BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

LimeRAT

60
Global rank
67 infographic chevron month
Month rank
60 infographic chevron week
Week rank
600
IOCs

LimeRAT is Remote Administration Trojan malware that boasts an array of harmful capabilities. While masquerading as a legitimate tool, it can perform malicious operations like encryption, keylogging, and cryptomining, which makes it appealing to cybercriminals

RAT
Type
Unknown
Origin
1 March, 2019
First seen
18 May, 2024
Last seen

How to analyze LimeRAT with ANY.RUN

RAT
Type
Unknown
Origin
1 March, 2019
First seen
18 May, 2024
Last seen

IOCs

IP addresses
193.161.193.99
3.124.142.205
212.193.30.230
95.214.27.6
18.192.31.165
147.185.221.212
79.134.225.22
78.42.74.191
18.158.249.75
3.17.7.232
3.141.177.1
18.229.146.63
3.22.30.40
3.142.167.4
3.131.207.170
79.134.225.77
91.109.178.4
3.142.81.166
176.136.47.220
91.109.190.6
Hashes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ilovesatan.m-x.cfd
hustleking.myddns.me
newnewlt.duckdns.org
callumssss.ddns.net
doverenewables.watchdogdns.duckdns.org
luisgrace000-33011.portmap.host
niggerssuk.hopto.org
hackerhi2-26626.portmap.host
testingvmz.ddns.net
mememigg-57830.portmap.host
simon123ac-50006.portmap.host
amadeus432.ddns.net
ipcheck.servehttp.com
projectblackhat.com
xyzass.duckdns.org
morfey888-55156.portmap.host
battlenet.sytes.net
ngrok.dalao.pub
oxcds.duckdns.org
netpipe.warzonedns.com
URLs
https://charactishpaster.1338bang.repl.co/raw/content
https://pastebin.com/utedD1nd
https://pastebin.com/R31nfNww
https://pastebin.com/raw/DDTVwwbu
https://pastebin.com/raw/16iNby64
https://pastebin.com/raw/mvVjM2c4
https://pastebin.com/raw/ZwyPz8sa
https://pastebin.com/raw/jxx7yjgK
https://pastebin.com/raw/KiVzVFa9
https://pastebin.com/raw/K6zz3eth
https://pastebin.com/raw/cmpGkbQw
https://pastebin.com/raw/sxNJt2ek
https://pastebin.com/raw/EEynmyrJ
https://pastebin.com/raw/0hCeb1Ba
https://pastebin.com/raw/5pYdnMzj
https://charactishpaster.1338bang.repl.co/
https://pastebin.com/raw/dPPhutFU
https://pastebin.com/raw/LJe9sUk5
https://pastebin.com/raw/cXuQ0V20
https://pastebin.com/raw/cWrgKDJg
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 171
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 386
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 278
comments 0

What is LimeRAT malware and cryptocurrency stealer?

Lime Remote Administration Tool (LimeRAT) is a versatile Remote Access Trojan, which also may function as ransomware, cryptominer, cryptocurrency stealer, worm, keylogger, and bot. This versatility is one of the traits that set it apart from other RATs, such as njRAT.

Similarly to Quasar RAT, LimeRAT’s code is written in C#, but is dependent on .NET 4.0, and is a part of an open-source malware library that includes Lime_Miner, Lime_Crypter, and Lime_USB. While it claims to be an educational tool for .NET malware, its robust and well-documented features make it an attractive choice for malicious activities.

Lime RAT uses multiple ports for communication, allowing for redundancy in communication channels. The initial setup only requires port numbers and an AES 128-bit encryption key for secure communication between the client and server. The payloads can be created with a simple interface of checkboxes and text input fields, allowing even inexperienced operators to produce potent, malicious binaries. Customizations include different features and icons, and settings for Command and Control infrastructure and the location for persistent drop files on targeted machines.

Once a payload has been sent to and executed on a target machine, it connects to the control panel, sending details about the system it's on, including OS, CPU, user, and more.

The panel can also automatically assign tasks, such as downloading and executing specific files. The operator can issue commands to the infected machine, initiating various attacks, including encryption for ransomware, mining Monero, enabling Remote Desktop Protocol, or stealing information.

The malware can spread like a worm through USB or pinned task bar applications. Its ransomware feature encrypts the targeted host, changing file extensions to '.Lime'. It also includes a rudimentary keylogging feature, logging only keyboard inputs, not auto-filled or clipboard data.

The screengrab feature within the control panel captures screenshots of the infected machine, while its logging feature records timestamps and IPs of connections and disconnections. Despite being an open-source, well-documented malware, Lime RAT poses a serious threat, capable of stealing a range of valuable information, encrypting data for ransom, and converting the target host into a bot.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

LimeRAT malware technical details

LimeRAT employs advanced obfuscation techniques (MITRE T1027), rendering the classes, methods, and variables in its code into a series of random glyphs. This complex obfuscation aids in evasion of static analysis.

Embedded within LimeRAT's configuration class is a Base64 encoded string. This string isn't just encoded but also encrypted, demonstrating the malware's sophisticated design. Deciphering the string involves a comprehensive understanding of LimeRAT's decryption algorithm.

The decryption mechanism is built upon the RijndaelManaged class — an implementation of the AES encryption algorithm — and the MD5CryptoServiceProvider class. To generate the AES key for decryption, LimeRAT uses the MD5 hash of a particular string from the configuration class. This MD5 hash undergoes a sequence of specific byte manipulations. Post-decryption, the original string is revealed, decoded using the Base64 algorithm, and then decrypted with the AES256-ECB algorithm.

The decrypted string exposes a critical piece of information: a link to a PasteBin note. This link is essentially the C2 address for LimeRAT, serving as a communication channel for the malware to receive commands and exfiltrate data. It's a clear example of the malware's robust concealment tactics, specifically its effective use of encrypted strings to veil C2 communications.

LimeRAT configs LimeRAT’s malware configurations

LimeRAT malware execution process explained

Typical execution flow of the LimeRAT is straight. After the initial access is made, the trojan starts its execution. Firstly, it copies itself into a user directory such as %appdata% or, in our sample, into the directory inside the admin folder. Then it runs with different filenames and starts malicious activity. Further execution flow may vary. In our sample, the C2 server is already dead and doesn't send anything back to malware. When C2 is alive, LimeRAT may download some additional modules based on the commands from C2.

Read a detailed analysis of LimeRAT in our blog.

LimeRAT process graph LimeRAT’s process graph

LimeRAT malware distribution methods

LimeRAT primarily propagates through phishing campaigns. It leverages malicious email attachments, often employing embedded macros within Office documents. Upon the execution of these macros, the payload of LimeRAT is released, initiating the infection process. Cracked software, P2P distribution channels and malvertising has also been observed.

Additionally, LimeRAT exploits drive-by downloads. It's designed to take advantage of software vulnerabilities, in both web browsers and installed applications. This can lead to the unintended downloading and installation of LimeRAT merely by visiting a compromised website.

The developers of LimeRAT are persistent in updating its exploits, which maintains its effectiveness against even the latest software patches and updates.

Notably, LimeRAT also employs worm-like behavior for spreading via removable drives. The malware is programmed to replicate itself onto any connected removable drives from an already compromised system. This ability allows LimeRAT to further propagate when these infected drives are connected to other systems.

LimeRAT malware conclusion

LimeRAT's wide range of capabilities, coupled with its lightweight footprint, advanced obfuscation and AES encryption, make it a powerful adversary. While its ability to hide its C2 communication behind encrypted strings shows off the sophisticated tactics adopted by modern malware.

The most effective way to mitigate malware threats like LimeRAT, which are typically spread through phishing, is by educating your team about the potential dangers of malicious emails. For a detailed understanding of how LimeRAT operates, it's recommended to examine its samples using a robust tool like ANY.RUN.

ANY.RUN doesn't just detect and identify this malware family, but it also simplifies the analysis of its execution process. This is particularly useful given that LimeRAT is known for its heavy use of obfuscation, which can make static analysis difficult. With ANY.RUN, the dynamic analysis of this malware becomes a more approachable task.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy