General

  • Target

    386f35cbee423197971ae0a38c08e00bb3433192a6c4180fb4d121bed1f946b6

  • Size

    2.2MB

  • Sample

    240626-ssbvyatbjk

  • MD5

    5bad77ae2e54e435559de02c172528a0

  • SHA1

    42155578598fa7dd5c6b9eb2ea37a09b69f37599

  • SHA256

    386f35cbee423197971ae0a38c08e00bb3433192a6c4180fb4d121bed1f946b6

  • SHA512

    3e66a4bb98ef051704c2fb1d51ca95ce2ad9950881179ff79bf61cae5042f49f95ecf2b20ac1c58bc5344ba7c74dd6857660e85005b17e7f4d8e7723d48ecd47

  • SSDEEP

    24576:Gpxhd4DMbJ60h7xyGWHPApP85VvjZSGRdcM6u9tldPK2s4LYEf:kdkMbvh7xyGY5VvjZSmdTXtl+6

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

85.31.45.39

85.31.45.250

85.31.45.251

85.31.45.88

Attributes
  • url_path

    /b.php

    /d.php

    /d.php

Targets

    • Target

      386f35cbee423197971ae0a38c08e00bb3433192a6c4180fb4d121bed1f946b6

    • Size

      2.2MB

    • MD5

      5bad77ae2e54e435559de02c172528a0

    • SHA1

      42155578598fa7dd5c6b9eb2ea37a09b69f37599

    • SHA256

      386f35cbee423197971ae0a38c08e00bb3433192a6c4180fb4d121bed1f946b6

    • SHA512

      3e66a4bb98ef051704c2fb1d51ca95ce2ad9950881179ff79bf61cae5042f49f95ecf2b20ac1c58bc5344ba7c74dd6857660e85005b17e7f4d8e7723d48ecd47

    • SSDEEP

      24576:Gpxhd4DMbJ60h7xyGWHPApP85VvjZSGRdcM6u9tldPK2s4LYEf:kdkMbvh7xyGY5VvjZSmdTXtl+6

    Score
    10/10
    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Downloads MZ/PE file

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks