MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e664120d0a30956ed0537de9110054807c650f915197f6fc2861fcae33ca62d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GCleaner


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 3e664120d0a30956ed0537de9110054807c650f915197f6fc2861fcae33ca62d
SHA3-384 hash: e376b9133e7c1bb3dbbf52aa58574493f4c2ab76383468a8c52aec105fc9576262a284cc38f3b5e6d47cbafa929bbf6a
SHA1 hash: 1993b1a4b3825a08f693a09dc1914bef53f66078
MD5 hash: 7cd06e09fa9f6c65d4396fa6b73160e1
humanhash: beryllium-sodium-lactose-sierra
File name:file
Download: download sample
Signature GCleaner
File size:2'182'799 bytes
First seen:2023-01-30 20:16:43 UTC
Last seen:2023-01-30 20:43:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'445 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:2cDvLd/mdNheY4N3BAxiwVBf/YEMzS9Otwz2qRdzCk6ijhueLCgv2MR:DDxs6BHGBXkzyozqCk6Eu+v2MR
TLSH T1CFA5334D9652D43AD112493CDE91A805EF67BE4AB1B02181702E79EE2F3B1C0792F7E7
TrID 75.1% (.EXE) Inno Setup installer (109740/4/30)
9.7% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon a4d6caeab2928ed4 (97 x GCleaner)
Reporter andretavare5
Tags:exe gcleaner


Avatar
andretavare5
Sample downloaded from http://45.12.253.74/pineapple.php?pub=mixinte

Intelligence


File Origin
# of uploads :
14
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-01-30 20:17:08 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file in the Windows subdirectories
Launching a process
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-01-30 20:17:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
gcleaner
Score:
  10/10
Tags:
family:gcleaner discovery loader
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
GCleaner
Malware Config
C2 Extraction:
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Unpacked files
SH256 hash:
ec95fa744973b1c36b6b5fced0b4e06cf31d046652d9ee5fb62224991e290e4f
MD5 hash:
90bffc598efdad7abeb3ef4987b0cfb4
SHA1 hash:
5a2f8ed8d09af8be9cb3fe8eeb85ff5b6ce37607
Detections:
win_nymaim_g0 Nymaim win_gcleaner_auto
SH256 hash:
c8bcc140df4dd7b2dfbf5495af3e2a65f115bfdf632d67abc2523b91201fe247
MD5 hash:
652597c1113f3e474bc234af9d4d47c0
SHA1 hash:
b43d05d65e30b0af88894f992cd46cda8bf5328d
SH256 hash:
7981cdd26aed6537fff5e5e456b449676a2d5a42e8d64ce64bc099ac401c495e
MD5 hash:
bcbb504ce506355e6dbf574e5ac0ab9e
SHA1 hash:
644e74a0270f4ae442bbeb3b01ab8961509da97d
SH256 hash:
5ad03bcce667810efb47e4cf5304352cfd9041f0adef718628b92ae0251603af
MD5 hash:
f7f7a83179163c839b10983c2e807cbc
SHA1 hash:
2361e2d038aa30e1ab942972e393324978740354
SH256 hash:
3e664120d0a30956ed0537de9110054807c650f915197f6fc2861fcae33ca62d
MD5 hash:
7cd06e09fa9f6c65d4396fa6b73160e1
SHA1 hash:
1993b1a4b3825a08f693a09dc1914bef53f66078
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:win_gcleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gcleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments