MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01eca6dc5526b640faa166e8d498f4b6dee2ff0f9036cd8e4b9aa7e0581fa931. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 01eca6dc5526b640faa166e8d498f4b6dee2ff0f9036cd8e4b9aa7e0581fa931
SHA3-384 hash: 86c4bbbed38a54743db652827065be20430420ee0907be2340b86693b610c1f0da1d91f9d52cd041d6efbc6744a9c6a5
SHA1 hash: 202eff2670a960e498e529d00e6e6b0caea23a89
MD5 hash: 17a8eb146a27a0f46ef4a9da66ffa7ee
humanhash: batman-tennessee-cold-floor
File name:file
Download: download sample
Signature GCleaner
File size:345'600 bytes
First seen:2024-01-10 10:01:12 UTC
Last seen:2024-01-10 11:16:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d4ba9d882d936faafa320dca6685966a (1 x GCleaner)
ssdeep 3072:M7xAL6wdnUSSuCuJiFyx1KhYVhCOmI9YFw/L6hz9G+pN578i7L7gXRqhnE9XOVdg:MKLTSuCWakUwzCz9G+76GgXGnEw7Ad
TLSH T1C3749D1171F1C032E3B3B9765A31C7A48A3BB8A67837794F6AC51A791F256D2DE20307
TrID 34.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.8% (.EXE) InstallShield setup (43053/19/16)
18.7% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
6.3% (.EXE) Win64 Executable (generic) (10523/12/4)
3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
dhash icon d2b1e4c4ecb987f9 (17 x RedLineStealer, 10 x Smoke Loader, 4 x Amadey)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from https://vk.com/doc418490229_670568762?hash=0I2mUBZ4fcMPwhtJOToSDRWXEpjCvjRo91S7OnJqQ7X&dl=FS1zVazGTzqr6TGm6tUeQ4SEv6G4JZmZRDJ9iKmGaHL&api=1&no_preview=1#twointe

Intelligence


File Origin
# of uploads :
2
# of downloads :
336
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Searching for the window
Launching a tool to kill processes
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine Stealer
Verdict:
Malicious
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1372335 Sample: file.exe Startdate: 10/01/2024 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic 2->37 39 Multi AV Scanner detection for domain / URL 2->39 41 Found malware configuration 2->41 43 8 other signatures 2->43 7 file.exe 17 2->7         started        process3 dnsIp4 33 91.92.255.211, 49705, 80 THEZONEBG Bulgaria 7->33 35 91.92.255.231, 49704, 80 THEZONEBG Bulgaria 7->35 27 C:\Users\user\AppData\...\ao8bJxaxjqzbz.exe, PE32 7->27 dropped 29 C:\Users\user\AppData\Local\...\TWO[1].file, PE32 7->29 dropped 53 Detected unpacking (changes PE section rights) 7->53 55 Detected unpacking (overwrites its own PE header) 7->55 57 Found many strings related to Crypto-Wallets (likely being stolen) 7->57 12 ao8bJxaxjqzbz.exe 1 7->12         started        15 cmd.exe 1 7->15         started        17 WerFault.exe 22 16 7->17         started        file5 signatures6 process7 signatures8 59 Machine Learning detection for dropped file 12->59 61 Contains functionality to inject code into remote processes 12->61 63 Writes to foreign memory regions 12->63 65 2 other signatures 12->65 19 RegAsm.exe 8 4 12->19         started        23 taskkill.exe 1 15->23         started        25 conhost.exe 15->25         started        process9 dnsIp10 31 193.233.132.32, 41374, 49706 FREE-NET-ASFREEnetEU Russian Federation 19->31 45 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->45 47 Found many strings related to Crypto-Wallets (likely being stolen) 19->47 49 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 19->49 51 Tries to harvest and steal browser information (history, passwords, etc) 19->51 signatures11
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-01-10 10:02:06 UTC
File Type:
PE (Exe)
Extracted files:
22
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Deletes itself
Unpacked files
SH256 hash:
e946d35bc4946519562ab07c7b57f2c3089166f4299c33299132eaec419d21ab
MD5 hash:
2a5dbd6db601769a32aba4accd45de2a
SHA1 hash:
0e73dc3820d719659c10c4195efe01f3725846a8
SH256 hash:
01eca6dc5526b640faa166e8d498f4b6dee2ff0f9036cd8e4b9aa7e0581fa931
MD5 hash:
17a8eb146a27a0f46ef4a9da66ffa7ee
SHA1 hash:
202eff2670a960e498e529d00e6e6b0caea23a89
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments