Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2025, 17:43
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe
Resource
win10v2004-20250207-en
General
-
Target
SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe
-
Size
4.1MB
-
MD5
74075a1f3749894c3feaced189e5212a
-
SHA1
904ee457c526dcd3243353ddcc41635288653a32
-
SHA256
000b8aabf249b098debf5272810ca2dda8e48f001da966ba8323dc1b3d8d0b39
-
SHA512
035f99e1fd39a06e07da81b51587c11f7a758c50b2bf615d0b7b69dbeba1f0bc027e1995c05f4f39e556c648225faa1a769caf618e5846a5c103dc4d07f8e2b5
-
SSDEEP
98304:STEXVUj7b8BS2EhLrUiYDdlVEoDX/WY/rayxR:STKi4dkUjDdfR/W8
Malware Config
Extracted
gcleaner
185.156.73.73
Signatures
-
Gcleaner family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 9 3480 BitLockerToGo.exe 20 1248 Process not Found -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Software\Wine SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3604 set thread context of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5080 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89 PID 3604 wrote to memory of 3480 3604 SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.28376.20033.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"2⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:3480
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODk2NDkwNDY3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99