Overview
overview
9Static
static
3Cleaner1 R...IN.bat
windows7-x64
8Cleaner1 R...IN.bat
windows10-2004-x64
8Cleaner2.bat
windows7-x64
7Cleaner2.bat
windows10-2004-x64
1Cleaner3.bat
windows7-x64
1Cleaner3.bat
windows10-2004-x64
1Cleaner4.bat
windows7-x64
8Cleaner4.bat
windows10-2004-x64
8Cleaner5.bat
windows7-x64
7Cleaner5.bat
windows10-2004-x64
5Cleaner6.bat
windows7-x64
7Cleaner6.bat
windows10-2004-x64
7Cleaner7.bat
windows7-x64
8Cleaner7.bat
windows10-2004-x64
8MAC.cmd
windows7-x64
1MAC.cmd
windows10-2004-x64
1PH Spoofer.exe
windows7-x64
9PH Spoofer.exe
windows10-2004-x64
9Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 18:40
Static task
static1
Behavioral task
behavioral1
Sample
Cleaner1 RUN ALL AS ADMIN.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Cleaner1 RUN ALL AS ADMIN.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Cleaner2.bat
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Cleaner2.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Cleaner3.bat
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
Cleaner3.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
Cleaner4.bat
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
Cleaner4.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
Cleaner5.bat
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Cleaner5.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
Cleaner6.bat
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Cleaner6.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
Cleaner7.bat
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Cleaner7.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
MAC.cmd
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
MAC.cmd
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
PH Spoofer.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
PH Spoofer.exe
Resource
win10v2004-20240426-en
General
-
Target
Cleaner4.bat
-
Size
111KB
-
MD5
7d29dc3ace16b45ae3b437cf8aa7d65f
-
SHA1
fbcfde13c5522d808c321c58291cfa962f104655
-
SHA256
317142fae707cbac948083d56b1163aa5a6a1b9270031d9e49ea79214ebe99ef
-
SHA512
333d36985afdbe68fbe455d3f59cbe6fc77b0669de44194e07ca28dece06505a1bd5c354ef132df70b936f7ba2740241046b75ab86afbd4728c0da5371e576d9
-
SSDEEP
768:zo9R/KZzmezF/svUsfg8gVhCBL1oPYdxCA1n5xpoL8oPlRPrPEPupL5LvLpLjLg3:E9xg8gUDRnvplQL5LvLpLjLnC
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2636 netsh.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2908 cmd.exe -
Kills process with taskkill 11 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2796 taskkill.exe 1536 taskkill.exe 2512 taskkill.exe 2688 taskkill.exe 2324 taskkill.exe 2388 taskkill.exe 2720 taskkill.exe 2900 taskkill.exe 2652 taskkill.exe 2712 taskkill.exe 2552 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2900 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 2712 taskkill.exe Token: SeDebugPrivilege 2796 taskkill.exe Token: SeDebugPrivilege 2552 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe Token: SeDebugPrivilege 2324 taskkill.exe Token: SeDebugPrivilege 2388 taskkill.exe Token: SeDebugPrivilege 2512 taskkill.exe Token: SeDebugPrivilege 2720 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exedescription pid process target process PID 2908 wrote to memory of 2224 2908 cmd.exe cacls.exe PID 2908 wrote to memory of 2224 2908 cmd.exe cacls.exe PID 2908 wrote to memory of 2224 2908 cmd.exe cacls.exe PID 2908 wrote to memory of 2900 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2900 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2900 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2652 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2652 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2652 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2712 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2712 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2712 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2796 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2796 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2796 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2552 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2552 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2552 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2688 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2688 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2688 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 1536 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 1536 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 1536 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2324 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2324 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2324 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2388 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2388 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2388 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2512 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2512 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2512 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2720 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2720 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2720 2908 cmd.exe taskkill.exe PID 2908 wrote to memory of 2408 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2408 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2408 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1556 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1556 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1556 2908 cmd.exe reg.exe PID 2908 wrote to memory of 108 2908 cmd.exe reg.exe PID 2908 wrote to memory of 108 2908 cmd.exe reg.exe PID 2908 wrote to memory of 108 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1868 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1868 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1868 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1508 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1508 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1508 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1348 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1348 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1348 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2368 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2368 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2368 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1516 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1516 2908 cmd.exe reg.exe PID 2908 wrote to memory of 1516 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2380 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2380 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2380 2908 cmd.exe reg.exe PID 2908 wrote to memory of 2696 2908 cmd.exe reg.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Cleaner4.bat"1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:2224
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im epicgameslauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EpicWebHelper.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping_EAC.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping_BE.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteLauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EasyAntiCheat.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BEService.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BEServices.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BattleEye.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\EpicOnlineServices" /f2⤵PID:2408
-
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Epic Games" /f2⤵PID:1556
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Classes\com.epicgames.launcher" /f2⤵PID:108
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\BEService" /f2⤵PID:1868
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\BEDaisy" /f2⤵PID:1508
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEDaisy" /f2⤵PID:1348
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat" /f2⤵PID:2368
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat" /f2⤵PID:1516
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEService" /f2⤵PID:2380
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat" /f2⤵PID:2696
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\WOW6432Node\Epic Games" /f2⤵PID:2608
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone\NonPackaged" /f2⤵PID:2624
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications" /f2⤵PID:2640
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\com.epicgames.launcher" /f2⤵PID:2592
-
-
C:\Windows\system32\reg.exereg delete "HKCR\com.epicgames.eos" /f2⤵PID:2604
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications" /f2⤵PID:2620
-
-
C:\Windows\system32\reg.exereg delete "HKEY_USERS\S-1-5-18\Software\Epic Games" /f2⤵PID:2284
-
-
C:\Windows\system32\netsh.exenetsh advfirewall reset2⤵
- Modifies Windows Firewall
PID:2636
-