Analysis

  • max time kernel
    55s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 05:44

General

  • Target

    CCleaner.v6.10.10347.exe

  • Size

    32.3MB

  • MD5

    9a09391b4b56f5536ebd631ec9a70467

  • SHA1

    b5b4029e10893e2fa4427e19cc1b8c5be3127a32

  • SHA256

    f607e4e0cc1d39352854e171efe277e691b01ccc0a15820b72a12de4aace6a4c

  • SHA512

    535b887500ad83ef366560392334757fd44b78c272d22b7933b7b7bfe23a2cf88190e299008420dfbe5c03968ac5de91b65895ed009400fc74ce7d67908528b7

  • SSDEEP

    786432:3NwaTjX+cS77nNiO2CCSHVt2lOwwCcovp9dOD:hTjOcSXNSS1slGoC

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Loads dropped DLL 24 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 9 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CCleaner.v6.10.10347.exe
    "C:\Users\Admin\AppData\Local\Temp\CCleaner.v6.10.10347.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:956
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:1096
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:1048
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:576
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:676
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:1124
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:1656
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:1604
    • C:\Windows\system32\ipconfig.exe
      ipconfig /flushdns
      2⤵
      • Gathers network information
      PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\CCleaner\CCEnhancer.exe
    Filesize

    835KB

    MD5

    928cb9009e248e648280270255d6d44b

    SHA1

    5ff1b16d9da12d5325a8169ee1d7a770e62d660a

    SHA256

    4d025fad652ec6b890883f64e617f1e5dccfbff0dc857631695c6cf4315c1c23

    SHA512

    e0a1e4e667d71853dca434309d48beeb1d2a04f89c7c8bfc94f7a8c8f1cc3ba948f78e06ab6dea9aaeb1fdc3d6f40840de31bf5e4032907698f68f120bcb24e2

  • C:\Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • C:\Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Program Files\CCleaner\CCEnhancer.exe
    Filesize

    835KB

    MD5

    928cb9009e248e648280270255d6d44b

    SHA1

    5ff1b16d9da12d5325a8169ee1d7a770e62d660a

    SHA256

    4d025fad652ec6b890883f64e617f1e5dccfbff0dc857631695c6cf4315c1c23

    SHA512

    e0a1e4e667d71853dca434309d48beeb1d2a04f89c7c8bfc94f7a8c8f1cc3ba948f78e06ab6dea9aaeb1fdc3d6f40840de31bf5e4032907698f68f120bcb24e2

  • \Program Files\CCleaner\CCEnhancer.exe
    Filesize

    835KB

    MD5

    928cb9009e248e648280270255d6d44b

    SHA1

    5ff1b16d9da12d5325a8169ee1d7a770e62d660a

    SHA256

    4d025fad652ec6b890883f64e617f1e5dccfbff0dc857631695c6cf4315c1c23

    SHA512

    e0a1e4e667d71853dca434309d48beeb1d2a04f89c7c8bfc94f7a8c8f1cc3ba948f78e06ab6dea9aaeb1fdc3d6f40840de31bf5e4032907698f68f120bcb24e2

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\CCleaner64.exe
    Filesize

    37.3MB

    MD5

    75290d2b9b0d182ade602ffd9ac1bb5c

    SHA1

    39602e6ea8de45d0f7bb3e0eb2b5066f3bf3e390

    SHA256

    535e2a83829d6e68d8b7f4f1224b69de4f3b888ad71887c4f8bbf2794627d096

    SHA512

    c010e844c158752e9d02240ecd102104d594ecee714e78c984bb47299c1cc7ba5f31cd81fd4cddfb7abf627dcd118a5e4dafd956376c161a3a2f7fc125ac5eca

  • \Program Files\CCleaner\Uninstall.exe
    Filesize

    149KB

    MD5

    b38fd115ace91bda5b2e36a45bdfa7ad

    SHA1

    efcec083bebd85ba93481ace5abf95858c1dc5f4

    SHA256

    35a25a89c7d0558fdaeab2db1b7c853931b8eb0045ecb63dca375734f4873702

    SHA512

    9a2c4da313f3b8799bb7083740bbd297a009dea3c662635341b7013354b0271bf837ee4e7c59f3ef3940c4574483b6be621d4a88d2a26eeaafdc984f7c795ffa

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\LangDLL.dll
    Filesize

    5KB

    MD5

    109b201717ab5ef9b5628a9f3efef36f

    SHA1

    98db1f0cc5f110438a02015b722778af84d50ea7

    SHA256

    20e642707ef82852bcf153254cb94b629b93ee89a8e8a03f838eef6cbb493319

    SHA512

    174e241863294c12d0705c9d2de92f177eb8f3d91125b183d8d4899c89b9a202a4c7a81e0a541029a4e52513eee98029196a4c3b8663b479e69116347e5de5b4

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\System.dll
    Filesize

    12KB

    MD5

    8cf2ac271d7679b1d68eefc1ae0c5618

    SHA1

    7cc1caaa747ee16dc894a600a4256f64fa65a9b8

    SHA256

    6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

    SHA512

    ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    ec9640b70e07141febbe2cd4cc42510f

    SHA1

    64a5e4b90e5fe62aa40e7ac9e16342ed066f0306

    SHA256

    c5ba017732597a82f695b084d1aa7fe3b356168cc66105b9392a9c5b06be5188

    SHA512

    47605b217313c7fe6ce3e9a65da156a2fba8d91e4ed23731d3c5e432dd048ff5c8f9ae8bb85a6a39e1eac4e1b6a22862aa72d3b1b1c8255858997cdd4db5d1fe

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

  • \Users\Admin\AppData\Local\Temp\nso66A.tmp\nsExec.dll
    Filesize

    7KB

    MD5

    f27689c513e7d12c7c974d5f8ef710d6

    SHA1

    e305f2a2898d765a64c82c449dfb528665b4a892

    SHA256

    1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

    SHA512

    734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc