analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://g-cleaner.info/

Full analysis: https://app.any.run/tasks/42e6a155-cd54-4d37-b412-41bde739c0f9
Verdict: Malicious activity
Analysis date: July 17, 2019, 15:08:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

DA1AA80BBA7987B0B06763D2F2BAC5CE

SHA1:

C3D21617A3816466AD622D96FA76FE866C588FB5

SHA256:

9748FD366C8DFC3C59E7B1812D26FC061F88B0334BF35E13EA0EF81D946CD971

SSDEEP:

3:N8ZEuTK:2ZS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2824)
    • Creates files in the user directory

      • iexplore.exe (PID: 3132)
    • Changes internet zones settings

      • iexplore.exe (PID: 2824)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3132)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2824)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2824)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2824)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3132"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2824 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
440
Read events
366
Write events
71
Delete events
3

Modification events

(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{C4E86BE3-A8A4-11E9-B506-5254004A04AF}
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070700030011000F0008002D006003
Executable files
0
Suspicious files
0
Text files
18
Unknown types
8

Dropped files

PID
Process
Filename
Type
2824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2824iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:72F22914A25DA074D89BA5A093D2BE8B
SHA256:D510D6F526672DF1EC666277F0DF64BACDFAD1AFCFB430936E762A14431524ED
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\FWIOAR0E\css[1].txttext
MD5:5EC56718124CFDC39CCEE9D8CC7A21F3
SHA256:41FA67AF6EBA32ADD99EA84A05BFFC5E59FE372E13F0E0D307FB335AFE58F8DC
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:5975876B5878537627DEE7B43810E1E7
SHA256:DC3B2A43C04BC742F5FD7F29216E2AD4D97AF266A9364DC67ABB9DF0411298E1
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RUHTN353\g-cleaner_info[1].htmhtml
MD5:536FDDFDCDD55F84BF1315AEE238CED7
SHA256:7F0E44BB7E8D05E4970039B46505175A03581D46DA5A995F6BE1A349C16C73D3
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RUHTN353\css[1].txttext
MD5:26C071EF4ADD6E5DF6C9302BD34A913B
SHA256:1D0DF52EA655639EB71494730F574F9FA105082C8081D07690978F215B40D10A
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:60272CBA5AD84466B761CCB17BC51037
SHA256:ED2A144C57AC894562DA29C3ED8DF7A741F5A07E4C053CD366417C3574EC4CAE
3132iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\FWIOAR0E\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
18
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2824
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2824
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3132
iexplore.exe
216.58.210.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3132
iexplore.exe
172.217.16.195:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3132
iexplore.exe
172.217.22.42:443
ajax.googleapis.com
Google Inc.
US
whitelisted
2824
iexplore.exe
92.63.96.197:443
g-cleaner.info
JSC ISPsystem
RU
malicious
3132
iexplore.exe
92.63.96.197:443
g-cleaner.info
JSC ISPsystem
RU
malicious
216.58.210.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3132
iexplore.exe
209.197.3.15:443
maxcdn.bootstrapcdn.com
Highwinds Network Group, Inc.
US
whitelisted
3132
iexplore.exe
151.101.36.193:443
i.imgur.com
Fastly
US
unknown
209.197.3.15:443
maxcdn.bootstrapcdn.com
Highwinds Network Group, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
g-cleaner.info
  • 92.63.96.197
  • 85.143.220.89
  • 212.109.219.150
malicious
maxcdn.bootstrapcdn.com
  • 209.197.3.15
whitelisted
fonts.googleapis.com
  • 216.58.210.10
whitelisted
ajax.googleapis.com
  • 172.217.22.42
  • 172.217.16.138
  • 172.217.16.170
  • 216.58.207.74
  • 216.58.207.42
  • 216.58.206.10
  • 172.217.23.138
  • 172.217.18.170
  • 172.217.18.10
  • 172.217.22.10
  • 172.217.21.234
  • 216.58.205.234
  • 172.217.23.170
  • 172.217.18.106
  • 172.217.16.202
  • 216.58.210.10
whitelisted
fonts.gstatic.com
  • 172.217.16.195
whitelisted
i.imgur.com
  • 151.101.36.193
shared

Threats

No threats detected
No debug info