3WNg0ysdF0bNMALLQroS:Mpu26nrwtNoyeHgNS245Nj705MAbij
Threatray 291 similar samples on MalwareBazaar
TLSH 12D26C00B7E15345D3EC1AB60F7272550EB1DA17AD3BFB2D0CC554830AABED14B80AE2
Reporter JAMESWT_WT
Tags:LimeRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
963
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file in the %temp% subdirectories
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Creating a window
DNS request
Sending a custom TCP request
Connection attempt
Enabling autorun with Startup directory
Threat name:
ByteCode-MSIL.Trojan.LimeRAT
Status:
Malicious
First seen:
2020-06-30 23:03:22 UTC
File Type:
PE (.Net Exe)
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
rat family:limerat
Behaviour
Suspicious use of AdjustPrivilegeToken
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Executes dropped EXE
LimeRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments