MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d632c85338f64894158dcc17ee01ea7f4d338916ced96e1c1b572d843d15e1c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: d632c85338f64894158dcc17ee01ea7f4d338916ced96e1c1b572d843d15e1c1
SHA3-384 hash: 4cd682b6b49e4a42fbe65f770eeda3da297710c6a5283114847ed1bc88888a37cc095e5521d1fbed53599039d085fbc4
SHA1 hash: afb8a215aba26131a31e76005b8b6356dec87a6b
MD5 hash: b9c8909fb90c1cef16563cd6be9f561b
humanhash: july-echo-mars-victor
File name:d632c85338f64894158dcc17ee01ea7f4d338916ced96e1c1b572d843d15e1c1
Download: download sample
Signature LimeRAT
File size:1'183'752 bytes
First seen:2021-08-30 06:25:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25Z:/h+ZkldoPK8Ya971XjFtAZ
Threatray 1'242 similar samples on MalwareBazaar
TLSH T1F445AD42B3D58075FFAB92735F2AF61147BD6D790123812F13A83DBAA9711B1223D623
dhash icon 1d56634b4f5f1f1f (8 x LimeRAT)
Reporter JAMESWT_WT
Tags:exe LimeRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
823
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d632c85338f64894158dcc17ee01ea7f4d338916ced96e1c1b572d843d15e1c1
Verdict:
Malicious activity
Analysis date:
2021-08-30 06:59:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Creating a file
Enabling the 'hidden' option for recently created files
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending a UDP request
Sending a custom TCP request
Creating a process from a recently created file
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
LimeRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sigma detected: Suspicious Process Start Without DLL
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected LimeRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 473753 Sample: QVA9kyokpE Startdate: 30/08/2021 Architecture: WINDOWS Score: 100 47 Found malware configuration 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 8 other signatures 2->53 7 sdchange.exe 1 2->7         started        10 QVA9kyokpE.exe 3 2->10         started        13 sdchange.exe 1 2->13         started        15 sdchange.exe 2->15         started        process3 file4 59 Antivirus detection for dropped file 7->59 61 Binary is likely a compiled AutoIt script file 7->61 63 Contains functionality to inject code into remote processes 7->63 67 3 other signatures 7->67 17 schtasks.exe 1 7->17         started        19 RegAsm.exe 3 7->19         started        43 C:\Users\user\secinit\sdchange.exe, PE32 10->43 dropped 65 Uses schtasks.exe or at.exe to add and modify task schedules 10->65 21 RegAsm.exe 18 5 10->21         started        25 schtasks.exe 1 10->25         started        27 schtasks.exe 1 13->27         started        29 RegAsm.exe 2 13->29         started        31 schtasks.exe 15->31         started        33 RegAsm.exe 15->33         started        signatures5 process6 dnsIp7 35 conhost.exe 17->35         started        45 pastebin.com 104.23.98.190, 443, 49704 CLOUDFLARENETUS United States 21->45 55 Protects its processes via BreakOnTermination flag 21->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 21->57 37 conhost.exe 25->37         started        39 conhost.exe 27->39         started        41 conhost.exe 31->41         started        signatures8 process9
Threat name:
Win32.Trojan.Nymeria
Status:
Malicious
First seen:
2021-08-26 23:47:58 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
39 of 46 (84.78%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
family:limerat rat
Behaviour
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
autoit_exe
Legitimate hosting services abused for malware hosting/C2
Maps connected drives based on registry
Executes dropped EXE
LimeRAT
Unpacked files
SH256 hash:
1e278a4faa45fb13694135a4fcec2ea9e7e136cac23900eb631cd50888f22325
MD5 hash:
b5a16b4dc1d5f9050ca2653498595dcd
SHA1 hash:
a3cd04dd8c263c00679e7c655d2bb2dce5bf0283
SH256 hash:
d632c85338f64894158dcc17ee01ea7f4d338916ced96e1c1b572d843d15e1c1
MD5 hash:
b9c8909fb90c1cef16563cd6be9f561b
SHA1 hash:
afb8a215aba26131a31e76005b8b6356dec87a6b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_LimeRAT
Author:abuse.ch
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:HKTL_NET_GUID_Lime_RAT
Author:Arnim Rupp
Description:Detects VB.NET red/black-team tools via typelibguid
Reference:https://github.com/NYAN-x-CAT/Lime-RAT
Rule name:MALWARE_Win_LimeRAT
Author:ditekSHen
Description:LimeRAT payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments