General

  • Target

    file.exe

  • Size

    2.5MB

  • Sample

    230317-vfn1vahb84

  • MD5

    5666e0a35876d1636a60ec19fbfdce68

  • SHA1

    7378581b82a0449dec8bc8256ae8316c770c3e54

  • SHA256

    db1800a95c8908bb39c03543f8ee553b838df5065c1195447f82c8305e1754c3

  • SHA512

    a82337234f659bc00eb7c4e17fa482e1c1ba87aaaad360c68e539cef689d96529e89861ea9f539a519be3ebc4a46118afdfff3c56a2e08b36986adb7ab9a22f2

  • SSDEEP

    49152:EGlJfsrexbxNBZzi91qpzg4lPI30PO63pN3UC5DNTbk1EBQ3yq6ThRdrlSnNPd8l:5ldxNPe91WhFPz5dbk1MQiFThRdrUPdW

Malware Config

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Targets

    • Target

      file.exe

    • Size

      2.5MB

    • MD5

      5666e0a35876d1636a60ec19fbfdce68

    • SHA1

      7378581b82a0449dec8bc8256ae8316c770c3e54

    • SHA256

      db1800a95c8908bb39c03543f8ee553b838df5065c1195447f82c8305e1754c3

    • SHA512

      a82337234f659bc00eb7c4e17fa482e1c1ba87aaaad360c68e539cef689d96529e89861ea9f539a519be3ebc4a46118afdfff3c56a2e08b36986adb7ab9a22f2

    • SSDEEP

      49152:EGlJfsrexbxNBZzi91qpzg4lPI30PO63pN3UC5DNTbk1EBQ3yq6ThRdrlSnNPd8l:5ldxNPe91WhFPz5dbk1MQiFThRdrUPdW

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks