BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

LimeRAT

59
Global rank
63 infographic chevron month
Month rank
46 infographic chevron week
Week rank
601
IOCs

LimeRAT is Remote Administration Trojan malware that boasts an array of harmful capabilities. While masquerading as a legitimate tool, it can perform malicious operations like encryption, keylogging, and cryptomining, which makes it appealing to cybercriminals

RAT
Type
Unknown
Origin
1 March, 2019
First seen
11 May, 2024
Last seen

How to analyze LimeRAT with ANY.RUN

RAT
Type
Unknown
Origin
1 March, 2019
First seen
11 May, 2024
Last seen

IOCs

IP addresses
193.161.193.99
3.124.142.205
212.193.30.230
95.214.27.6
18.192.31.165
147.185.221.212
79.134.225.22
78.42.74.191
18.158.249.75
18.229.146.63
156.238.224.215
3.17.7.232
3.22.30.40
3.142.167.4
3.131.207.170
91.109.178.4
79.134.225.77
3.141.177.1
176.136.47.220
91.109.190.3
Hashes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ilovesatan.m-x.cfd
hustleking.myddns.me
newnewlt.duckdns.org
callumssss.ddns.net
doverenewables.watchdogdns.duckdns.org
luisgrace000-33011.portmap.host
niggerssuk.hopto.org
hackerhi2-26626.portmap.host
testingvmz.ddns.net
mememigg-57830.portmap.host
simon123ac-50006.portmap.host
amadeus432.ddns.net
ipcheck.servehttp.com
projectblackhat.com
xyzass.duckdns.org
morfey888-55156.portmap.host
battlenet.sytes.net
ngrok.dalao.pub
oxcds.duckdns.org
netpipe.warzonedns.com
URLs
https://charactishpaster.1338bang.repl.co/raw/content
https://pastebin.com/utedD1nd
https://pastebin.com/R31nfNww
https://pastebin.com/raw/DDTVwwbu
https://pastebin.com/raw/16iNby64
https://pastebin.com/raw/mvVjM2c4
https://pastebin.com/raw/ZwyPz8sa
https://pastebin.com/raw/jxx7yjgK
https://pastebin.com/raw/KiVzVFa9
https://pastebin.com/raw/K6zz3eth
https://pastebin.com/raw/cmpGkbQw
https://pastebin.com/raw/sxNJt2ek
https://pastebin.com/raw/EEynmyrJ
https://pastebin.com/raw/0hCeb1Ba
https://pastebin.com/raw/5pYdnMzj
https://charactishpaster.1338bang.repl.co/
https://pastebin.com/raw/dPPhutFU
https://pastebin.com/raw/LJe9sUk5
https://pastebin.com/raw/cXuQ0V20
https://pastebin.com/raw/cWrgKDJg
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 404
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 313
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1003
comments 0

What is LimeRAT malware and cryptocurrency stealer?

Lime Remote Administration Tool (LimeRAT) is a versatile Remote Access Trojan, which also may function as ransomware, cryptominer, cryptocurrency stealer, worm, keylogger, and bot. This versatility is one of the traits that set it apart from other RATs, such as njRAT.

Similarly to Quasar RAT, LimeRAT’s code is written in C#, but is dependent on .NET 4.0, and is a part of an open-source malware library that includes Lime_Miner, Lime_Crypter, and Lime_USB. While it claims to be an educational tool for .NET malware, its robust and well-documented features make it an attractive choice for malicious activities.

Lime RAT uses multiple ports for communication, allowing for redundancy in communication channels. The initial setup only requires port numbers and an AES 128-bit encryption key for secure communication between the client and server. The payloads can be created with a simple interface of checkboxes and text input fields, allowing even inexperienced operators to produce potent, malicious binaries. Customizations include different features and icons, and settings for Command and Control infrastructure and the location for persistent drop files on targeted machines.

Once a payload has been sent to and executed on a target machine, it connects to the control panel, sending details about the system it's on, including OS, CPU, user, and more.

The panel can also automatically assign tasks, such as downloading and executing specific files. The operator can issue commands to the infected machine, initiating various attacks, including encryption for ransomware, mining Monero, enabling Remote Desktop Protocol, or stealing information.

The malware can spread like a worm through USB or pinned task bar applications. Its ransomware feature encrypts the targeted host, changing file extensions to '.Lime'. It also includes a rudimentary keylogging feature, logging only keyboard inputs, not auto-filled or clipboard data.

The screengrab feature within the control panel captures screenshots of the infected machine, while its logging feature records timestamps and IPs of connections and disconnections. Despite being an open-source, well-documented malware, Lime RAT poses a serious threat, capable of stealing a range of valuable information, encrypting data for ransom, and converting the target host into a bot.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

LimeRAT malware technical details

LimeRAT employs advanced obfuscation techniques (MITRE T1027), rendering the classes, methods, and variables in its code into a series of random glyphs. This complex obfuscation aids in evasion of static analysis.

Embedded within LimeRAT's configuration class is a Base64 encoded string. This string isn't just encoded but also encrypted, demonstrating the malware's sophisticated design. Deciphering the string involves a comprehensive understanding of LimeRAT's decryption algorithm.

The decryption mechanism is built upon the RijndaelManaged class — an implementation of the AES encryption algorithm — and the MD5CryptoServiceProvider class. To generate the AES key for decryption, LimeRAT uses the MD5 hash of a particular string from the configuration class. This MD5 hash undergoes a sequence of specific byte manipulations. Post-decryption, the original string is revealed, decoded using the Base64 algorithm, and then decrypted with the AES256-ECB algorithm.

The decrypted string exposes a critical piece of information: a link to a PasteBin note. This link is essentially the C2 address for LimeRAT, serving as a communication channel for the malware to receive commands and exfiltrate data. It's a clear example of the malware's robust concealment tactics, specifically its effective use of encrypted strings to veil C2 communications.

LimeRAT configs LimeRAT’s malware configurations

LimeRAT malware execution process explained

Typical execution flow of the LimeRAT is straight. After the initial access is made, the trojan starts its execution. Firstly, it copies itself into a user directory such as %appdata% or, in our sample, into the directory inside the admin folder. Then it runs with different filenames and starts malicious activity. Further execution flow may vary. In our sample, the C2 server is already dead and doesn't send anything back to malware. When C2 is alive, LimeRAT may download some additional modules based on the commands from C2.

Read a detailed analysis of LimeRAT in our blog.

LimeRAT process graph LimeRAT’s process graph

LimeRAT malware distribution methods

LimeRAT primarily propagates through phishing campaigns. It leverages malicious email attachments, often employing embedded macros within Office documents. Upon the execution of these macros, the payload of LimeRAT is released, initiating the infection process. Cracked software, P2P distribution channels and malvertising has also been observed.

Additionally, LimeRAT exploits drive-by downloads. It's designed to take advantage of software vulnerabilities, in both web browsers and installed applications. This can lead to the unintended downloading and installation of LimeRAT merely by visiting a compromised website.

The developers of LimeRAT are persistent in updating its exploits, which maintains its effectiveness against even the latest software patches and updates.

Notably, LimeRAT also employs worm-like behavior for spreading via removable drives. The malware is programmed to replicate itself onto any connected removable drives from an already compromised system. This ability allows LimeRAT to further propagate when these infected drives are connected to other systems.

LimeRAT malware conclusion

LimeRAT's wide range of capabilities, coupled with its lightweight footprint, advanced obfuscation and AES encryption, make it a powerful adversary. While its ability to hide its C2 communication behind encrypted strings shows off the sophisticated tactics adopted by modern malware.

The most effective way to mitigate malware threats like LimeRAT, which are typically spread through phishing, is by educating your team about the potential dangers of malicious emails. For a detailed understanding of how LimeRAT operates, it's recommended to examine its samples using a robust tool like ANY.RUN.

ANY.RUN doesn't just detect and identify this malware family, but it also simplifies the analysis of its execution process. This is particularly useful given that LimeRAT is known for its heavy use of obfuscation, which can make static analysis difficult. With ANY.RUN, the dynamic analysis of this malware becomes a more approachable task.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy