MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2effd26930caef3ebb990c700697a7fcd19a7e5a16153987af6be57140f7201e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 2effd26930caef3ebb990c700697a7fcd19a7e5a16153987af6be57140f7201e
SHA3-384 hash: 533da8ea2eae06bc4a33112287bb9a3d2a87f8358548d860d65056fec9ad0284faf78cb5045e0f271e6def39a87f815f
SHA1 hash: fbfcc8b7e4eb2454069e2080dec0d548667acfc8
MD5 hash: e4423070457dfd2b50fb5d335e360a21
humanhash: failed-mountain-spring-tango
File name:file
Download: download sample
Signature GCleaner
File size:2'072'919 bytes
First seen:2023-02-06 22:01:55 UTC
Last seen:2023-02-06 22:29:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'463 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:nZ99s920qCtQap6kCpWq6l/q6+uMgTBvmuPbW6JFRq7QKkCLCgv2MR:Z9maPBpl6JvTBvmeS6V2wqv2MR
TLSH T1ABA523896824E1F6C361CF37EA2D94F66967EF45E8F49003746A7F1D3DB226C609C640
TrID 75.1% (.EXE) Inno Setup installer (109740/4/30)
9.7% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon fcfcfcc4ecfcfe00 (51 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
14
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-06 22:02:20 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Machine Learning detection for dropped file
Obfuscated command line found
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 799884 Sample: file.exe Startdate: 06/02/2023 Architecture: WINDOWS Score: 48 26 Machine Learning detection for dropped file 2->26 7 file.exe 2 2->7         started        process3 file4 16 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 7->16 dropped 28 Obfuscated command line found 7->28 11 file.tmp 18 16 7->11         started        signatures5 process6 file7 18 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 11->18 dropped 20 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 11->20 dropped 22 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 11->22 dropped 24 6 other files (5 malicious) 11->24 dropped 14 FRec26.exe 11->14         started        process8
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-02-06 22:02:07 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
3a2dbf12934ebfb8a316cb91b2ac0834fc8d8d15ca0c55722a7c196700f2df87
MD5 hash:
d432a55d3be1dd5471a283ef870b2de0
SHA1 hash:
c2ef69d9da7508a736f3fe9ff30b5ed89f7c41a9
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
bcd7bad84e502cfccef9e7fc84594024fb9a7acc902cb012e40e3c6e7aa63b2a
MD5 hash:
846f4d3c3d0c351a7a362f7171b3edad
SHA1 hash:
b010f6f9b54b0d825fe60934f899b9a5b3d4ceaf
SH256 hash:
2effd26930caef3ebb990c700697a7fcd19a7e5a16153987af6be57140f7201e
MD5 hash:
e4423070457dfd2b50fb5d335e360a21
SHA1 hash:
fbfcc8b7e4eb2454069e2080dec0d548667acfc8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments