MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00ec85e5cc917be0b64d17bbc2426f20808250849fd7cd1f773bf276336fa450. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 00ec85e5cc917be0b64d17bbc2426f20808250849fd7cd1f773bf276336fa450
SHA3-384 hash: da4da2832607bfc75673d2c6e907ec072432cc1ceb7b99ba0a6b34b145eaa681c16b60a03a42d0ddffe2ca0e41ed2ecb
SHA1 hash: 52a9261dfc4765a271b71239b8241a6ef6ced06f
MD5 hash: c27cd68e61c1e5940f839c148bb04f46
humanhash: florida-neptune-four-hydrogen
File name:SecuriteInfo.com.Win32.PWSX-gen.22294.11474
Download: download sample
Signature GCleaner
File size:273'408 bytes
First seen:2024-05-13 10:21:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 45e87619d0753609d495ea386cbf9cb6 (1 x GCleaner)
ssdeep 6144:KpL+CGahhNbN+dtmxwj+j4l3FBuEbaDur:vCGahh2ux5jUbu3Dur
TLSH T12C44AE0166F0DC23EF5B47314A29C2E47A3EBC6A4B79957E72843B1F1A731E0966231D
TrID 34.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.8% (.EXE) InstallShield setup (43053/19/16)
18.7% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
6.3% (.EXE) Win64 Executable (generic) (10523/12/4)
3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 64d29a98d189a181 (1 x GCleaner)
Reporter SecuriteInfoCom
Tags:exe gcleaner

Intelligence


File Origin
# of uploads :
1
# of downloads :
344
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
00ec85e5cc917be0b64d17bbc2426f20808250849fd7cd1f773bf276336fa450.exe
Verdict:
Malicious activity
Analysis date:
2024-05-13 10:23:14 UTC
Tags:
gcleaner loader opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint
Result
Threat name:
GCleaner
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected GCleaner
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Gcleaner
Status:
Malicious
First seen:
2024-05-13 07:45:45 UTC
File Type:
PE (Exe)
Extracted files:
33
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner loader
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Deletes itself
GCleaner
Malware Config
C2 Extraction:
185.172.128.90
5.42.65.64
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GCleaner

Executable exe 00ec85e5cc917be0b64d17bbc2426f20808250849fd7cd1f773bf276336fa450

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::SetConsoleScreenBufferSize
KERNEL32.dll::SetConsoleTitleA
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleDisplayMode
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::GetFileAttributesW

Comments