Overview
overview
9Static
static
3Cleaner1 R...IN.bat
windows7-x64
8Cleaner1 R...IN.bat
windows10-2004-x64
8Cleaner2.bat
windows7-x64
7Cleaner2.bat
windows10-2004-x64
1Cleaner3.bat
windows7-x64
1Cleaner3.bat
windows10-2004-x64
1Cleaner4.bat
windows7-x64
8Cleaner4.bat
windows10-2004-x64
8Cleaner5.bat
windows7-x64
7Cleaner5.bat
windows10-2004-x64
5Cleaner6.bat
windows7-x64
7Cleaner6.bat
windows10-2004-x64
7Cleaner7.bat
windows7-x64
8Cleaner7.bat
windows10-2004-x64
8MAC.cmd
windows7-x64
1MAC.cmd
windows10-2004-x64
1PH Spoofer.exe
windows7-x64
9PH Spoofer.exe
windows10-2004-x64
9Analysis
-
max time kernel
55s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 18:40
Static task
static1
Behavioral task
behavioral1
Sample
Cleaner1 RUN ALL AS ADMIN.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Cleaner1 RUN ALL AS ADMIN.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Cleaner2.bat
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Cleaner2.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Cleaner3.bat
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
Cleaner3.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
Cleaner4.bat
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
Cleaner4.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
Cleaner5.bat
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Cleaner5.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
Cleaner6.bat
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Cleaner6.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
Cleaner7.bat
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Cleaner7.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
MAC.cmd
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
MAC.cmd
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
PH Spoofer.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
PH Spoofer.exe
Resource
win10v2004-20240426-en
General
-
Target
Cleaner4.bat
-
Size
111KB
-
MD5
7d29dc3ace16b45ae3b437cf8aa7d65f
-
SHA1
fbcfde13c5522d808c321c58291cfa962f104655
-
SHA256
317142fae707cbac948083d56b1163aa5a6a1b9270031d9e49ea79214ebe99ef
-
SHA512
333d36985afdbe68fbe455d3f59cbe6fc77b0669de44194e07ca28dece06505a1bd5c354ef132df70b936f7ba2740241046b75ab86afbd4728c0da5371e576d9
-
SSDEEP
768:zo9R/KZzmezF/svUsfg8gVhCBL1oPYdxCA1n5xpoL8oPlRPrPEPupL5LvLpLjLg3:E9xg8gUDRnvplQL5LvLpLjLnC
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2644 netsh.exe -
Kills process with taskkill 11 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1164 taskkill.exe 3976 taskkill.exe 4688 taskkill.exe 1392 taskkill.exe 3292 taskkill.exe 2852 taskkill.exe 3808 taskkill.exe 4680 taskkill.exe 2292 taskkill.exe 4004 taskkill.exe 5008 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1392 taskkill.exe Token: SeDebugPrivilege 3292 taskkill.exe Token: SeDebugPrivilege 2292 taskkill.exe Token: SeDebugPrivilege 4004 taskkill.exe Token: SeDebugPrivilege 5008 taskkill.exe Token: SeDebugPrivilege 3808 taskkill.exe Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 1164 taskkill.exe Token: SeDebugPrivilege 3976 taskkill.exe Token: SeDebugPrivilege 4680 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
cmd.exedescription pid process target process PID 2924 wrote to memory of 4232 2924 cmd.exe cacls.exe PID 2924 wrote to memory of 4232 2924 cmd.exe cacls.exe PID 2924 wrote to memory of 1392 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 1392 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3292 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3292 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 2292 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 2292 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 4004 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 4004 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 5008 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 5008 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3808 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3808 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 2852 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 2852 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 1164 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 1164 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3976 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3976 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 4680 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 4680 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 4688 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 4688 2924 cmd.exe taskkill.exe PID 2924 wrote to memory of 3892 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3892 2924 cmd.exe reg.exe PID 2924 wrote to memory of 5092 2924 cmd.exe reg.exe PID 2924 wrote to memory of 5092 2924 cmd.exe reg.exe PID 2924 wrote to memory of 1092 2924 cmd.exe reg.exe PID 2924 wrote to memory of 1092 2924 cmd.exe reg.exe PID 2924 wrote to memory of 368 2924 cmd.exe reg.exe PID 2924 wrote to memory of 368 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3420 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3420 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2876 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2876 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4328 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4328 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3788 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3788 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4084 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4084 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2840 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2840 2924 cmd.exe reg.exe PID 2924 wrote to memory of 1452 2924 cmd.exe reg.exe PID 2924 wrote to memory of 1452 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4068 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4068 2924 cmd.exe reg.exe PID 2924 wrote to memory of 956 2924 cmd.exe reg.exe PID 2924 wrote to memory of 956 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4708 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4708 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4768 2924 cmd.exe reg.exe PID 2924 wrote to memory of 4768 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2236 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2236 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3404 2924 cmd.exe reg.exe PID 2924 wrote to memory of 3404 2924 cmd.exe reg.exe PID 2924 wrote to memory of 2644 2924 cmd.exe netsh.exe PID 2924 wrote to memory of 2644 2924 cmd.exe netsh.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Cleaner4.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:4232
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im epicgameslauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EpicWebHelper.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping_EAC.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping_BE.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteLauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im EasyAntiCheat.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BEService.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BEServices.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BattleEye.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\EpicOnlineServices" /f2⤵PID:3892
-
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Epic Games" /f2⤵PID:5092
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Classes\com.epicgames.launcher" /f2⤵PID:1092
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\BEService" /f2⤵PID:368
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\BEDaisy" /f2⤵PID:3420
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEDaisy" /f2⤵PID:2876
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat" /f2⤵PID:4328
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat" /f2⤵PID:3788
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEService" /f2⤵PID:4084
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat" /f2⤵PID:2840
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\WOW6432Node\Epic Games" /f2⤵PID:1452
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone\NonPackaged" /f2⤵PID:4068
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications" /f2⤵PID:956
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\com.epicgames.launcher" /f2⤵PID:4708
-
-
C:\Windows\system32\reg.exereg delete "HKCR\com.epicgames.eos" /f2⤵PID:4768
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications" /f2⤵PID:2236
-
-
C:\Windows\system32\reg.exereg delete "HKEY_USERS\S-1-5-18\Software\Epic Games" /f2⤵PID:3404
-
-
C:\Windows\system32\netsh.exenetsh advfirewall reset2⤵
- Modifies Windows Firewall
PID:2644
-