General

  • Target

    bfb37883e483db441614dc6c32c467eec631829df71b5422557dd4b18e38e4a2

  • Size

    330KB

  • Sample

    240527-sv499sgh4x

  • MD5

    760cbf94025c1c7848255de5ab21c63d

  • SHA1

    0aeb8077897e1b58ce3c1f77c1ddf0514ec2e90a

  • SHA256

    bfb37883e483db441614dc6c32c467eec631829df71b5422557dd4b18e38e4a2

  • SHA512

    1fa23d3dcd1f14f9f2f3ea5e71fc1cb4d47f36a0029f8d9c2f1fe0232c2a588a8bfb317630c6ca97a9413063aa4a97a539c0fb195179aaf95bc018a582e88014

  • SSDEEP

    6144:r0AuHAfVNhpcqpvVKVINYDKYYvuwwFLM/:47KqYVKpDKCww

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Targets

    • Target

      bfb37883e483db441614dc6c32c467eec631829df71b5422557dd4b18e38e4a2

    • Size

      330KB

    • MD5

      760cbf94025c1c7848255de5ab21c63d

    • SHA1

      0aeb8077897e1b58ce3c1f77c1ddf0514ec2e90a

    • SHA256

      bfb37883e483db441614dc6c32c467eec631829df71b5422557dd4b18e38e4a2

    • SHA512

      1fa23d3dcd1f14f9f2f3ea5e71fc1cb4d47f36a0029f8d9c2f1fe0232c2a588a8bfb317630c6ca97a9413063aa4a97a539c0fb195179aaf95bc018a582e88014

    • SSDEEP

      6144:r0AuHAfVNhpcqpvVKVINYDKYYvuwwFLM/:47KqYVKpDKCww

    Score
    10/10
    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks