BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

LimeRAT

59
Global rank
74 infographic chevron month
Month rank
80 infographic chevron week
Week rank
604
IOCs

LimeRAT is Remote Administration Trojan malware that boasts an array of harmful capabilities. While masquerading as a legitimate tool, it can perform malicious operations like encryption, keylogging, and cryptomining, which makes it appealing to cybercriminals

RAT
Type
Unknown
Origin
1 March, 2019
First seen
3 May, 2024
Last seen

How to analyze LimeRAT with ANY.RUN

RAT
Type
Unknown
Origin
1 March, 2019
First seen
3 May, 2024
Last seen

IOCs

IP addresses
193.161.193.99
3.124.142.205
212.193.30.230
95.214.27.6
18.192.31.165
147.185.221.212
79.134.225.22
79.134.225.31
78.42.74.191
185.107.56.48
18.158.249.75
3.22.30.40
3.141.177.1
3.142.81.166
3.17.7.232
3.125.209.94
3.142.167.4
3.131.207.170
194.67.209.128
91.109.178.4
Hashes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ilovesatan.m-x.cfd
hustleking.myddns.me
newnewlt.duckdns.org
callumssss.ddns.net
doverenewables.watchdogdns.duckdns.org
luisgrace000-33011.portmap.host
niggerssuk.hopto.org
hackerhi2-26626.portmap.host
testingvmz.ddns.net
mememigg-57830.portmap.host
simon123ac-50006.portmap.host
amadeus432.ddns.net
ipcheck.servehttp.com
projectblackhat.com
xyzass.duckdns.org
morfey888-55156.portmap.host
battlenet.sytes.net
ngrok.dalao.pub
oxcds.duckdns.org
netpipe.warzonedns.com
URLs
https://charactishpaster.1338bang.repl.co/raw/content
https://pastebin.com/utedD1nd
https://pastebin.com/R31nfNww
https://pastebin.com/raw/DDTVwwbu
https://pastebin.com/raw/16iNby64
https://pastebin.com/raw/mvVjM2c4
https://pastebin.com/raw/ZwyPz8sa
https://pastebin.com/raw/jxx7yjgK
https://pastebin.com/raw/KiVzVFa9
https://pastebin.com/raw/K6zz3eth
https://pastebin.com/raw/cmpGkbQw
https://pastebin.com/raw/sxNJt2ek
https://pastebin.com/raw/EEynmyrJ
https://pastebin.com/raw/0hCeb1Ba
https://pastebin.com/raw/5pYdnMzj
https://charactishpaster.1338bang.repl.co/
https://pastebin.com/raw/dPPhutFU
https://pastebin.com/raw/LJe9sUk5
https://pastebin.com/raw/cXuQ0V20
https://pastebin.com/raw/cWrgKDJg
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 253
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1064
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2617
comments 0

What is LimeRAT malware and cryptocurrency stealer?

Lime Remote Administration Tool (LimeRAT) is a versatile Remote Access Trojan, which also may function as ransomware, cryptominer, cryptocurrency stealer, worm, keylogger, and bot. This versatility is one of the traits that set it apart from other RATs, such as njRAT.

Similarly to Quasar RAT, LimeRAT’s code is written in C#, but is dependent on .NET 4.0, and is a part of an open-source malware library that includes Lime_Miner, Lime_Crypter, and Lime_USB. While it claims to be an educational tool for .NET malware, its robust and well-documented features make it an attractive choice for malicious activities.

Lime RAT uses multiple ports for communication, allowing for redundancy in communication channels. The initial setup only requires port numbers and an AES 128-bit encryption key for secure communication between the client and server. The payloads can be created with a simple interface of checkboxes and text input fields, allowing even inexperienced operators to produce potent, malicious binaries. Customizations include different features and icons, and settings for Command and Control infrastructure and the location for persistent drop files on targeted machines.

Once a payload has been sent to and executed on a target machine, it connects to the control panel, sending details about the system it's on, including OS, CPU, user, and more.

The panel can also automatically assign tasks, such as downloading and executing specific files. The operator can issue commands to the infected machine, initiating various attacks, including encryption for ransomware, mining Monero, enabling Remote Desktop Protocol, or stealing information.

