Overview
overview
8Static
static
3CCleaner.T...le.rar
windows7-x64
3CCleaner.T...le.rar
windows10-2004-x64
3CCleaner.T...er.exe
windows7-x64
6CCleaner.T...er.exe
windows10-2004-x64
6CCleaner.T...64.exe
windows7-x64
7CCleaner.T...64.exe
windows10-2004-x64
7CCleaner.T...ng.dll
windows7-x64
1CCleaner.T...ng.dll
windows10-2004-x64
1CCleaner.T...p2.ini
windows7-x64
1CCleaner.T...p2.ini
windows10-2004-x64
1CCleaner.T...le.exe
windows7-x64
8CCleaner.T...le.exe
windows10-2004-x64
8CCleaner.T...p2.ini
windows7-x64
1CCleaner.T...p2.ini
windows10-2004-x64
1CCleaner.T...er.ico
windows7-x64
3CCleaner.T...er.ico
windows10-2004-x64
3CCleaner.T...le.nsi
windows7-x64
3CCleaner.T...le.nsi
windows10-2004-x64
3CCleaner.T...er.nsi
windows7-x64
3CCleaner.T...er.nsi
windows10-2004-x64
3CCleaner.T...7z.dll
windows7-x64
3CCleaner.T...7z.dll
windows10-2004-x64
3CCleaner.T...7z.exe
windows7-x64
1CCleaner.T...7z.exe
windows10-2004-x64
1CCleaner.T...er.bmp
windows7-x64
3CCleaner.T...er.bmp
windows10-2004-x64
7CCleaner.T...er.nsh
windows7-x64
3CCleaner.T...er.nsh
windows10-2004-x64
3CCleaner.T...er.nsh
windows7-x64
3CCleaner.T...er.nsh
windows10-2004-x64
3CCleaner.T...sh.bmp
windows7-x64
3CCleaner.T...sh.bmp
windows10-2004-x64
7Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20-05-2023 16:53
Static task
static1
Behavioral task
behavioral1
Sample
CCleaner.Technician.6.12.10490.Portable.rar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
CCleaner.Technician.6.12.10490.Portable.rar
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
CCleaner.Technician.6.12.10490.Portable/App/CCleaner/CCleaner.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
CCleaner.Technician.6.12.10490.Portable/App/CCleaner/CCleaner.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
CCleaner.Technician.6.12.10490.Portable/App/CCleaner/CCleaner64.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
CCleaner.Technician.6.12.10490.Portable/App/CCleaner/CCleaner64.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
CCleaner.Technician.6.12.10490.Portable/App/CCleaner/branding.dll
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
CCleaner.Technician.6.12.10490.Portable/App/CCleaner/branding.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
CCleaner.Technician.6.12.10490.Portable/App/DefaultData/CCleaner/Winapp2.ini
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
CCleaner.Technician.6.12.10490.Portable/App/DefaultData/CCleaner/Winapp2.ini
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
CCleaner.Technician.6.12.10490.Portable/CCleanerPortable.exe
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
CCleaner.Technician.6.12.10490.Portable/CCleanerPortable.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral13
Sample
CCleaner.Technician.6.12.10490.Portable/Data/CCleaner/Winapp2.ini
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
CCleaner.Technician.6.12.10490.Portable/Data/CCleaner/Winapp2.ini
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
CCleaner.Technician.6.12.10490.Portable/Other/Source/CCleaner.ico
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
CCleaner.Technician.6.12.10490.Portable/Other/Source/CCleaner.ico
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
CCleaner.Technician.6.12.10490.Portable/Other/Source/_CCleanerPortable.nsi
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
CCleaner.Technician.6.12.10490.Portable/Other/Source/_CCleanerPortable.nsi
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
CCleaner.Technician.6.12.10490.Portable/Other/Source/_CCleanerPortableInstaller.nsi
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
CCleaner.Technician.6.12.10490.Portable/Other/Source/_CCleanerPortableInstaller.nsi
Resource
win10v2004-20230221-en
Behavioral task
behavioral21
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/7-Zip/7z.dll
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/7-Zip/7z.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/7-Zip/7z.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/7-Zip/7z.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Installer.bmp
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Installer.bmp
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Installer.nsh
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Installer.nsh
Resource
win10v2004-20230221-en
Behavioral task
behavioral29
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Launcher.nsh
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Launcher.nsh
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Splash.bmp
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
CCleaner.Technician.6.12.10490.Portable/Other/_Include/Splash.bmp
Resource
win10v2004-20230220-en
General
-
Target
CCleaner.Technician.6.12.10490.Portable/CCleanerPortable.exe
-
Size
83KB
-
MD5
5aeed26e8407efdba31fc41fbe2014dd
-
SHA1
d3284d5441d3c5ec9fa50c0aba100ed0d93f5c79
-
SHA256
c63a1798b3d1884fd9fefda4a4fca2692ac14c56252b8238c55ce2f00edfb5f8
-
SHA512
df1fda897f5a92cb9569fb9139656fd0f80f4b4f8c430e6fcfa246221cc0810157b3fd5a7772203f969f71471964345420e1635538adee5ee199a0aba1f44e28
-
SSDEEP
1536:MQpQ5EP0ijnRTXJeTHUAQBKnTu73/Cp1jnFYicR5Ca7S1gU5kE4s:MQIURTXJeTUAQBma73/Cbnr45Ca76gTs
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts CCleanerPortable.exe File opened for modification C:\Windows\system32\drivers\etc\hosts CCleanerPortable.exe -
Loads dropped DLL 6 IoCs
pid Process 1048 CCleanerPortable.exe 1048 CCleanerPortable.exe 1048 CCleanerPortable.exe 1048 CCleanerPortable.exe 1048 CCleanerPortable.exe 800 CCleaner64.exe -
Checks for any installed AV software in registry 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Software\Wow6432Node\AVAST Software\Avast CCleaner64.exe Key opened \REGISTRY\MACHINE\Software\Wow6432Node\Avira\Antivirus CCleaner64.exe Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast CCleaner64.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 CCleaner64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 CCleaner64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature CCleaner64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz CCleaner64.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor CCleaner64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CCleaner64.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 CCleaner64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CCleaner64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor CCleaner64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz CCleaner64.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1048 CCleanerPortable.exe 1048 CCleanerPortable.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe 800 CCleaner64.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 800 CCleaner64.exe Token: SeShutdownPrivilege 800 CCleaner64.exe Token: SeShutdownPrivilege 800 CCleaner64.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 800 CCleaner64.exe 800 CCleaner64.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1048 wrote to memory of 800 1048 CCleanerPortable.exe 27 PID 1048 wrote to memory of 800 1048 CCleanerPortable.exe 27 PID 1048 wrote to memory of 800 1048 CCleanerPortable.exe 27 PID 1048 wrote to memory of 800 1048 CCleanerPortable.exe 27 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CCleaner.Technician.6.12.10490.Portable\CCleanerPortable.exe"C:\Users\Admin\AppData\Local\Temp\CCleaner.Technician.6.12.10490.Portable\CCleanerPortable.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\CCleaner.Technician.6.12.10490.Portable\App\CCleaner\CCleaner64.exe"C:\Users\Admin\AppData\Local\Temp\CCleaner.Technician.6.12.10490.Portable\App\CCleaner\CCleaner64.exe"2⤵
- Loads dropped DLL
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:800
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
88B
MD543f3299de6aa858dd915ffc677179355
SHA171a74ecfc5f3231fd877b2e5a67cc24f693ac155
SHA256cc0842e9dc34d6e46f40c3edeb70b6f07ba2419947392f55719651f2b82d0590
SHA512113527135b79198b72b5fe0b9f59888a45107ed3be84c106cd6103573b8174c94dab55743feb0d76cc46178bab4012856ac1b98d9fc2fc83e0dc915ef5371ff0
-
Filesize
216B
MD5578932cc31e1ed1f688f5909408a4ce1
SHA14cd2f1c7f22ca476011eb50e7c5699b203423aac
SHA256c9726f4a1a3a5f66b564f1bcf74432e907fd7c14244be47912261ff2fe50f56b
SHA512a0193a662cce643edacd378262803198d4d47c9a3ce1a60d84fa837c12f8335639a791d01c8302897a71cfd5250ede0c7f535b0f43f81f4f5332abf4aba6b8c4
-
Filesize
329B
MD514a034a12f5e2c8722233ef6c802c85f
SHA15aec627a1439d7f7887b37b667ff23b9f5a96c99
SHA256628e7547f12d22ff52862e23e3e71066d196926991be1f37d7f9a7731b313cd7
SHA5127120ba25dec5ce4236dd385a64a4105f18d9af6dcebb719d8dc5766f259cd97f5ffcc9c2911f9d854a901196ec8fe1b85d11eb705ff96bcfe9a5a84c3c5efa58
-
Filesize
349B
MD565764557ecf2430e7338e57796268eca
SHA1856ccef05b6a7c600254e17f967ef76fc8e6da59
SHA256bba4c8511e2752df1787aca2435ba0c83ef2ea9a179abfecf5473496f806de62
SHA512acaab155263224dd644887bc86a851c45eb908891fab19bcef8be4eb4cd79f84de3ac7d862523db01fc8c67ac801af29e452d3c007eeb25ff6f99249f7a79056
-
Filesize
369B
MD5d69e4cdf19a3d9e2f059c36845e9f2f2
SHA14cfdea4add11122761c0be742cb4048a096ed3bc
SHA256c3f28a127eda13b59a665306646382a470c5ccff36646361e54baaa37da3bc77
SHA512d2fdd1026796358cd2a4ab23db4a69f5df39d6c0271dde472d78107951ca10ae13f0e672e8791ac6ea3532ed2f89cf659efb86789ccbd74037dd0d9377d0af4b
-
Filesize
453B
MD54ba02cc77c09168fa71b9541a02e05a9
SHA17a4cf0d995ea5d3c893c533c8f37a3780abe8ad5
SHA25678676d1846111ed46846244370cfca824c884a850ec46b5efc42d5297e6b3ae3
SHA512143fe5032205bfd00349f68eb7c318313d3e1b13bb78a14e8bc1a93e829c9af10dc2a79fc006c2fa4df5e1d70768cda262e1a3de2b4ec93c212fd6db99a54fb2
-
Filesize
467B
MD5a1413a02457dbc04f5c28a15d798881a
SHA12d017be1b325cc57e1fc5c60ce26dbb0ba8ae1cc
SHA25619b50711490796468c5330d8d8e958fedea41c18a744d9648666677c6952433c
SHA5128c34dd48239cdd474e8e7bbc53ed6fcdc40c4f014939bfce2a624f13207ec7e93b310ba97fdaca37660b9a222a719c3ee241d7875f9e5c31d1c127f5a0634a97
-
Filesize
493B
MD563380830c99cb1f02ed696e2ab0a119e
SHA10b62057665c0df4cc0ab88fb7960d92e0b1f7814
SHA2561cb97496aa7fd47da94df91b6d6cfbd156b78c2de207d7cd60195e93ea0cad0f
SHA5127911f8f862ecc8e6700583efbb7a3799fa31a3dd6b82a9d4f7aa94ccd4afc18697fc576245067c49d163e0239db6959223db9e7e130ce3938d7d32b760d305fb
-
Filesize
584B
MD5afb911b147956481739b58f4f72bcf74
SHA1ca34be0e7d491b24a4c511b8805f1788bacb144b
SHA256f53def4f252f9129a3894d62e35411be869cf85a78f16cf9c4609b31afb77a5c
SHA5124d46548f00909ba0d78b29abb5ca25242917537e467996fd28efe1215a5ddaa615354ca22296fd73c0fbb5f912939769494288a34146720bbcc6e8e0666e25fd
-
Filesize
584B
MD598d8839001e511e3a193474f3f02ccc1
SHA1e2bf63ee641cbf987660e168bf4e76efd5d29eda
SHA2569bf9d76fbaf1a2c4fd13a881298b3fd2e8c6bcb3bd0a15cd5d9d9c3e003ad5d4
SHA512fa7550d5de7e785565ea7a25bcb8b62ddff64cb13c5550b80222bf2e81d5f786c2445d234400a0beb4f310e1b78f8b325d276d30c822e625d7c745d8beb5c377
-
Filesize
216B
MD5578932cc31e1ed1f688f5909408a4ce1
SHA14cd2f1c7f22ca476011eb50e7c5699b203423aac
SHA256c9726f4a1a3a5f66b564f1bcf74432e907fd7c14244be47912261ff2fe50f56b
SHA512a0193a662cce643edacd378262803198d4d47c9a3ce1a60d84fa837c12f8335639a791d01c8302897a71cfd5250ede0c7f535b0f43f81f4f5332abf4aba6b8c4
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
3KB
MD575e7351a0f836b8659e6f315683c29f7
SHA166b733d1c978d68cadc245e7efbfcae32807429d
SHA2567ffc549e7f679a08c77fa230654b77cdffb3444296bb7c6b8b5769db374b61ee
SHA512f03400798b07ccca5e12fa119a586ee9444deb0d2419aced24d93fd84a4702d66864a71b40a11b04b1dbe56e36481cd6a644aec0347bc82bc7375b27bc403fe4
-
\Users\Admin\AppData\Local\Temp\CCleaner.Technician.6.12.10490.Portable\App\CCleaner\gcapi_1684601943800.dll
Filesize740KB
MD5f17f96322f8741fe86699963a1812897
SHA1a8433cab1deb9c128c745057a809b42110001f55
SHA2568b6ce3a640e2d6f36b0001be2a1abb765ae51e62c314a15911e75138cbb544bb
SHA512f10586f650a5d602287e6e7aeeaf688b275f0606e20551a70ea616999579acdf7ea2f10cebcfaa817dae4a2fc9076e7fa5b74d9c4b38878fbf590ffe0e7d81c9
-
Filesize
3KB
MD575e7351a0f836b8659e6f315683c29f7
SHA166b733d1c978d68cadc245e7efbfcae32807429d
SHA2567ffc549e7f679a08c77fa230654b77cdffb3444296bb7c6b8b5769db374b61ee
SHA512f03400798b07ccca5e12fa119a586ee9444deb0d2419aced24d93fd84a4702d66864a71b40a11b04b1dbe56e36481cd6a644aec0347bc82bc7375b27bc403fe4
-
Filesize
3KB
MD575e7351a0f836b8659e6f315683c29f7
SHA166b733d1c978d68cadc245e7efbfcae32807429d
SHA2567ffc549e7f679a08c77fa230654b77cdffb3444296bb7c6b8b5769db374b61ee
SHA512f03400798b07ccca5e12fa119a586ee9444deb0d2419aced24d93fd84a4702d66864a71b40a11b04b1dbe56e36481cd6a644aec0347bc82bc7375b27bc403fe4
-
Filesize
24KB
MD52b7007ed0262ca02ef69d8990815cbeb
SHA12eabe4f755213666dbbbde024a5235ddde02b47f
SHA2560b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d
SHA512aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca
-
Filesize
11KB
MD5a78507ea1078cadaa8b2ec1a2e1d874f
SHA177fe20488444ebbaafc5b2c0743251a94edc3b8e
SHA25693d1e681daebfd24ff9fab3952e8ae94eddbdfb3650937988c1fd8085991610e
SHA5120399452c7305f23576d4175ec198ad8da8a530215e9304632b20bcb41a38fa0ba2c1c0b0b734b9f887851c92c7f2cf4cdfad403ace84e63318c0694402e1f270
-
Filesize
8KB
MD57ee14dff57fb6e6c644b318d16768f4c
SHA19a5d5b31ab56ab01e9b0bd76c51b8b4605a8ccce
SHA25653377d0710f551182edbab4150935425948535d11b92bf08a1c2dcf989723bd7
SHA5120565ff2bdbdf044c5f90bd45475d478b48cdbd5e19569976291b1bdd703e61355410c65f29f2c9213faf56251beb16d342c8625288dad6afc670717b9636d51f