Resubmissions

28-04-2024 18:37

240428-w9rt9sed4s 9

28-04-2024 18:36

240428-w875vsea56 9

Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:36

General

  • Target

    Cleaner4.bat

  • Size

    111KB

  • MD5

    7d29dc3ace16b45ae3b437cf8aa7d65f

  • SHA1

    fbcfde13c5522d808c321c58291cfa962f104655

  • SHA256

    317142fae707cbac948083d56b1163aa5a6a1b9270031d9e49ea79214ebe99ef

  • SHA512

    333d36985afdbe68fbe455d3f59cbe6fc77b0669de44194e07ca28dece06505a1bd5c354ef132df70b936f7ba2740241046b75ab86afbd4728c0da5371e576d9

  • SSDEEP

    768:zo9R/KZzmezF/svUsfg8gVhCBL1oPYdxCA1n5xpoL8oPlRPrPEPupL5LvLpLjLg3:E9xg8gUDRnvplQL5LvLpLjLnC

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Kills process with taskkill 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Cleaner4.bat"
    1⤵
    • Deletes itself
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:2316
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im epicgameslauncher.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im EpicWebHelper.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2544
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping_EAC.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2504
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping_BE.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2696
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteLauncher.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2508
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2232
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im EpicGamesLauncher.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2560
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im EasyAntiCheat.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2728
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im BEService.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:776
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im BEServices.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im BattleEye.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\system32\reg.exe
        reg delete "HKLM\SYSTEM\ControlSet001\Services\EpicOnlineServices" /f
        2⤵
          PID:2476
        • C:\Windows\system32\reg.exe
          reg delete "HKCU\SOFTWARE\Epic Games" /f
          2⤵
            PID:1048
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\SOFTWARE\Classes\com.epicgames.launcher" /f
            2⤵
              PID:3000
            • C:\Windows\system32\reg.exe
              reg delete "HKLM\SYSTEM\ControlSet001\Services\BEService" /f
              2⤵
                PID:2452
              • C:\Windows\system32\reg.exe
                reg delete "HKLM\SYSTEM\ControlSet001\Services\BEDaisy" /f
                2⤵
                  PID:2920
                • C:\Windows\system32\reg.exe
                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEDaisy" /f
                  2⤵
                    PID:1324
                  • C:\Windows\system32\reg.exe
                    reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat" /f
                    2⤵
                      PID:1448
                    • C:\Windows\system32\reg.exe
                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat" /f
                      2⤵
                        PID:1832
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEService" /f
                        2⤵
                          PID:2292
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat" /f
                          2⤵
                            PID:824
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\SOFTWARE\WOW6432Node\Epic Games" /f
                            2⤵
                              PID:2756
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone\NonPackaged" /f
                              2⤵
                                PID:2488
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications" /f
                                2⤵
                                  PID:2580
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKCU\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\com.epicgames.launcher" /f
                                  2⤵
                                    PID:2780
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKCR\com.epicgames.eos" /f
                                    2⤵
                                      PID:2796
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications" /f
                                      2⤵
                                        PID:2908
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKEY_USERS\S-1-5-18\Software\Epic Games" /f
                                        2⤵
                                          PID:2896
                                        • C:\Windows\system32\netsh.exe
                                          netsh advfirewall reset
                                          2⤵
                                          • Modifies Windows Firewall
                                          PID:2928

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Defense Evasion

                                      Impair Defenses

                                      1
                                      T1562

                                      Disable or Modify System Firewall

                                      1
                                      T1562.004

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads