MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a39857d5690d76daccdd564ed97410f696f92c19150be5c1fdf52118a9929529. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments 1

SHA256 hash: a39857d5690d76daccdd564ed97410f696f92c19150be5c1fdf52118a9929529
SHA3-384 hash: 24ea04f3e43801d9806c0d16e34d193f92fb9d0cc618e382056d9afa43a6a29bc0077730c09d86b3ff964a7685ee9b3e
SHA1 hash: 19671594e3c1a0430cc3ca8e88abb6bf84227cb7
MD5 hash: f57a7e75ffa8e9940b1c808a8284160c
humanhash: kilo-fanta-hydrogen-queen
File name:f57a7e75ffa8e9940b1c808a8284160c
Download: download sample
Signature LimeRAT
File size:677'888 bytes
First seen:2021-07-15 16:18:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:TKIsHWrNls9XOd4+QCs0J7nfHPemy6SQH1GbGVdJUJffQ44+Tw6N65bCvE:TKB0Z3vy6SQH1VDJUJfY44w9
Threatray 179 similar samples on MalwareBazaar
TLSH T12CE45A2C23BEA709F633FF359FA4A6489FA676B59215DD0D2DC0024B4821D41EEA7D31
Reporter zbetcheckin
Tags:32 exe LimeRAT

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.5.98.182:3601 https://threatfox.abuse.ch/ioc/160689/

Intelligence


File Origin
# of uploads :
1
# of downloads :
946
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f57a7e75ffa8e9940b1c808a8284160c
Verdict:
Malicious activity
Analysis date:
2021-07-15 16:23:12 UTC
Tags:
trojan limerat rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LimeRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected LimeRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-14 21:20:11 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
family:limerat rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
LimeRAT
Unpacked files
SH256 hash:
141cfd92e013bda32165970ce88f4e4fe386cf107c53d53c50701b0ab8267271
MD5 hash:
442d981ef3f818ee812459e03d13d03f
SHA1 hash:
c11c1eb2b676170eb23315eac93010e8363efcb1
SH256 hash:
7be687735fb11042f6fbd9df695150d08f4ebe8598513b83f2b9ebb97fbe9bb5
MD5 hash:
da72dd2fd01ce19fab7fe4ecc3294b2b
SHA1 hash:
a2dfcbe14a1d725d736b2ef701f49d9b3d422e82
SH256 hash:
5e895b5deeb620f019ea1531020e1c86c5de83def83cd560df958404e36da94e
MD5 hash:
e61365b22f4d43b09e7ec157792947e4
SHA1 hash:
5b5782f5f2c24ac657dd19b88835a5f9329c745f
SH256 hash:
5f5257e30cfc2caab058013ffc60f90fb8a5d780a14834e1371054290b7658e4
MD5 hash:
b0e14c3526d6623ae9b7b5f5e0efde76
SHA1 hash:
f7d127bff2dfb1100ebd55fdd12dfb7a2b382fdc
SH256 hash:
a39857d5690d76daccdd564ed97410f696f92c19150be5c1fdf52118a9929529
MD5 hash:
f57a7e75ffa8e9940b1c808a8284160c
SHA1 hash:
19671594e3c1a0430cc3ca8e88abb6bf84227cb7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LimeRAT

Executable exe a39857d5690d76daccdd564ed97410f696f92c19150be5c1fdf52118a9929529

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-15 16:18:51 UTC

url : hxxp://198.12.91.134/rtpc/vbc.exe