The malware can spread like a worm through USB or pinned task bar applications. Its ransomware feature encrypts the targeted host, changing file extensions to '.Lime'. It also includes a rudimentary keylogging feature, logging only keyboard inputs, not auto-filled or clipboard data.

The screengrab feature within the control panel captures screenshots of the infected machine, while its logging feature records timestamps and IPs of connections and disconnections. Despite being an open-source, well-documented malware, Lime RAT poses a serious threat, capable of stealing a range of valuable information, encrypting data for ransom, and converting the target host into a bot.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

LimeRAT malware technical details

LimeRAT employs advanced obfuscation techniques (MITRE T1027), rendering the classes, methods, and variables in its code into a series of random glyphs. This complex obfuscation aids in evasion of static analysis.

Embedded within LimeRAT's configuration class is a Base64 encoded string. This string isn't just encoded but also encrypted, demonstrating the malware's sophisticated design. Deciphering the string involves a comprehensive understanding of LimeRAT's decryption algorithm.

The decryption mechanism is built upon the RijndaelManaged class — an implementation of the AES encryption algorithm — and the MD5CryptoServiceProvider class. To generate the AES key for decryption, LimeRAT uses the MD5 hash of a particular string from the configuration class. This MD5 hash undergoes a sequence of specific byte manipulations. Post-decryption, the original string is revealed, decoded using the Base64 algorithm, and then decrypted with the AES256-ECB algorithm.

The decrypted string exposes a critical piece of information: a link to a PasteBin note. This link is essentially the C2 address for LimeRAT, serving as a communication channel for the malware to receive commands and exfiltrate data. It's a clear example of the malware's robust concealment tactics, specifically its effective use of encrypted strings to veil C2 communications.

LimeRAT configs LimeRAT’s malware configurations

LimeRAT malware execution process explained

Typical execution flow of the LimeRAT is straight. After the initial access is made, the trojan starts its execution. Firstly, it copies itself into a user directory such as %appdata% or, in our sample, into the directory inside the admin folder. Then it runs with different filenames and starts malicious activity. Further execution flow may vary. In our sample, the C2 server is already dead and doesn't send anything back to malware. When C2 is alive, LimeRAT may download some additional modules based on the commands from C2.

Read a detailed analysis of LimeRAT in our blog.

LimeRAT process graph LimeRAT’s process graph

LimeRAT malware distribution methods

LimeRAT primarily propagates through phishing campaigns. It leverages malicious email attachments, often employing embedded macros within Office documents. Upon the execution of these macros, the payload of LimeRAT is released, initiating the infection process. Cracked software, P2P distribution channels and malvertising has also been observed.

Additionally, LimeRAT exploits drive-by downloads. It's designed to take advantage of software vulnerabilities, in both web browsers and installed applications. This can lead to the unintended downloading and installation of LimeRAT merely by visiting a compromised website.

The developers of LimeRAT are persistent in updating its exploits, which maintains its effectiveness against even the latest software patches and updates.

Notably, LimeRAT also employs worm-like behavior for spreading via removable drives. The malware is programmed to replicate itself onto any connected removable drives from an already compromised system. This ability allows LimeRAT to further propagate when these infected drives are connected to other systems.

LimeRAT malware conclusion

LimeRAT's wide range of capabilities, coupled with its lightweight footprint, advanced obfuscation and AES encryption, make it a powerful adversary. While its ability to hide its C2 communication behind encrypted strings shows off the sophisticated tactics adopted by modern malware.

The most effective way to mitigate malware threats like LimeRAT, which are typically spread through phishing, is by educating your team about the potential dangers of malicious emails. For a detailed understanding of how LimeRAT operates, it's recommended to examine its samples using a robust tool like ANY.RUN.

ANY.RUN doesn't just detect and identify this malware family, but it also simplifies the analysis of its execution process. This is particularly useful given that LimeRAT is known for its heavy use of obfuscation, which can make static analysis difficult. With ANY.RUN, the dynamic analysis of this malware becomes a more approachable task.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy