analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

411e9fea926f54e6c213adeedc05d03e

Full analysis: https://app.any.run/tasks/4aea5f36-7c79-4213-b6ae-b66b7c07f482
Verdict: Malicious activity
Threats:

GCleaner is a type of malware loader that has the capability to deliver numerous malicious software programs, which differ based on the location of the targeted victim. This malware is commonly spread through fraudulent websites that advertise free PC optimization tools

Analysis date: April 01, 2023, 06:23:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
gcleaner
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

411E9FEA926F54E6C213ADEEDC05D03E

SHA1:

C284CC7F373E9E512B8E8A0B5E127E5959B09EEC

SHA256:

25A2A5069C502B7AAFEBBDF26A2D80225774F39F537F2D1B03E3099300D6B3F9

SSDEEP:

3072:3vbbKTou4/uz4jtXl9aYWRF6s8cEv5AWXIwtzIzEP1jq/9RovU46QDTY/+lHVivA:kN4G0jt88DuWYwd1jqzovp8/6EzzHpK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GCLEANER detected by memory dumps

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • Starts CMD.EXE for self-deleting

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
  • SUSPICIOUS

    • Reads the Internet Settings

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • Connects to the server without a host name

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1476)
    • Starts CMD.EXE for commands execution

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
  • INFO

    • Checks proxy server information

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • Checks supported languages

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • Reads the computer name

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • The process checks LSA protection

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
      • taskkill.exe (PID: 1692)
    • Reads the machine GUID from the registry

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
    • Creates files or folders in the user directory

      • 411e9fea926f54e6c213adeedc05d03e.exe (PID: 1980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

GCleaner

(PID) Process(1980) 411e9fea926f54e6c213adeedc05d03e.exe
C2 (4)45.12.253.564
5.12.253.724
5.12.253.98
45.12.253.75
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductName: SteamPunk
OriginalFileName: BerserkShnitsel.exe
LegalTrademark1: Blob fantasmagoric
InternalName: SilverWater.exe
FilesVersion: 95.13.24.97
FileDescriptions: WorldScrapper
CompanyName: Sotona
CharacterSet: Unknown (05B6)
LanguageCode: Maori
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 91.0.0.0
FileVersionNumber: 66.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x3fb2
UninitializedDataSize: -
InitializedDataSize: 41323008
CodeSize: 88064
LinkerVersion: 10
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, 32-bit
TimeStamp: 2022:05:06 01:37:45+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-May-2022 01:37:45
CompanyName: Sotona
FileDescriptions: WorldScrapper
FilesVersion: 95.13.24.97
InternalName: SilverWater.exe
LegalTrademark1: Blob fantasmagoric
OriginalFilename: BerserkShnitsel.exe
ProductName: SteamPunk

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 06-May-2022 01:37:45
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000157C6
0x00015800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50993
.data
0x00017000
0x0275238C
0x00026A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9692
.rsrc
0x0276A000
0x00011738
0x00011800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.82086

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.81095
2216
UNKNOWN
UNKNOWN
RT_ICON
2
5.44141
4264
UNKNOWN
UNKNOWN
RT_ICON
3
3.44377
3752
UNKNOWN
UNKNOWN
RT_ICON
4
3.58224
2216
UNKNOWN
UNKNOWN
RT_ICON
5
3.49641
1736
UNKNOWN
UNKNOWN
RT_ICON
6
3.13278
1384
UNKNOWN
UNKNOWN
RT_ICON
7
1.63072
9640
UNKNOWN
UNKNOWN
RT_ICON
8
1.76142
4264
UNKNOWN
UNKNOWN
RT_ICON
9
1.7999
2440
UNKNOWN
UNKNOWN
RT_ICON
10
1.90605
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GCLEANER 411e9fea926f54e6c213adeedc05d03e.exe cmd.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1980"C:\Users\admin\AppData\Local\Temp\411e9fea926f54e6c213adeedc05d03e.exe" C:\Users\admin\AppData\Local\Temp\411e9fea926f54e6c213adeedc05d03e.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\411e9fea926f54e6c213adeedc05d03e.exe
c:\windows\system32\wow64.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\syswow64\imm32.dll
GCleaner
(PID) Process(1980) 411e9fea926f54e6c213adeedc05d03e.exe
C2 (4)45.12.253.564
5.12.253.724
5.12.253.98
45.12.253.75
1476"C:\Windows\System32\cmd.exe" /c taskkill /im "411e9fea926f54e6c213adeedc05d03e.exe" /f & erase "C:\Users\admin\AppData\Local\Temp\411e9fea926f54e6c213adeedc05d03e.exe" & exitC:\Windows\SysWOW64\cmd.exe411e9fea926f54e6c213adeedc05d03e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1692taskkill /im "411e9fea926f54e6c213adeedc05d03e.exe" /f C:\Windows\SysWOW64\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\system32\user32.dll
Total events
724
Read events
700
Write events
24
Delete events
0

Modification events

(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000008B000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1980) 411e9fea926f54e6c213adeedc05d03e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1980411e9fea926f54e6c213adeedc05d03e.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\plus[1].htmbinary
MD5:CFCD208495D565EF66E7DFF9F98764DA
SHA256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1980
411e9fea926f54e6c213adeedc05d03e.exe
GET
45.12.253.56:80
http://45.12.253.56/advertisting/plus.php?s=NOSUB&str=mixtwo&substr=mixkis
BG
malicious
1980
411e9fea926f54e6c213adeedc05d03e.exe
GET
200
45.12.253.56:80
http://45.12.253.56/advertisting/plus.php?s=NOSUB&str=mixtwo&substr=mixkis
BG
binary
1 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
45.12.253.56:80
VNET a.s.
BG
malicious
1980
411e9fea926f54e6c213adeedc05d03e.exe
45.12.253.56:80
VNET a.s.
BG
malicious

DNS requests

No data

Threats

No threats detected
No debug info