Overview
overview
10Static
static
10FortniteAi...ed.exe
windows7-x64
10FortniteAi...ed.exe
windows10-2004-x64
10FortniteAi...ys.exe
windows7-x64
10FortniteAi...ys.exe
windows10-2004-x64
10FortniteAi...ip.dll
windows7-x64
1FortniteAi...ip.dll
windows10-2004-x64
1FortniteAi...er.exe
windows7-x64
8FortniteAi...er.exe
windows10-2004-x64
8FortniteAi...32.dll
windows7-x64
3FortniteAi...32.dll
windows10-2004-x64
3FortniteAi...ll.dll
windows7-x64
3FortniteAi...ll.dll
windows10-2004-x64
3FortniteAi...32.dll
windows7-x64
3FortniteAi...32.dll
windows10-2004-x64
3FortniteAi...ll.dll
windows7-x64
3FortniteAi...ll.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 22:52
Behavioral task
behavioral1
Sample
FortniteAimbotESP Cracked/FortniteAimbotESPcracked.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FortniteAimbotESP Cracked/FortniteAimbotESPcracked.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
FortniteAimbotESP Cracked/db/Aimsys.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
FortniteAimbotESP Cracked/db/Aimsys.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
FortniteAimbotESP Cracked/db/Ionic.Zip.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
FortniteAimbotESP Cracked/db/Ionic.Zip.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
FortniteAimbotESP Cracked/db/Launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
FortniteAimbotESP Cracked/db/Launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
FortniteAimbotESP Cracked/db/libeay32.dll
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
FortniteAimbotESP Cracked/db/libeay32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
FortniteAimbotESP Cracked/db/tessdll.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
FortniteAimbotESP Cracked/db/tessdll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
FortniteAimbotESP Cracked/libeay32.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
FortniteAimbotESP Cracked/libeay32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
FortniteAimbotESP Cracked/tessdll.dll
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
FortniteAimbotESP Cracked/tessdll.dll
Resource
win10v2004-20241007-en
General
-
Target
FortniteAimbotESP Cracked/db/Aimsys.exe
-
Size
28KB
-
MD5
a863d73e691e352731c313d8bf2562d0
-
SHA1
14789c7c44aea7838cdeb4aa40cb392e6ea2cd54
-
SHA256
e0cf5d340422e29ed6f46d84e22af1e38fef342ede85172d9c4af65ea86886d0
-
SHA512
3f460657e119200b3784c433770705af51521472f0514f3c9dc32f25edab8cbcb2c83374a1ec389f1e175f218ac4aa93740b56f89a5a49c87202726e5a649e86
-
SSDEEP
768:wpex6txrwNpUpyxdJ745NDbnEY4R6Xxldj:wpddwNpcQTk/bXb
Malware Config
Extracted
limerat
-
aes_key
blunts
-
antivm
true
-
c2_url
https://pastebin.com/raw/1NRAsuVh
-
delay
3
-
download_payload
false
-
install
true
-
install_name
FortniteAimbotESP.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/1NRAsuVh
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Aimsys.exe -
Executes dropped EXE 1 IoCs
pid Process 672 FortniteAimbotESP.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 pastebin.com 18 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aimsys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FortniteAimbotESP.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3888 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 672 FortniteAimbotESP.exe Token: SeDebugPrivilege 672 FortniteAimbotESP.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3888 4536 Aimsys.exe 86 PID 4536 wrote to memory of 3888 4536 Aimsys.exe 86 PID 4536 wrote to memory of 3888 4536 Aimsys.exe 86 PID 4536 wrote to memory of 672 4536 Aimsys.exe 88 PID 4536 wrote to memory of 672 4536 Aimsys.exe 88 PID 4536 wrote to memory of 672 4536 Aimsys.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\FortniteAimbotESP Cracked\db\Aimsys.exe"C:\Users\Admin\AppData\Local\Temp\FortniteAimbotESP Cracked\db\Aimsys.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\FortniteAimbotESP.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\FortniteAimbotESP.exe"C:\Users\Admin\AppData\Local\Temp\FortniteAimbotESP.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5a863d73e691e352731c313d8bf2562d0
SHA114789c7c44aea7838cdeb4aa40cb392e6ea2cd54
SHA256e0cf5d340422e29ed6f46d84e22af1e38fef342ede85172d9c4af65ea86886d0
SHA5123f460657e119200b3784c433770705af51521472f0514f3c9dc32f25edab8cbcb2c83374a1ec389f1e175f218ac4aa93740b56f89a5a49c87202726e5a649e86