Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 01:50

General

  • Target

    CCleanerPro_Ver.5.57.7182_Chs/CCleaner64.exe

  • Size

    22.0MB

  • MD5

    30745c4f8e82d890fe58d3e5f8c496f3

  • SHA1

    7c1e8e45b7364a81ac184a646908608bbdaaeecb

  • SHA256

    8eeb2d1bf58fe0714ae2e5acb0dd4b7eb1f4227e439fa56c61c8d76f0f3c1c8b

  • SHA512

    9896289c029d571caa648451876514710e0ab73303b18a79172c8fe2289e18302b0a9e065287e21b9f466cad622fd425c57ad7edb68dd1b1fcc42e491adc629d

  • SSDEEP

    196608:KKG+kw+yVU2q/ll7n+Kqps5arqNIVUzjdfNUa1:RGl1silVnpqi5arqNM0jj

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\CCleaner64.exe
    "C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\CCleaner64.exe"
    1⤵
    • Checks computer location settings
    • Checks for any installed AV software in registry
    • Writes to the Master Boot Record (MBR)
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.log
    Filesize

    512KB

    MD5

    9b4ad318e70e3795c84a6eab0fb50000

    SHA1

    0ce1eeebbc96479ae9cad5b5c8c460d7866c7f89

    SHA256

    5fedd471dbb3050d414f7858ff9e4f1d13df8d22ded871cba0093e165048376c

    SHA512

    bf12a4ec2060e21181171a5530c4a8ed7b3564042a0a476feeb7c5a1598cbfeda4079dbc1b10b8f8901bb7feb5fd71c106ce5ae5647ed304b14741a17efac997

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
    Filesize

    14.0MB

    MD5

    6bdc4e87e5cf1773f8605b014aefc13e

    SHA1

    761ef1831459c77d0b23840184f8e5a2ba5566e9

    SHA256

    afaa14ed2f90a504d68b6b1872dd4182a800e59a866fb2bc32226dfd65329952

    SHA512

    0a5d27af06709220a1645b3803febf32bd6b6f121824313a0d87824cb5a3d64a319f315814297f877029b2586cdf5f8408273c416d8216691f99352e77246b7e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm
    Filesize

    16KB

    MD5

    33ce07dfbc726757208a48d908e0a6d8

    SHA1

    527c845fa23171ced19de86187846b062f5393ae

    SHA256

    bd3e90a7761141e01a991850c0d54c693a06c175773b9e7d4d213a5bde2d4d7e

    SHA512

    36a58d5e18dd31919df6e9dbde651853066071049bb5a56bccec4b6e23ac580c118401a64f0241d0db8d4037a81483d84ac56dc4667a97066934248f7343336d

  • C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\ccleaner.ini
    Filesize

    255B

    MD5

    e8d6312d001eb0b88a45ccf2aef179e4

    SHA1

    44215039af287cad391e0ef48857f26a39545f3a

    SHA256

    c4f0cec8d6b05e69b5c6ea0c301eac765ee2f7a94961dc98ee87b86df1b0306c

    SHA512

    2ab093e61ba21cdca0308ef5a73ea72714a1dadd18d8044ade1f9c70e9737ffcac32e501849d67a0ae23d4f9b1463cc1f14303b9dd2f591e27e47b96ee4b2678

  • C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\ccleaner.ini
    Filesize

    403B

    MD5

    c59dfd5d11200eabf04bf2e3f7f33eb5

    SHA1

    bfeda2e8003583351cd77bd7361f82b31be57151

    SHA256

    28b68b8da74533768ac1f45a24b63477d80b92ac4454a43687e6181798d31cfa

    SHA512

    feaed2f7c3b07c79b66938776fbb53440764f463f44e6ed143977513942fee76740c1ef5188d67607f7f859ca5018eee020f652424f43cbf048bc8c0a4447d6b

  • C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\ccleaner.ini
    Filesize

    473B

    MD5

    d18a99f3ed75c341336a0a25e65c8092

    SHA1

    177fbee4bd57a39fc13981671bd56339bed8ae81

    SHA256

    a5ec025885b8c7d132feba05f87284dddd805395f37162dd7734c5fb7532009c

    SHA512

    579040d8312590f041fa8d3d04a4773aec155db881ad3e0d5819da79ee6c9d98438c38c07f52ffe7adf02fd1153a366da20e6e9cd562cd22fdab3f942732cbcd

  • C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\ccleaner.ini
    Filesize

    507B

    MD5

    1d91e63953dbbf8119b04d00a32747aa

    SHA1

    d4be223916c7c833c54167697105e5ab9284d7ee

    SHA256

    c42b089f9d47e1d6118acae7aead4e98b539e7c4862870cf56b651ba58ca6de0

    SHA512

    d59b81bccb834a468192e1cb231d6a7a24061e635a26c29d23acd9cea4383481a38f14a5c27c8f1294bbf050708de6a2d61a2a16bf98f8943dec4ba32ef6334f

  • C:\Users\Admin\AppData\Local\Temp\CCleanerPro_Ver.5.57.7182_Chs\ccleaner.ini
    Filesize

    280B

    MD5

    28f89c6b77b5fbedb4b9ec43eb6da269

    SHA1

    f51dbd8ef1d4111daa52d13a777a35a859b5741b

    SHA256

    28a4a3b1506e8f52fa575149ee689460e03d4ddf77247a3a89c1348b3784e8d7

    SHA512

    40beab5c942715afa30639826768ca258c00cefb8e1ea4daec602418b41d6e5f17b6371b3aa2b94edcd0ca099b9bba4d9028e0de6607fb62da377482450333d0

  • memory/1320-73-0x000001EAAF450000-0x000001EAAF458000-memory.dmp
    Filesize

    32KB

  • memory/1320-82-0x000001EAAF400000-0x000001EAAF401000-memory.dmp
    Filesize

    4KB

  • memory/1320-53-0x000001EAA5FE0000-0x000001EAA5FF0000-memory.dmp
    Filesize

    64KB

  • memory/1320-47-0x000001EAA5F80000-0x000001EAA5F90000-memory.dmp
    Filesize

    64KB

  • memory/1320-71-0x000001EAAF570000-0x000001EAAF578000-memory.dmp
    Filesize

    32KB

  • memory/1320-74-0x000001EAAF440000-0x000001EAAF441000-memory.dmp
    Filesize

    4KB

  • memory/1320-2-0x00007FFDAC430000-0x00007FFDAC431000-memory.dmp
    Filesize

    4KB

  • memory/1320-76-0x000001EAAF450000-0x000001EAAF458000-memory.dmp
    Filesize

    32KB

  • memory/1320-79-0x000001EAAF440000-0x000001EAAF448000-memory.dmp
    Filesize

    32KB

  • memory/1320-9-0x00007FFDABA10000-0x00007FFDABA11000-memory.dmp
    Filesize

    4KB

  • memory/1320-94-0x000001EAAF4F0000-0x000001EAAF4F8000-memory.dmp
    Filesize

    32KB

  • memory/1320-99-0x000001EAAF440000-0x000001EAAF441000-memory.dmp
    Filesize

    4KB

  • memory/1320-96-0x000001EAAF530000-0x000001EAAF538000-memory.dmp
    Filesize

    32KB

  • memory/1320-103-0x000001EAAF400000-0x000001EAAF401000-memory.dmp
    Filesize

    4KB

  • memory/1320-8-0x00007FFDAC470000-0x00007FFDAC471000-memory.dmp
    Filesize

    4KB

  • memory/1320-7-0x00007FFDAC4D0000-0x00007FFDAC4D1000-memory.dmp
    Filesize

    4KB

  • memory/1320-6-0x00007FFDAC460000-0x00007FFDAC461000-memory.dmp
    Filesize

    4KB

  • memory/1320-5-0x00007FFDAC4A0000-0x00007FFDAC4A1000-memory.dmp
    Filesize

    4KB

  • memory/1320-4-0x00007FFDAC450000-0x00007FFDAC451000-memory.dmp
    Filesize

    4KB

  • memory/1320-3-0x00007FFDAC440000-0x00007FFDAC441000-memory.dmp
    Filesize

    4KB